From d6656b945ee5d2863b6a58e5e0aa1f3fdd5c27ba Mon Sep 17 00:00:00 2001 From: Artem Tamazov Date: Mon, 24 Apr 2017 20:42:27 +0000 Subject: [PATCH] [AMDGPU][mc][tests][NFC] Bulk ISA tests: update for Gfx7/Gfx8, add for Gfx9. llvm-svn: 301247 --- llvm/test/MC/AMDGPU/gfx7_asm_all.s | 7 +- llvm/test/MC/AMDGPU/gfx8_asm_all.s | 1939 +- llvm/test/MC/AMDGPU/gfx9_asm_all.s | 61606 +++++++++ llvm/test/MC/Disassembler/AMDGPU/gfx8_dasm_all.txt | 123398 ++++++++++-------- 4 files changed, 128900 insertions(+), 58050 deletions(-) create mode 100644 llvm/test/MC/AMDGPU/gfx9_asm_all.s diff --git a/llvm/test/MC/AMDGPU/gfx7_asm_all.s b/llvm/test/MC/AMDGPU/gfx7_asm_all.s index 34c4f42..915bf4f 100644 --- a/llvm/test/MC/AMDGPU/gfx7_asm_all.s +++ b/llvm/test/MC/AMDGPU/gfx7_asm_all.s @@ -456,9 +456,15 @@ ds_max_f32 v1, v2 offset:65535 gds ds_gws_init v1 gds // CHECK: [0x00,0x00,0x66,0xd8,0x00,0x01,0x00,0x00] +ds_gws_sema_v gds +// CHECK: [0x00,0x00,0x6a,0xd8,0x00,0x00,0x00,0x00] + ds_gws_sema_br v1 gds // CHECK: [0x00,0x00,0x6e,0xd8,0x00,0x01,0x00,0x00] +ds_gws_sema_p gds +// CHECK: [0x00,0x00,0x72,0xd8,0x00,0x00,0x00,0x00] + ds_gws_barrier v1 gds // CHECK: [0x00,0x00,0x76,0xd8,0x00,0x01,0x00,0x00] @@ -71927,4 +71933,3 @@ v_cmpx_class_f64 vcc, v[254:255], v2 v_cmpx_class_f64 vcc, s[2:3], v255 // CHECK: [0x02,0xfe,0x71,0x7d] - diff --git a/llvm/test/MC/AMDGPU/gfx8_asm_all.s b/llvm/test/MC/AMDGPU/gfx8_asm_all.s index 458427e..a9dd9c9 100644 --- a/llvm/test/MC/AMDGPU/gfx8_asm_all.s +++ b/llvm/test/MC/AMDGPU/gfx8_asm_all.s @@ -858,6 +858,78 @@ ds_wrxchg_rtn_b32 v5, v1, v2 offset:4 ds_wrxchg_rtn_b32 v5, v1, v2 offset:65535 gds // CHECK: [0xff,0xff,0x5b,0xd8,0x01,0x02,0x00,0x05] +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[254:255], v1, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5c,0xd8,0x01,0x02,0x03,0xfe] + +ds_wrxchg2_rtn_b32 v[5:6], v255, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5c,0xd8,0xff,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v255, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5c,0xd8,0x01,0xff,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v255 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5c,0xd8,0x01,0x02,0xff,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset1:255 +// CHECK: [0x00,0xff,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:0 offset1:255 +// CHECK: [0x00,0xff,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:16 offset1:255 +// CHECK: [0x10,0xff,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:127 +// CHECK: [0x7f,0x00,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0x5d,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[254:255], v1, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5e,0xd8,0x01,0x02,0x03,0xfe] + +ds_wrxchg2st64_rtn_b32 v[5:6], v255, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5e,0xd8,0xff,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v255, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5e,0xd8,0x01,0xff,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v255 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5e,0xd8,0x01,0x02,0xff,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset1:255 +// CHECK: [0x00,0xff,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:0 offset1:255 +// CHECK: [0x00,0xff,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:16 offset1:255 +// CHECK: [0x10,0xff,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:127 +// CHECK: [0x7f,0x00,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0x5f,0xd8,0x01,0x02,0x03,0x05] + ds_cmpst_rtn_b32 v5, v1, v2, v3 offset:65535 // CHECK: [0xff,0xff,0x60,0xd8,0x01,0x02,0x03,0x05] @@ -960,6 +1032,33 @@ ds_max_rtn_f32 v5, v1, v2 offset:4 ds_max_rtn_f32 v5, v1, v2 offset:65535 gds // CHECK: [0xff,0xff,0x67,0xd8,0x01,0x02,0x00,0x05] +ds_wrap_rtn_b32 v5, v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x68,0xd8,0x01,0x02,0x03,0x05] + +ds_wrap_rtn_b32 v255, v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x68,0xd8,0x01,0x02,0x03,0xff] + +ds_wrap_rtn_b32 v5, v255, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x68,0xd8,0xff,0x02,0x03,0x05] + +ds_wrap_rtn_b32 v5, v1, v255, v3 offset:65535 +// CHECK: [0xff,0xff,0x68,0xd8,0x01,0xff,0x03,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v255 offset:65535 +// CHECK: [0xff,0xff,0x68,0xd8,0x01,0x02,0xff,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v3 +// CHECK: [0x00,0x00,0x68,0xd8,0x01,0x02,0x03,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v3 offset:0 +// CHECK: [0x00,0x00,0x68,0xd8,0x01,0x02,0x03,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v3 offset:4 +// CHECK: [0x04,0x00,0x68,0xd8,0x01,0x02,0x03,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v3 offset:65535 gds +// CHECK: [0xff,0xff,0x69,0xd8,0x01,0x02,0x03,0x05] + ds_add_rtn_f32 v5, v1, v2 offset:65535 // CHECK: [0xff,0xff,0x6a,0xd8,0x01,0x02,0x00,0x05] @@ -2004,6 +2103,78 @@ ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] offset:4 ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds // CHECK: [0xff,0xff,0xdb,0xd8,0x01,0x02,0x00,0x05] +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[252:255], v1, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xdc,0xd8,0x01,0x02,0x03,0xfc] + +ds_wrxchg2_rtn_b64 v[5:8], v255, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xdc,0xd8,0xff,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[254:255], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xdc,0xd8,0x01,0xfe,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[254:255] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xdc,0xd8,0x01,0x02,0xfe,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset1:255 +// CHECK: [0x00,0xff,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:0 offset1:255 +// CHECK: [0x00,0xff,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:16 offset1:255 +// CHECK: [0x10,0xff,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 +// CHECK: [0x7f,0x00,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0xdd,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[252:255], v1, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xde,0xd8,0x01,0x02,0x03,0xfc] + +ds_wrxchg2st64_rtn_b64 v[5:8], v255, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xde,0xd8,0xff,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[254:255], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xde,0xd8,0x01,0xfe,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[254:255] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xde,0xd8,0x01,0x02,0xfe,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset1:255 +// CHECK: [0x00,0xff,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:0 offset1:255 +// CHECK: [0x00,0xff,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:16 offset1:255 +// CHECK: [0x10,0xff,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 +// CHECK: [0x7f,0x00,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0xdf,0xd8,0x01,0x02,0x03,0x05] + ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:65535 // CHECK: [0xff,0xff,0xe0,0xd8,0x01,0x02,0x03,0x05] @@ -2187,6 +2358,30 @@ ds_read2st64_b64 v[5:8], v1 offset0:127 offset1:1 ds_read2st64_b64 v[5:8], v1 offset0:127 offset1:255 gds // CHECK: [0x7f,0xff,0xf1,0xd8,0x01,0x00,0x00,0x05] +ds_condxchg32_rtn_b64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd8,0x01,0x02,0x00,0x05] + +ds_condxchg32_rtn_b64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd8,0x01,0x02,0x00,0xfe] + +ds_condxchg32_rtn_b64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd8,0xff,0x02,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd8,0x01,0xfe,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xfc,0xd8,0x01,0x02,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xfc,0xd8,0x01,0x02,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xfc,0xd8,0x01,0x02,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xfd,0xd8,0x01,0x02,0x00,0x05] + ds_add_src2_u32 v1 offset:65535 // CHECK: [0xff,0xff,0x00,0xd9,0x01,0x00,0x00,0x00] @@ -2349,6 +2544,24 @@ ds_max_src2_u32 v1 offset:4 ds_max_src2_u32 v1 offset:65535 gds // CHECK: [0xff,0xff,0x11,0xd9,0x01,0x00,0x00,0x00] +ds_and_src2_b32 v1 offset:65535 +// CHECK: [0xff,0xff,0x12,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b32 v255 offset:65535 +// CHECK: [0xff,0xff,0x12,0xd9,0xff,0x00,0x00,0x00] + +ds_and_src2_b32 v1 +// CHECK: [0x00,0x00,0x12,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b32 v1 offset:0 +// CHECK: [0x00,0x00,0x12,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b32 v1 offset:4 +// CHECK: [0x04,0x00,0x12,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x13,0xd9,0x01,0x00,0x00,0x00] + ds_or_src2_b32 v1 offset:65535 // CHECK: [0xff,0xff,0x14,0xd9,0x01,0x00,0x00,0x00] @@ -2385,9 +2598,24 @@ ds_xor_src2_b32 v1 offset:4 ds_xor_src2_b32 v1 offset:65535 gds // CHECK: [0xff,0xff,0x17,0xd9,0x01,0x00,0x00,0x00] +ds_write_src2_b32 v1 offset:65535 +// CHECK: [0xff,0xff,0x1a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b32 v255 offset:65535 +// CHECK: [0xff,0xff,0x1a,0xd9,0xff,0x00,0x00,0x00] + ds_write_src2_b32 v1 // CHECK: [0x00,0x00,0x1a,0xd9,0x01,0x00,0x00,0x00] +ds_write_src2_b32 v1 offset:0 +// CHECK: [0x00,0x00,0x1a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b32 v1 offset:4 +// CHECK: [0x04,0x00,0x1a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x1b,0xd9,0x01,0x00,0x00,0x00] + ds_min_src2_f32 v1 offset:65535 // CHECK: [0xff,0xff,0x24,0xd9,0x01,0x00,0x00,0x00] @@ -2424,6 +2652,141 @@ ds_max_src2_f32 v1 offset:4 ds_max_src2_f32 v1 offset:65535 gds // CHECK: [0xff,0xff,0x27,0xd9,0x01,0x00,0x00,0x00] +ds_gws_sema_release_all offset:65535 gds +// CHECK: [0xff,0xff,0x31,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_release_all gds +// CHECK: [0x00,0x00,0x31,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_release_all offset:0 gds +// CHECK: [0x00,0x00,0x31,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_release_all offset:4 gds +// CHECK: [0x04,0x00,0x31,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_init v1 offset:65535 gds +// CHECK: [0xff,0xff,0x33,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_init v255 offset:65535 gds +// CHECK: [0xff,0xff,0x33,0xd9,0x00,0xff,0x00,0x00] + +ds_gws_init v1 gds +// CHECK: [0x00,0x00,0x33,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_init v1 offset:0 gds +// CHECK: [0x00,0x00,0x33,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_init v1 offset:4 gds +// CHECK: [0x04,0x00,0x33,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_sema_v offset:65535 gds +// CHECK: [0xff,0xff,0x35,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_v gds +// CHECK: [0x00,0x00,0x35,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_v offset:0 gds +// CHECK: [0x00,0x00,0x35,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_v offset:4 gds +// CHECK: [0x04,0x00,0x35,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_br v1 offset:65535 gds +// CHECK: [0xff,0xff,0x37,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_sema_br v255 offset:65535 gds +// CHECK: [0xff,0xff,0x37,0xd9,0x00,0xff,0x00,0x00] + +ds_gws_sema_br v1 gds +// CHECK: [0x00,0x00,0x37,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_sema_br v1 offset:0 gds +// CHECK: [0x00,0x00,0x37,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_sema_br v1 offset:4 gds +// CHECK: [0x04,0x00,0x37,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_sema_p offset:65535 gds +// CHECK: [0xff,0xff,0x39,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_p gds +// CHECK: [0x00,0x00,0x39,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_p offset:0 gds +// CHECK: [0x00,0x00,0x39,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_p offset:4 gds +// CHECK: [0x04,0x00,0x39,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_barrier v1 offset:65535 gds +// CHECK: [0xff,0xff,0x3b,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_barrier v255 offset:65535 gds +// CHECK: [0xff,0xff,0x3b,0xd9,0x00,0xff,0x00,0x00] + +ds_gws_barrier v1 gds +// CHECK: [0x00,0x00,0x3b,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_barrier v1 offset:0 gds +// CHECK: [0x00,0x00,0x3b,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_barrier v1 offset:4 gds +// CHECK: [0x04,0x00,0x3b,0xd9,0x00,0x01,0x00,0x00] + +ds_consume v5 offset:65535 +// CHECK: [0xff,0xff,0x7a,0xd9,0x00,0x00,0x00,0x05] + +ds_consume v255 offset:65535 +// CHECK: [0xff,0xff,0x7a,0xd9,0x00,0x00,0x00,0xff] + +ds_consume v5 +// CHECK: [0x00,0x00,0x7a,0xd9,0x00,0x00,0x00,0x05] + +ds_consume v5 offset:0 +// CHECK: [0x00,0x00,0x7a,0xd9,0x00,0x00,0x00,0x05] + +ds_consume v5 offset:4 +// CHECK: [0x04,0x00,0x7a,0xd9,0x00,0x00,0x00,0x05] + +ds_consume v5 offset:65535 gds +// CHECK: [0xff,0xff,0x7b,0xd9,0x00,0x00,0x00,0x05] + +ds_append v5 offset:65535 +// CHECK: [0xff,0xff,0x7c,0xd9,0x00,0x00,0x00,0x05] + +ds_append v255 offset:65535 +// CHECK: [0xff,0xff,0x7c,0xd9,0x00,0x00,0x00,0xff] + +ds_append v5 +// CHECK: [0x00,0x00,0x7c,0xd9,0x00,0x00,0x00,0x05] + +ds_append v5 offset:0 +// CHECK: [0x00,0x00,0x7c,0xd9,0x00,0x00,0x00,0x05] + +ds_append v5 offset:4 +// CHECK: [0x04,0x00,0x7c,0xd9,0x00,0x00,0x00,0x05] + +ds_append v5 offset:65535 gds +// CHECK: [0xff,0xff,0x7d,0xd9,0x00,0x00,0x00,0x05] + +ds_ordered_count v5, v1 offset:65535 gds +// CHECK: [0xff,0xff,0x7f,0xd9,0x01,0x00,0x00,0x05] + +ds_ordered_count v255, v1 offset:65535 gds +// CHECK: [0xff,0xff,0x7f,0xd9,0x01,0x00,0x00,0xff] + +ds_ordered_count v5, v255 offset:65535 gds +// CHECK: [0xff,0xff,0x7f,0xd9,0xff,0x00,0x00,0x05] + +ds_ordered_count v5, v1 gds +// CHECK: [0x00,0x00,0x7f,0xd9,0x01,0x00,0x00,0x05] + +ds_ordered_count v5, v1 offset:0 gds +// CHECK: [0x00,0x00,0x7f,0xd9,0x01,0x00,0x00,0x05] + +ds_ordered_count v5, v1 offset:4 gds +// CHECK: [0x04,0x00,0x7f,0xd9,0x01,0x00,0x00,0x05] + ds_add_src2_u64 v1 offset:65535 // CHECK: [0xff,0xff,0x80,0xd9,0x01,0x00,0x00,0x00] @@ -2640,9 +3003,24 @@ ds_xor_src2_b64 v1 offset:4 ds_xor_src2_b64 v1 offset:65535 gds // CHECK: [0xff,0xff,0x97,0xd9,0x01,0x00,0x00,0x00] +ds_write_src2_b64 v1 offset:65535 +// CHECK: [0xff,0xff,0x9a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b64 v255 offset:65535 +// CHECK: [0xff,0xff,0x9a,0xd9,0xff,0x00,0x00,0x00] + ds_write_src2_b64 v1 // CHECK: [0x00,0x00,0x9a,0xd9,0x01,0x00,0x00,0x00] +ds_write_src2_b64 v1 offset:0 +// CHECK: [0x00,0x00,0x9a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b64 v1 offset:4 +// CHECK: [0x04,0x00,0x9a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x9b,0xd9,0x01,0x00,0x00,0x00] + ds_min_src2_f64 v1 offset:65535 // CHECK: [0xff,0xff,0xa4,0xd9,0x01,0x00,0x00,0x00] @@ -13773,6 +14151,39 @@ s_movreld_b64 s[10:11], 0xaf123456 s_movreld_b64 s[10:11], 0x3f717273 // CHECK: [0xff,0x2d,0x8a,0xbe,0x73,0x72,0x71,0x3f] +s_cbranch_join s1 +// CHECK: [0x01,0x2e,0x80,0xbe] + +s_cbranch_join s101 +// CHECK: [0x65,0x2e,0x80,0xbe] + +s_cbranch_join flat_scratch_lo +// CHECK: [0x66,0x2e,0x80,0xbe] + +s_cbranch_join flat_scratch_hi +// CHECK: [0x67,0x2e,0x80,0xbe] + +s_cbranch_join vcc_lo +// CHECK: [0x6a,0x2e,0x80,0xbe] + +s_cbranch_join vcc_hi +// CHECK: [0x6b,0x2e,0x80,0xbe] + +s_cbranch_join tba_lo +// CHECK: [0x6c,0x2e,0x80,0xbe] + +s_cbranch_join tba_hi +// CHECK: [0x6d,0x2e,0x80,0xbe] + +s_cbranch_join tma_lo +// CHECK: [0x6e,0x2e,0x80,0xbe] + +s_cbranch_join tma_hi +// CHECK: [0x6f,0x2e,0x80,0xbe] + +s_cbranch_join ttmp11 +// CHECK: [0x7b,0x2e,0x80,0xbe] + s_abs_i32 s5, s1 // CHECK: [0x01,0x30,0x85,0xbe] @@ -19878,6 +20289,18 @@ s_cbranch_g_fork ttmp[10:11], s[4:5] s_cbranch_g_fork exec, s[4:5] // CHECK: [0x7e,0x04,0x80,0x94] +s_cbranch_g_fork 0, s[4:5] +// CHECK: [0x80,0x04,0x80,0x94] + +s_cbranch_g_fork -1, s[4:5] +// CHECK: [0xc1,0x04,0x80,0x94] + +s_cbranch_g_fork 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x80,0x94] + +s_cbranch_g_fork -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x80,0x94] + s_cbranch_g_fork s[2:3], s[6:7] // CHECK: [0x02,0x06,0x80,0x94] @@ -19902,6 +20325,18 @@ s_cbranch_g_fork s[2:3], ttmp[10:11] s_cbranch_g_fork s[2:3], exec // CHECK: [0x02,0x7e,0x80,0x94] +s_cbranch_g_fork s[2:3], 0 +// CHECK: [0x02,0x80,0x80,0x94] + +s_cbranch_g_fork s[2:3], -1 +// CHECK: [0x02,0xc1,0x80,0x94] + +s_cbranch_g_fork s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x80,0x94] + +s_cbranch_g_fork s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x80,0x94] + s_absdiff_i32 s5, s1, s2 // CHECK: [0x01,0x02,0x05,0x95] @@ -20058,6 +20493,108 @@ s_absdiff_i32 s5, s1, 0xaf123456 s_absdiff_i32 s5, s1, 0x3f717273 // CHECK: [0x01,0xff,0x05,0x95,0x73,0x72,0x71,0x3f] +s_rfe_restore_b64 s[2:3], s2 +// CHECK: [0x02,0x02,0x80,0x95] + +s_rfe_restore_b64 s[4:5], s2 +// CHECK: [0x04,0x02,0x80,0x95] + +s_rfe_restore_b64 s[100:101], s2 +// CHECK: [0x64,0x02,0x80,0x95] + +s_rfe_restore_b64 flat_scratch, s2 +// CHECK: [0x66,0x02,0x80,0x95] + +s_rfe_restore_b64 vcc, s2 +// CHECK: [0x6a,0x02,0x80,0x95] + +s_rfe_restore_b64 tba, s2 +// CHECK: [0x6c,0x02,0x80,0x95] + +s_rfe_restore_b64 tma, s2 +// CHECK: [0x6e,0x02,0x80,0x95] + +s_rfe_restore_b64 ttmp[10:11], s2 +// CHECK: [0x7a,0x02,0x80,0x95] + +s_rfe_restore_b64 exec, s2 +// CHECK: [0x7e,0x02,0x80,0x95] + +s_rfe_restore_b64 0, s2 +// CHECK: [0x80,0x02,0x80,0x95] + +s_rfe_restore_b64 -1, s2 +// CHECK: [0xc1,0x02,0x80,0x95] + +s_rfe_restore_b64 0.5, s2 +// CHECK: [0xf0,0x02,0x80,0x95] + +s_rfe_restore_b64 -4.0, s2 +// CHECK: [0xf7,0x02,0x80,0x95] + +s_rfe_restore_b64 0xaf123456, s2 +// CHECK: [0xff,0x02,0x80,0x95,0x56,0x34,0x12,0xaf] + +s_rfe_restore_b64 0x3f717273, s2 +// CHECK: [0xff,0x02,0x80,0x95,0x73,0x72,0x71,0x3f] + +s_rfe_restore_b64 s[2:3], s101 +// CHECK: [0x02,0x65,0x80,0x95] + +s_rfe_restore_b64 s[2:3], flat_scratch_lo +// CHECK: [0x02,0x66,0x80,0x95] + +s_rfe_restore_b64 s[2:3], flat_scratch_hi +// CHECK: [0x02,0x67,0x80,0x95] + +s_rfe_restore_b64 s[2:3], vcc_lo +// CHECK: [0x02,0x6a,0x80,0x95] + +s_rfe_restore_b64 s[2:3], vcc_hi +// CHECK: [0x02,0x6b,0x80,0x95] + +s_rfe_restore_b64 s[2:3], tba_lo +// CHECK: [0x02,0x6c,0x80,0x95] + +s_rfe_restore_b64 s[2:3], tba_hi +// CHECK: [0x02,0x6d,0x80,0x95] + +s_rfe_restore_b64 s[2:3], tma_lo +// CHECK: [0x02,0x6e,0x80,0x95] + +s_rfe_restore_b64 s[2:3], tma_hi +// CHECK: [0x02,0x6f,0x80,0x95] + +s_rfe_restore_b64 s[2:3], ttmp11 +// CHECK: [0x02,0x7b,0x80,0x95] + +s_rfe_restore_b64 s[2:3], m0 +// CHECK: [0x02,0x7c,0x80,0x95] + +s_rfe_restore_b64 s[2:3], exec_lo +// CHECK: [0x02,0x7e,0x80,0x95] + +s_rfe_restore_b64 s[2:3], exec_hi +// CHECK: [0x02,0x7f,0x80,0x95] + +s_rfe_restore_b64 s[2:3], 0 +// CHECK: [0x02,0x80,0x80,0x95] + +s_rfe_restore_b64 s[2:3], -1 +// CHECK: [0x02,0xc1,0x80,0x95] + +s_rfe_restore_b64 s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x80,0x95] + +s_rfe_restore_b64 s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x80,0x95] + +s_rfe_restore_b64 s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x80,0x95,0x56,0x34,0x12,0xaf] + +s_rfe_restore_b64 s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x80,0x95,0x73,0x72,0x71,0x3f] + s_cmp_eq_i32 s1, s2 // CHECK: [0x01,0x02,0x00,0xbf] @@ -23115,6 +23652,9 @@ s_branch 12609 s_branch 49617 // CHECK: [0xd1,0xc1,0x82,0xbf] +s_wakeup +// CHECK: [0x00,0x00,0x83,0xbf] + s_cbranch_scc0 12609 // CHECK: [0x41,0x31,0x84,0xbf] @@ -23154,6 +23694,12 @@ s_cbranch_execnz 49617 s_barrier // CHECK: [0x00,0x00,0x8a,0xbf] +s_setkill 0x3141 +// CHECK: [0x41,0x31,0x8b,0xbf] + +s_setkill 0xc1d1 +// CHECK: [0xd1,0xc1,0x8b,0xbf] + s_waitcnt 0x3141 // CHECK: [0x41,0x31,0x8c,0xbf] @@ -23214,6 +23760,33 @@ s_decperflevel 0xc1d1 s_ttracedata // CHECK: [0x00,0x00,0x96,0xbf] +s_cbranch_cdbgsys 12609 +// CHECK: [0x41,0x31,0x97,0xbf] + +s_cbranch_cdbgsys 49617 +// CHECK: [0xd1,0xc1,0x97,0xbf] + +s_cbranch_cdbguser 12609 +// CHECK: [0x41,0x31,0x98,0xbf] + +s_cbranch_cdbguser 49617 +// CHECK: [0xd1,0xc1,0x98,0xbf] + +s_cbranch_cdbgsys_or_user 12609 +// CHECK: [0x41,0x31,0x99,0xbf] + +s_cbranch_cdbgsys_or_user 49617 +// CHECK: [0xd1,0xc1,0x99,0xbf] + +s_cbranch_cdbgsys_and_user 12609 +// CHECK: [0x41,0x31,0x9a,0xbf] + +s_cbranch_cdbgsys_and_user 49617 +// CHECK: [0xd1,0xc1,0x9a,0xbf] + +s_endpgm_saved +// CHECK: [0x00,0x00,0x9b,0xbf] + s_set_gpr_idx_off // CHECK: [0x00,0x00,0x9c,0xbf] @@ -23721,6 +24294,18 @@ v_cvt_f64_i32_e64 v[5:6], v1 v_cvt_f64_i32_e64 v[5:6], v255 // CHECK: [0x05,0x00,0x44,0xd1,0xff,0x01,0x00,0x00] +v_cvt_f64_i32_e64 v[5:6], s1 clamp +// CHECK: [0x05,0x80,0x44,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], s1 mul:2 +// CHECK: [0x05,0x00,0x44,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f64_i32_e64 v[5:6], s1 mul:4 +// CHECK: [0x05,0x00,0x44,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f64_i32_e64 v[5:6], s1 div:2 +// CHECK: [0x05,0x00,0x44,0xd1,0x01,0x00,0x00,0x18] + v_cvt_f32_i32 v5, s1 // CHECK: [0x01,0x0a,0x0a,0x7e] @@ -23853,6 +24438,18 @@ v_cvt_f32_i32_e64 v5, v1 v_cvt_f32_i32_e64 v5, v255 // CHECK: [0x05,0x00,0x45,0xd1,0xff,0x01,0x00,0x00] +v_cvt_f32_i32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x45,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x45,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_i32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x45,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_i32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x45,0xd1,0x01,0x00,0x00,0x18] + v_cvt_f32_u32 v5, s1 // CHECK: [0x01,0x0c,0x0a,0x7e] @@ -23985,6 +24582,18 @@ v_cvt_f32_u32_e64 v5, v1 v_cvt_f32_u32_e64 v5, v255 // CHECK: [0x05,0x00,0x46,0xd1,0xff,0x01,0x00,0x00] +v_cvt_f32_u32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x46,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x46,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_u32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x46,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_u32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x46,0xd1,0x01,0x00,0x00,0x18] + v_cvt_u32_f32 v5, s1 // CHECK: [0x01,0x0e,0x0a,0x7e] @@ -24267,6 +24876,138 @@ v_cvt_i32_f32_e64 v5, |s1| v_cvt_i32_f32_e64 v5, s1 clamp // CHECK: [0x05,0x80,0x48,0xd1,0x01,0x00,0x00,0x00] +v_mov_fed_b32 v5, s1 +// CHECK: [0x01,0x12,0x0a,0x7e] + +v_mov_fed_b32 v255, s1 +// CHECK: [0x01,0x12,0xfe,0x7f] + +v_mov_fed_b32 v5, s101 +// CHECK: [0x65,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, flat_scratch_lo +// CHECK: [0x66,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, flat_scratch_hi +// CHECK: [0x67,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, vcc_lo +// CHECK: [0x6a,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, vcc_hi +// CHECK: [0x6b,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, tba_lo +// CHECK: [0x6c,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, tba_hi +// CHECK: [0x6d,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, tma_lo +// CHECK: [0x6e,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, tma_hi +// CHECK: [0x6f,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, ttmp11 +// CHECK: [0x7b,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, m0 +// CHECK: [0x7c,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, exec_lo +// CHECK: [0x7e,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, exec_hi +// CHECK: [0x7f,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, 0 +// CHECK: [0x80,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, -1 +// CHECK: [0xc1,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, 0.5 +// CHECK: [0xf0,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, -4.0 +// CHECK: [0xf7,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, 0xaf123456 +// CHECK: [0xff,0x12,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_mov_fed_b32 v5, 0x3f717273 +// CHECK: [0xff,0x12,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_mov_fed_b32 v5, v1 +// CHECK: [0x01,0x13,0x0a,0x7e] + +v_mov_fed_b32 v5, v255 +// CHECK: [0xff,0x13,0x0a,0x7e] + +v_mov_fed_b32_e64 v5, s1 +// CHECK: [0x05,0x00,0x49,0xd1,0x01,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v255, s1 +// CHECK: [0xff,0x00,0x49,0xd1,0x01,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, s101 +// CHECK: [0x05,0x00,0x49,0xd1,0x65,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x49,0xd1,0x66,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x49,0xd1,0x67,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x49,0xd1,0x6a,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x49,0xd1,0x6b,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, tba_lo +// CHECK: [0x05,0x00,0x49,0xd1,0x6c,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, tba_hi +// CHECK: [0x05,0x00,0x49,0xd1,0x6d,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, tma_lo +// CHECK: [0x05,0x00,0x49,0xd1,0x6e,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, tma_hi +// CHECK: [0x05,0x00,0x49,0xd1,0x6f,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, ttmp11 +// CHECK: [0x05,0x00,0x49,0xd1,0x7b,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, m0 +// CHECK: [0x05,0x00,0x49,0xd1,0x7c,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x49,0xd1,0x7e,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x49,0xd1,0x7f,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, 0 +// CHECK: [0x05,0x00,0x49,0xd1,0x80,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, -1 +// CHECK: [0x05,0x00,0x49,0xd1,0xc1,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x49,0xd1,0xf0,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x49,0xd1,0xf7,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, v1 +// CHECK: [0x05,0x00,0x49,0xd1,0x01,0x01,0x00,0x00] + +v_mov_fed_b32_e64 v5, v255 +// CHECK: [0x05,0x00,0x49,0xd1,0xff,0x01,0x00,0x00] + v_cvt_f16_f32 v5, s1 // CHECK: [0x01,0x14,0x0a,0x7e] @@ -24981,6 +25722,18 @@ v_cvt_off_f32_i4_e64 v5, v1 v_cvt_off_f32_i4_e64 v5, v255 // CHECK: [0x05,0x00,0x4e,0xd1,0xff,0x01,0x00,0x00] +v_cvt_off_f32_i4_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x4e,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x4e,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_off_f32_i4_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x4e,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_off_f32_i4_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x4e,0xd1,0x01,0x00,0x00,0x18] + v_cvt_f32_f64 v5, s[2:3] // CHECK: [0x02,0x1e,0x0a,0x7e] @@ -25383,6 +26136,18 @@ v_cvt_f32_ubyte0_e64 v5, v1 v_cvt_f32_ubyte0_e64 v5, v255 // CHECK: [0x05,0x00,0x51,0xd1,0xff,0x01,0x00,0x00] +v_cvt_f32_ubyte0_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x51,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x51,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_ubyte0_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x51,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_ubyte0_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x51,0xd1,0x01,0x00,0x00,0x18] + v_cvt_f32_ubyte1 v5, s1 // CHECK: [0x01,0x24,0x0a,0x7e] @@ -25515,6 +26280,18 @@ v_cvt_f32_ubyte1_e64 v5, v1 v_cvt_f32_ubyte1_e64 v5, v255 // CHECK: [0x05,0x00,0x52,0xd1,0xff,0x01,0x00,0x00] +v_cvt_f32_ubyte1_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x52,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x52,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_ubyte1_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x52,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_ubyte1_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x52,0xd1,0x01,0x00,0x00,0x18] + v_cvt_f32_ubyte2 v5, s1 // CHECK: [0x01,0x26,0x0a,0x7e] @@ -25647,6 +26424,18 @@ v_cvt_f32_ubyte2_e64 v5, v1 v_cvt_f32_ubyte2_e64 v5, v255 // CHECK: [0x05,0x00,0x53,0xd1,0xff,0x01,0x00,0x00] +v_cvt_f32_ubyte2_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x53,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x53,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_ubyte2_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x53,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_ubyte2_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x53,0xd1,0x01,0x00,0x00,0x18] + v_cvt_f32_ubyte3 v5, s1 // CHECK: [0x01,0x28,0x0a,0x7e] @@ -25779,6 +26568,18 @@ v_cvt_f32_ubyte3_e64 v5, v1 v_cvt_f32_ubyte3_e64 v5, v255 // CHECK: [0x05,0x00,0x54,0xd1,0xff,0x01,0x00,0x00] +v_cvt_f32_ubyte3_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x54,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x54,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_ubyte3_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x54,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_ubyte3_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x54,0xd1,0x01,0x00,0x00,0x18] + v_cvt_u32_f64 v5, s[2:3] // CHECK: [0x02,0x2a,0x0a,0x7e] @@ -26022,6 +26823,18 @@ v_cvt_f64_u32_e64 v[5:6], v1 v_cvt_f64_u32_e64 v[5:6], v255 // CHECK: [0x05,0x00,0x56,0xd1,0xff,0x01,0x00,0x00] +v_cvt_f64_u32_e64 v[5:6], s1 clamp +// CHECK: [0x05,0x80,0x56,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], s1 mul:2 +// CHECK: [0x05,0x00,0x56,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f64_u32_e64 v[5:6], s1 mul:4 +// CHECK: [0x05,0x00,0x56,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f64_u32_e64 v[5:6], s1 div:2 +// CHECK: [0x05,0x00,0x56,0xd1,0x01,0x00,0x00,0x18] + v_trunc_f64 v[5:6], s[2:3] // CHECK: [0x02,0x2e,0x0a,0x7e] @@ -30318,6 +31131,9 @@ v_cvt_f16_u16_e64 v5, v1 v_cvt_f16_u16_e64 v5, v255 // CHECK: [0x05,0x00,0x79,0xd1,0xff,0x01,0x00,0x00] +v_cvt_f16_u16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x79,0xd1,0x01,0x00,0x00,0x00] + v_cvt_f16_i16 v5, s1 // CHECK: [0x01,0x74,0x0a,0x7e] @@ -30450,6 +31266,9 @@ v_cvt_f16_i16_e64 v5, v1 v_cvt_f16_i16_e64 v5, v255 // CHECK: [0x05,0x00,0x7a,0xd1,0xff,0x01,0x00,0x00] +v_cvt_f16_i16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x7a,0xd1,0x01,0x00,0x00,0x00] + v_cvt_u16_f16 v5, s1 // CHECK: [0x01,0x76,0x0a,0x7e] @@ -45201,6 +46020,99 @@ v_mad_i16 v5, s1, 0, v3 v_mad_i16 v5, s1, 0, v255 // CHECK: [0x05,0x00,0xec,0xd1,0x01,0x00,0xfd,0x07] +v_perm_b32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0x01,0x02] + +v_perm_b32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xed,0xd1,0x01,0x00,0x01,0x02] + +v_perm_b32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x65,0x00,0x01,0x02] + +v_perm_b32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x66,0x00,0x01,0x02] + +v_perm_b32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x67,0x00,0x01,0x02] + +v_perm_b32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x6a,0x00,0x01,0x02] + +v_perm_b32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x6b,0x00,0x01,0x02] + +v_perm_b32 v5, tba_lo, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x6c,0x00,0x01,0x02] + +v_perm_b32 v5, tba_hi, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x6d,0x00,0x01,0x02] + +v_perm_b32 v5, tma_lo, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x6e,0x00,0x01,0x02] + +v_perm_b32 v5, tma_hi, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x6f,0x00,0x01,0x02] + +v_perm_b32 v5, ttmp11, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x7b,0x00,0x01,0x02] + +v_perm_b32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x7c,0x00,0x01,0x02] + +v_perm_b32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x7e,0x00,0x01,0x02] + +v_perm_b32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x7f,0x00,0x01,0x02] + +v_perm_b32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x80,0x00,0x01,0x02] + +v_perm_b32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0xc1,0x00,0x01,0x02] + +v_perm_b32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0xf0,0x00,0x01,0x02] + +v_perm_b32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0xf7,0x00,0x01,0x02] + +v_perm_b32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x01,0x01,0x02] + +v_perm_b32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0xff,0x01,0x01,0x02] + +v_perm_b32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x82,0x01,0x02] + +v_perm_b32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0xe0,0x01,0x02] + +v_perm_b32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0xee,0x01,0x02] + +v_perm_b32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x04,0x02,0x02] + +v_perm_b32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0xfe,0x03,0x02] + +v_perm_b32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0x05,0x03] + +v_perm_b32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0xc1,0x03] + +v_perm_b32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0xdd,0x03] + +v_perm_b32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0x0d,0x04] + +v_perm_b32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0xfd,0x07] + v_fma_f16 v5, s1, 0, 0 // CHECK: [0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0x02] @@ -46308,50 +47220,56 @@ v_readlane_b32 s5, v1, m0 v_readlane_b32 s5, v1, 0 // CHECK: [0x05,0x00,0x89,0xd2,0x01,0x01,0x01,0x00] -v_writelane_b32 v5, s1, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x01,0x00,0x01,0x00] +v_writelane_b32 v5, 0, s2 +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0x04,0x00,0x00] + +v_writelane_b32 v255, 0, s2 +// CHECK: [0xff,0x00,0x8a,0xd2,0x80,0x04,0x00,0x00] -v_writelane_b32 v255, s1, 0 -// CHECK: [0xff,0x00,0x8a,0xd2,0x01,0x00,0x01,0x00] +v_writelane_b32 v5, -1, s2 +// CHECK: [0x05,0x00,0x8a,0xd2,0xc1,0x04,0x00,0x00] -v_writelane_b32 v5, s101, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x65,0x00,0x01,0x00] +v_writelane_b32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x8a,0xd2,0xf0,0x04,0x00,0x00] -v_writelane_b32 v5, flat_scratch_lo, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x66,0x00,0x01,0x00] +v_writelane_b32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x8a,0xd2,0xf7,0x04,0x00,0x00] -v_writelane_b32 v5, flat_scratch_hi, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x67,0x00,0x01,0x00] +v_writelane_b32 v5, 0, s101 +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xca,0x00,0x00] -v_writelane_b32 v5, vcc_lo, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x6a,0x00,0x01,0x00] +v_writelane_b32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xcc,0x00,0x00] -v_writelane_b32 v5, vcc_hi, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x6b,0x00,0x01,0x00] +v_writelane_b32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xce,0x00,0x00] -v_writelane_b32 v5, tba_lo, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x6c,0x00,0x01,0x00] +v_writelane_b32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xd4,0x00,0x00] -v_writelane_b32 v5, tba_hi, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x6d,0x00,0x01,0x00] +v_writelane_b32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xd6,0x00,0x00] -v_writelane_b32 v5, tma_lo, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x6e,0x00,0x01,0x00] +v_writelane_b32 v5, 0, tba_lo +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xd8,0x00,0x00] -v_writelane_b32 v5, tma_hi, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x6f,0x00,0x01,0x00] +v_writelane_b32 v5, 0, tba_hi +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xda,0x00,0x00] -v_writelane_b32 v5, ttmp11, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x7b,0x00,0x01,0x00] +v_writelane_b32 v5, 0, tma_lo +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xdc,0x00,0x00] -v_writelane_b32 v5, m0, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x7c,0x00,0x01,0x00] +v_writelane_b32 v5, 0, tma_hi +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xde,0x00,0x00] -v_writelane_b32 v5, exec_lo, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x7e,0x00,0x01,0x00] +v_writelane_b32 v5, 0, ttmp11 +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xf6,0x00,0x00] -v_writelane_b32 v5, exec_hi, 0 -// CHECK: [0x05,0x00,0x8a,0xd2,0x7f,0x00,0x01,0x00] +v_writelane_b32 v5, 0, m0 +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xf8,0x00,0x00] + +v_writelane_b32 v5, 0, 0 +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0x00,0x01,0x00] v_bcnt_u32_b32 v5, 0, s2 // CHECK: [0x05,0x00,0x8b,0xd2,0x80,0x04,0x00,0x00] @@ -47472,6 +48390,105 @@ v_cmp_class_f32 vcc, v255, v2 v_cmp_class_f32 vcc, s1, v255 // CHECK: [0x01,0xfe,0x21,0x7c] +v_cmp_class_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 tba, 0, s2 +// CHECK: [0x6c,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 tma, 0, s2 +// CHECK: [0x6e,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 ttmp[10:11], 0, s2 +// CHECK: [0x7a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, tba_lo +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xd8,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, tba_hi +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xda,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, tma_lo +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xdc,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, tma_hi +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xde,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, ttmp11 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xf6,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_class_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0x04,0x00,0x20] + v_cmpx_class_f32 vcc, s1, v2 // CHECK: [0x01,0x04,0x22,0x7c] @@ -47541,6 +48558,105 @@ v_cmpx_class_f32 vcc, v255, v2 v_cmpx_class_f32 vcc, s1, v255 // CHECK: [0x01,0xfe,0x23,0x7c] +v_cmpx_class_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 tba, 0, s2 +// CHECK: [0x6c,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 tma, 0, s2 +// CHECK: [0x6e,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 ttmp[10:11], 0, s2 +// CHECK: [0x7a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, tba_lo +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xd8,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, tba_hi +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xda,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, tma_lo +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xdc,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, tma_hi +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xde,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, ttmp11 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xf6,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_class_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0x04,0x00,0x20] + v_cmp_class_f64 vcc, s[2:3], v2 // CHECK: [0x02,0x04,0x24,0x7c] @@ -47595,6 +48711,105 @@ v_cmp_class_f64 vcc, v[254:255], v2 v_cmp_class_f64 vcc, s[2:3], v255 // CHECK: [0x02,0xfe,0x25,0x7c] +v_cmp_class_f64_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 tba, 0, s2 +// CHECK: [0x6c,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 tma, 0, s2 +// CHECK: [0x6e,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 ttmp[10:11], 0, s2 +// CHECK: [0x7a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], v[1:2], s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], v[254:255], s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0xfe,0x05,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, tba_lo +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xd8,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, tba_hi +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xda,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, tma_lo +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xdc,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, tma_hi +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xde,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, ttmp11 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xf6,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_class_f64_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0x04,0x00,0x20] + v_cmpx_class_f64 vcc, s[2:3], v2 // CHECK: [0x02,0x04,0x26,0x7c] @@ -47649,6 +48864,105 @@ v_cmpx_class_f64 vcc, v[254:255], v2 v_cmpx_class_f64 vcc, s[2:3], v255 // CHECK: [0x02,0xfe,0x27,0x7c] +v_cmpx_class_f64_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 tba, 0, s2 +// CHECK: [0x6c,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 tma, 0, s2 +// CHECK: [0x6e,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 ttmp[10:11], 0, s2 +// CHECK: [0x7a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], v[1:2], s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], v[254:255], s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0xfe,0x05,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, tba_lo +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xd8,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, tba_hi +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xda,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, tma_lo +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xdc,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, tma_hi +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xde,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, ttmp11 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xf6,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_class_f64_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0x04,0x00,0x20] + v_cmp_class_f16 vcc, s1, v2 // CHECK: [0x01,0x04,0x28,0x7c] @@ -47718,6 +49032,105 @@ v_cmp_class_f16 vcc, v255, v2 v_cmp_class_f16 vcc, s1, v255 // CHECK: [0x01,0xfe,0x29,0x7c] +v_cmp_class_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 tba, 0, s2 +// CHECK: [0x6c,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 tma, 0, s2 +// CHECK: [0x6e,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 ttmp[10:11], 0, s2 +// CHECK: [0x7a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, tba_lo +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xd8,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, tba_hi +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xda,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, tma_lo +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xdc,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, tma_hi +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xde,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, ttmp11 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xf6,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_class_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0x04,0x00,0x20] + v_cmpx_class_f16 vcc, s1, v2 // CHECK: [0x01,0x04,0x2a,0x7c] @@ -47787,6 +49200,105 @@ v_cmpx_class_f16 vcc, v255, v2 v_cmpx_class_f16 vcc, s1, v255 // CHECK: [0x01,0xfe,0x2b,0x7c] +v_cmpx_class_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 tba, 0, s2 +// CHECK: [0x6c,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 tma, 0, s2 +// CHECK: [0x6e,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 ttmp[10:11], 0, s2 +// CHECK: [0x7a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, tba_lo +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xd8,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, tba_hi +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xda,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, tma_lo +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xdc,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, tma_hi +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xde,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, ttmp11 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xf6,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_class_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0x04,0x00,0x20] + v_cmp_f_f16 vcc, s1, v2 // CHECK: [0x01,0x04,0x40,0x7c] @@ -78105,6 +79617,153 @@ v_cvt_i32_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 v_cvt_i32_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 // CHECK: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x20,0x00] +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x06,0x06,0x06] + +v_mov_fed_b32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0xfe,0x7f,0x01,0x06,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0xff,0x06,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x26,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x06,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x00,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x01,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x02,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x03,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x04,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x05,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x0e,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x16,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x16,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x06,0x06,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x06,0x00,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x06,0x01,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x06,0x02,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x06,0x03,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x06,0x04,0x06] + +v_mov_fed_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x06,0x05,0x06] + +v_mov_fed_b32_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD +// CHECK: [0xf9,0x12,0x0a,0x7e,0x01,0x06,0x0e,0x06] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0xe4,0x00,0x00] + +v_mov_fed_b32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0xfe,0x7f,0x01,0xe4,0x00,0x00] + +v_mov_fed_b32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0xff,0xe4,0x00,0x00] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x1b,0x00,0x00] + +v_mov_fed_b32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x40,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x41,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x42,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x43,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x30,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x34,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x38,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x3c,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x01,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x0f,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x11,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x1f,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x21,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0x2f,0x01,0x00] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0xe4,0x00,0x10] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0xe4,0x00,0x30] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0xe4,0x00,0xf0] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[0,1,2,3] bank_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0xe4,0x00,0xf0] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0xe4,0x00,0x01] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0xe4,0x00,0x03] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0xe4,0x00,0x0f] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0xe4,0x00,0x0f] + +v_mov_fed_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 +// CHECK: [0xfa,0x12,0x0a,0x7e,0x01,0xe4,0x08,0x00] + v_cvt_f16_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD // CHECK: [0xf9,0x14,0x0a,0x7e,0x01,0x06,0x06,0x06] @@ -81936,9 +83595,6 @@ v_ffbl_b32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD v_ffbl_b32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD // CHECK: [0xf9,0x5c,0x0a,0x7e,0xff,0x06,0x06,0x06] -v_ffbl_b32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD -// CHECK: [0xf9,0x5c,0x0a,0x7e,0x01,0x26,0x06,0x06] - v_ffbl_b32_sdwa v5, v1 dst_unused:UNUSED_PAD src0_sel:DWORD // CHECK: [0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x06,0x06] @@ -88428,9 +90084,6 @@ v_lshrrev_b32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWO v_lshrrev_b32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x0b,0x20,0x01,0x06,0x06,0x06] -v_lshrrev_b32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x0a,0x20,0x01,0x26,0x06,0x06] - v_lshrrev_b32_sdwa v5, v1, v2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x06] @@ -88782,9 +90435,6 @@ v_lshlrev_b32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWO v_lshlrev_b32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x0b,0x24,0x01,0x06,0x06,0x06] -v_lshlrev_b32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x0a,0x24,0x01,0x26,0x06,0x06] - v_lshlrev_b32_sdwa v5, v1, v2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x06] @@ -91854,9 +93504,6 @@ v_lshlrev_b16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWO v_lshlrev_b16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x0b,0x54,0x01,0x06,0x06,0x06] -v_lshlrev_b16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x0a,0x54,0x01,0x26,0x06,0x06] - v_lshlrev_b16_sdwa v5, v1, v2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x06] @@ -92031,9 +93678,6 @@ v_lshrrev_b16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWO v_lshrrev_b16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x0b,0x56,0x01,0x06,0x06,0x06] -v_lshrrev_b16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x0a,0x56,0x01,0x26,0x06,0x06] - v_lshrrev_b16_sdwa v5, v1, v2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x06] @@ -93666,9 +95310,6 @@ v_cmp_class_f32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_class_f32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x21,0x7c,0x01,0x16,0x06,0x06] -v_cmp_class_f32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x20,0x7c,0x01,0x36,0x06,0x06] - v_cmp_class_f32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x06] @@ -93729,9 +95370,6 @@ v_cmpx_class_f32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_class_f32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x23,0x7c,0x01,0x16,0x06,0x06] -v_cmpx_class_f32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x22,0x7c,0x01,0x36,0x06,0x06] - v_cmpx_class_f32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x06] @@ -93792,9 +95430,6 @@ v_cmp_class_f16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_class_f16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x29,0x7c,0x01,0x16,0x06,0x06] -v_cmp_class_f16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x28,0x7c,0x01,0x36,0x06,0x06] - v_cmp_class_f16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x06] @@ -93855,9 +95490,6 @@ v_cmpx_class_f16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_class_f16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x2b,0x7c,0x01,0x16,0x06,0x06] -v_cmpx_class_f16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x2a,0x7c,0x01,0x36,0x06,0x06] - v_cmpx_class_f16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x06] @@ -98142,9 +99774,6 @@ v_cmp_f_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_f_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x41,0x7d,0x01,0x16,0x06,0x06] -v_cmp_f_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x40,0x7d,0x01,0x36,0x06,0x06] - v_cmp_f_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x06] @@ -98202,9 +99831,6 @@ v_cmp_lt_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_lt_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x43,0x7d,0x01,0x16,0x06,0x06] -v_cmp_lt_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x42,0x7d,0x01,0x36,0x06,0x06] - v_cmp_lt_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x06] @@ -98262,9 +99888,6 @@ v_cmp_eq_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_eq_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x45,0x7d,0x01,0x16,0x06,0x06] -v_cmp_eq_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x44,0x7d,0x01,0x36,0x06,0x06] - v_cmp_eq_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x06] @@ -98322,9 +99945,6 @@ v_cmp_le_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_le_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x47,0x7d,0x01,0x16,0x06,0x06] -v_cmp_le_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x46,0x7d,0x01,0x36,0x06,0x06] - v_cmp_le_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x06] @@ -98382,9 +100002,6 @@ v_cmp_gt_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_gt_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x49,0x7d,0x01,0x16,0x06,0x06] -v_cmp_gt_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x48,0x7d,0x01,0x36,0x06,0x06] - v_cmp_gt_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x06] @@ -98442,9 +100059,6 @@ v_cmp_ne_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_ne_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x4b,0x7d,0x01,0x16,0x06,0x06] -v_cmp_ne_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x4a,0x7d,0x01,0x36,0x06,0x06] - v_cmp_ne_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x06] @@ -98502,9 +100116,6 @@ v_cmp_ge_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_ge_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x4d,0x7d,0x01,0x16,0x06,0x06] -v_cmp_ge_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x4c,0x7d,0x01,0x36,0x06,0x06] - v_cmp_ge_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x06] @@ -98562,9 +100173,6 @@ v_cmp_t_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_t_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x4f,0x7d,0x01,0x16,0x06,0x06] -v_cmp_t_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x4e,0x7d,0x01,0x36,0x06,0x06] - v_cmp_t_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x06] @@ -98622,9 +100230,6 @@ v_cmp_f_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_f_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x51,0x7d,0x01,0x16,0x06,0x06] -v_cmp_f_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x50,0x7d,0x01,0x36,0x06,0x06] - v_cmp_f_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x06] @@ -98682,9 +100287,6 @@ v_cmp_lt_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_lt_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x53,0x7d,0x01,0x16,0x06,0x06] -v_cmp_lt_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x52,0x7d,0x01,0x36,0x06,0x06] - v_cmp_lt_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x06] @@ -98742,9 +100344,6 @@ v_cmp_eq_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_eq_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x55,0x7d,0x01,0x16,0x06,0x06] -v_cmp_eq_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x54,0x7d,0x01,0x36,0x06,0x06] - v_cmp_eq_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x06] @@ -98802,9 +100401,6 @@ v_cmp_le_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_le_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x57,0x7d,0x01,0x16,0x06,0x06] -v_cmp_le_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x56,0x7d,0x01,0x36,0x06,0x06] - v_cmp_le_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x06] @@ -98862,9 +100458,6 @@ v_cmp_gt_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_gt_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x59,0x7d,0x01,0x16,0x06,0x06] -v_cmp_gt_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x58,0x7d,0x01,0x36,0x06,0x06] - v_cmp_gt_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x06] @@ -98922,9 +100515,6 @@ v_cmp_ne_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_ne_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x5b,0x7d,0x01,0x16,0x06,0x06] -v_cmp_ne_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x5a,0x7d,0x01,0x36,0x06,0x06] - v_cmp_ne_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x06] @@ -98982,9 +100572,6 @@ v_cmp_ge_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_ge_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x5d,0x7d,0x01,0x16,0x06,0x06] -v_cmp_ge_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x5c,0x7d,0x01,0x36,0x06,0x06] - v_cmp_ge_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x06] @@ -99042,9 +100629,6 @@ v_cmp_t_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_t_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x5f,0x7d,0x01,0x16,0x06,0x06] -v_cmp_t_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x5e,0x7d,0x01,0x36,0x06,0x06] - v_cmp_t_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x06] @@ -99102,9 +100686,6 @@ v_cmpx_f_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_f_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x61,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_f_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x60,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_f_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x06] @@ -99162,9 +100743,6 @@ v_cmpx_lt_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_lt_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x63,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_lt_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x62,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_lt_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x06] @@ -99222,9 +100800,6 @@ v_cmpx_eq_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_eq_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x65,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_eq_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x64,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_eq_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x06] @@ -99282,9 +100857,6 @@ v_cmpx_le_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_le_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x67,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_le_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x66,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_le_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x06] @@ -99342,9 +100914,6 @@ v_cmpx_gt_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_gt_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x69,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_gt_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x68,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_gt_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x06] @@ -99402,9 +100971,6 @@ v_cmpx_ne_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_ne_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x6b,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_ne_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x6a,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_ne_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x06] @@ -99462,9 +101028,6 @@ v_cmpx_ge_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_ge_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x6d,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_ge_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x6c,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_ge_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x06] @@ -99522,9 +101085,6 @@ v_cmpx_t_i16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_t_i16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x6f,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_t_i16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x6e,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_t_i16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x06] @@ -99582,9 +101142,6 @@ v_cmpx_f_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_f_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x71,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_f_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x70,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_f_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x06] @@ -99642,9 +101199,6 @@ v_cmpx_lt_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_lt_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x73,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_lt_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x72,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_lt_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x06] @@ -99702,9 +101256,6 @@ v_cmpx_eq_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_eq_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x75,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_eq_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x74,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_eq_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x06] @@ -99762,9 +101313,6 @@ v_cmpx_le_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_le_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x77,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_le_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x76,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_le_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x06] @@ -99822,9 +101370,6 @@ v_cmpx_gt_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_gt_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x79,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_gt_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x78,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_gt_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x06] @@ -99882,9 +101427,6 @@ v_cmpx_ne_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_ne_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x7b,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_ne_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x7a,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_ne_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x06] @@ -99942,9 +101484,6 @@ v_cmpx_ge_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_ge_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x7d,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_ge_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x7c,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_ge_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x06] @@ -100002,9 +101541,6 @@ v_cmpx_t_u16_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_t_u16_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x7f,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_t_u16_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x7e,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_t_u16_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x06] @@ -100062,9 +101598,6 @@ v_cmp_f_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_f_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x81,0x7d,0x01,0x16,0x06,0x06] -v_cmp_f_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x80,0x7d,0x01,0x36,0x06,0x06] - v_cmp_f_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x06] @@ -100122,9 +101655,6 @@ v_cmp_lt_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_lt_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x83,0x7d,0x01,0x16,0x06,0x06] -v_cmp_lt_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x82,0x7d,0x01,0x36,0x06,0x06] - v_cmp_lt_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x06] @@ -100182,9 +101712,6 @@ v_cmp_eq_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_eq_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x85,0x7d,0x01,0x16,0x06,0x06] -v_cmp_eq_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x84,0x7d,0x01,0x36,0x06,0x06] - v_cmp_eq_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x06] @@ -100242,9 +101769,6 @@ v_cmp_le_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_le_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x87,0x7d,0x01,0x16,0x06,0x06] -v_cmp_le_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x86,0x7d,0x01,0x36,0x06,0x06] - v_cmp_le_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x06] @@ -100302,9 +101826,6 @@ v_cmp_gt_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_gt_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x89,0x7d,0x01,0x16,0x06,0x06] -v_cmp_gt_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x88,0x7d,0x01,0x36,0x06,0x06] - v_cmp_gt_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x06] @@ -100362,9 +101883,6 @@ v_cmp_ne_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_ne_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x8b,0x7d,0x01,0x16,0x06,0x06] -v_cmp_ne_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x8a,0x7d,0x01,0x36,0x06,0x06] - v_cmp_ne_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x06] @@ -100422,9 +101940,6 @@ v_cmp_ge_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_ge_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x8d,0x7d,0x01,0x16,0x06,0x06] -v_cmp_ge_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x8c,0x7d,0x01,0x36,0x06,0x06] - v_cmp_ge_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x06] @@ -100482,9 +101997,6 @@ v_cmp_t_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_t_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x8f,0x7d,0x01,0x16,0x06,0x06] -v_cmp_t_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x8e,0x7d,0x01,0x36,0x06,0x06] - v_cmp_t_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x06] @@ -100542,9 +102054,6 @@ v_cmp_f_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_f_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x91,0x7d,0x01,0x16,0x06,0x06] -v_cmp_f_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x90,0x7d,0x01,0x36,0x06,0x06] - v_cmp_f_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x06] @@ -100602,9 +102111,6 @@ v_cmp_lt_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_lt_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x93,0x7d,0x01,0x16,0x06,0x06] -v_cmp_lt_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x92,0x7d,0x01,0x36,0x06,0x06] - v_cmp_lt_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x06] @@ -100662,9 +102168,6 @@ v_cmp_eq_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_eq_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x95,0x7d,0x01,0x16,0x06,0x06] -v_cmp_eq_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x94,0x7d,0x01,0x36,0x06,0x06] - v_cmp_eq_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x06] @@ -100722,9 +102225,6 @@ v_cmp_le_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_le_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x97,0x7d,0x01,0x16,0x06,0x06] -v_cmp_le_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x96,0x7d,0x01,0x36,0x06,0x06] - v_cmp_le_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x06] @@ -100782,9 +102282,6 @@ v_cmp_gt_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_gt_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x99,0x7d,0x01,0x16,0x06,0x06] -v_cmp_gt_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x98,0x7d,0x01,0x36,0x06,0x06] - v_cmp_gt_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x06] @@ -100842,9 +102339,6 @@ v_cmp_ne_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_ne_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x9b,0x7d,0x01,0x16,0x06,0x06] -v_cmp_ne_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x9a,0x7d,0x01,0x36,0x06,0x06] - v_cmp_ne_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x06] @@ -100902,9 +102396,6 @@ v_cmp_ge_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_ge_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x9d,0x7d,0x01,0x16,0x06,0x06] -v_cmp_ge_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x9c,0x7d,0x01,0x36,0x06,0x06] - v_cmp_ge_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x06] @@ -100962,9 +102453,6 @@ v_cmp_t_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmp_t_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0x9f,0x7d,0x01,0x16,0x06,0x06] -v_cmp_t_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0x9e,0x7d,0x01,0x36,0x06,0x06] - v_cmp_t_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x06] @@ -101022,9 +102510,6 @@ v_cmpx_f_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_f_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xa1,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_f_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xa0,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_f_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x06] @@ -101082,9 +102567,6 @@ v_cmpx_lt_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_lt_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xa3,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_lt_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xa2,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_lt_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x06] @@ -101142,9 +102624,6 @@ v_cmpx_eq_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_eq_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xa5,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_eq_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xa4,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_eq_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x06] @@ -101202,9 +102681,6 @@ v_cmpx_le_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_le_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xa7,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_le_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xa6,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_le_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x06] @@ -101262,9 +102738,6 @@ v_cmpx_gt_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_gt_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xa9,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_gt_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xa8,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_gt_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x06] @@ -101322,9 +102795,6 @@ v_cmpx_ne_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_ne_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xab,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_ne_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xaa,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_ne_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x06] @@ -101382,9 +102852,6 @@ v_cmpx_ge_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_ge_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xad,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_ge_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xac,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_ge_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x06] @@ -101442,9 +102909,6 @@ v_cmpx_t_i32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_t_i32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xaf,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_t_i32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xae,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_t_i32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x06] @@ -101502,9 +102966,6 @@ v_cmpx_f_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_f_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xb1,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_f_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xb0,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_f_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x06] @@ -101562,9 +103023,6 @@ v_cmpx_lt_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_lt_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xb3,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_lt_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xb2,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_lt_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x06] @@ -101622,9 +103080,6 @@ v_cmpx_eq_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_eq_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xb5,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_eq_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xb4,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_eq_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x06] @@ -101682,9 +103137,6 @@ v_cmpx_le_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_le_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xb7,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_le_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xb6,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_le_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x06] @@ -101742,9 +103194,6 @@ v_cmpx_gt_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_gt_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xb9,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_gt_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xb8,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_gt_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x06] @@ -101802,9 +103251,6 @@ v_cmpx_ne_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_ne_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xbb,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_ne_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xba,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_ne_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x06] @@ -101862,9 +103308,6 @@ v_cmpx_ge_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_ge_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xbd,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_ge_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xbc,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_ge_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x06] @@ -101922,9 +103365,6 @@ v_cmpx_t_u32_sdwa vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD v_cmpx_t_u32_sdwa vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0xfe,0xbf,0x7d,0x01,0x16,0x06,0x06] -v_cmpx_t_u32_sdwa vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD -// CHECK: [0xf9,0x04,0xbe,0x7d,0x01,0x36,0x06,0x06] - v_cmpx_t_u32_sdwa vcc, v1, v2 src1_sel:DWORD // CHECK: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x06] @@ -101972,4 +103412,3 @@ v_cmpx_t_u32_sdwa vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 v_cmpx_t_u32_sdwa vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD // CHECK: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x0e] - diff --git a/llvm/test/MC/AMDGPU/gfx9_asm_all.s b/llvm/test/MC/AMDGPU/gfx9_asm_all.s new file mode 100644 index 0000000..758911b --- /dev/null +++ b/llvm/test/MC/AMDGPU/gfx9_asm_all.s @@ -0,0 +1,61606 @@ +// RUN: llvm-mc -arch=amdgcn -mcpu=gfx901 -show-encoding -enable-packed-inlinable-literals %s | FileCheck %s + +ds_add_u32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x00,0xd8,0x01,0x02,0x00,0x00] + +ds_add_u32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x00,0xd8,0xff,0x02,0x00,0x00] + +ds_add_u32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x00,0xd8,0x01,0xff,0x00,0x00] + +ds_add_u32 v1, v2 +// CHECK: [0x00,0x00,0x00,0xd8,0x01,0x02,0x00,0x00] + +ds_add_u32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x00,0xd8,0x01,0x02,0x00,0x00] + +ds_add_u32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x00,0xd8,0x01,0x02,0x00,0x00] + +ds_add_u32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x01,0xd8,0x01,0x02,0x00,0x00] + +ds_sub_u32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x02,0xd8,0x01,0x02,0x00,0x00] + +ds_sub_u32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x02,0xd8,0xff,0x02,0x00,0x00] + +ds_sub_u32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x02,0xd8,0x01,0xff,0x00,0x00] + +ds_sub_u32 v1, v2 +// CHECK: [0x00,0x00,0x02,0xd8,0x01,0x02,0x00,0x00] + +ds_sub_u32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x02,0xd8,0x01,0x02,0x00,0x00] + +ds_sub_u32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x02,0xd8,0x01,0x02,0x00,0x00] + +ds_sub_u32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x03,0xd8,0x01,0x02,0x00,0x00] + +ds_rsub_u32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x04,0xd8,0x01,0x02,0x00,0x00] + +ds_rsub_u32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x04,0xd8,0xff,0x02,0x00,0x00] + +ds_rsub_u32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x04,0xd8,0x01,0xff,0x00,0x00] + +ds_rsub_u32 v1, v2 +// CHECK: [0x00,0x00,0x04,0xd8,0x01,0x02,0x00,0x00] + +ds_rsub_u32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x04,0xd8,0x01,0x02,0x00,0x00] + +ds_rsub_u32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x04,0xd8,0x01,0x02,0x00,0x00] + +ds_rsub_u32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x05,0xd8,0x01,0x02,0x00,0x00] + +ds_inc_u32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x06,0xd8,0x01,0x02,0x00,0x00] + +ds_inc_u32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x06,0xd8,0xff,0x02,0x00,0x00] + +ds_inc_u32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x06,0xd8,0x01,0xff,0x00,0x00] + +ds_inc_u32 v1, v2 +// CHECK: [0x00,0x00,0x06,0xd8,0x01,0x02,0x00,0x00] + +ds_inc_u32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x06,0xd8,0x01,0x02,0x00,0x00] + +ds_inc_u32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x06,0xd8,0x01,0x02,0x00,0x00] + +ds_inc_u32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x07,0xd8,0x01,0x02,0x00,0x00] + +ds_dec_u32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x08,0xd8,0x01,0x02,0x00,0x00] + +ds_dec_u32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x08,0xd8,0xff,0x02,0x00,0x00] + +ds_dec_u32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x08,0xd8,0x01,0xff,0x00,0x00] + +ds_dec_u32 v1, v2 +// CHECK: [0x00,0x00,0x08,0xd8,0x01,0x02,0x00,0x00] + +ds_dec_u32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x08,0xd8,0x01,0x02,0x00,0x00] + +ds_dec_u32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x08,0xd8,0x01,0x02,0x00,0x00] + +ds_dec_u32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x09,0xd8,0x01,0x02,0x00,0x00] + +ds_min_i32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x0a,0xd8,0x01,0x02,0x00,0x00] + +ds_min_i32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x0a,0xd8,0xff,0x02,0x00,0x00] + +ds_min_i32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x0a,0xd8,0x01,0xff,0x00,0x00] + +ds_min_i32 v1, v2 +// CHECK: [0x00,0x00,0x0a,0xd8,0x01,0x02,0x00,0x00] + +ds_min_i32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x0a,0xd8,0x01,0x02,0x00,0x00] + +ds_min_i32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x0a,0xd8,0x01,0x02,0x00,0x00] + +ds_min_i32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x0b,0xd8,0x01,0x02,0x00,0x00] + +ds_max_i32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x0c,0xd8,0x01,0x02,0x00,0x00] + +ds_max_i32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x0c,0xd8,0xff,0x02,0x00,0x00] + +ds_max_i32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x0c,0xd8,0x01,0xff,0x00,0x00] + +ds_max_i32 v1, v2 +// CHECK: [0x00,0x00,0x0c,0xd8,0x01,0x02,0x00,0x00] + +ds_max_i32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x0c,0xd8,0x01,0x02,0x00,0x00] + +ds_max_i32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x0c,0xd8,0x01,0x02,0x00,0x00] + +ds_max_i32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x0d,0xd8,0x01,0x02,0x00,0x00] + +ds_min_u32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x0e,0xd8,0x01,0x02,0x00,0x00] + +ds_min_u32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x0e,0xd8,0xff,0x02,0x00,0x00] + +ds_min_u32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x0e,0xd8,0x01,0xff,0x00,0x00] + +ds_min_u32 v1, v2 +// CHECK: [0x00,0x00,0x0e,0xd8,0x01,0x02,0x00,0x00] + +ds_min_u32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x0e,0xd8,0x01,0x02,0x00,0x00] + +ds_min_u32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x0e,0xd8,0x01,0x02,0x00,0x00] + +ds_min_u32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x0f,0xd8,0x01,0x02,0x00,0x00] + +ds_max_u32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x10,0xd8,0x01,0x02,0x00,0x00] + +ds_max_u32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x10,0xd8,0xff,0x02,0x00,0x00] + +ds_max_u32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x10,0xd8,0x01,0xff,0x00,0x00] + +ds_max_u32 v1, v2 +// CHECK: [0x00,0x00,0x10,0xd8,0x01,0x02,0x00,0x00] + +ds_max_u32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x10,0xd8,0x01,0x02,0x00,0x00] + +ds_max_u32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x10,0xd8,0x01,0x02,0x00,0x00] + +ds_max_u32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x11,0xd8,0x01,0x02,0x00,0x00] + +ds_and_b32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x12,0xd8,0x01,0x02,0x00,0x00] + +ds_and_b32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x12,0xd8,0xff,0x02,0x00,0x00] + +ds_and_b32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x12,0xd8,0x01,0xff,0x00,0x00] + +ds_and_b32 v1, v2 +// CHECK: [0x00,0x00,0x12,0xd8,0x01,0x02,0x00,0x00] + +ds_and_b32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x12,0xd8,0x01,0x02,0x00,0x00] + +ds_and_b32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x12,0xd8,0x01,0x02,0x00,0x00] + +ds_and_b32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x13,0xd8,0x01,0x02,0x00,0x00] + +ds_or_b32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x14,0xd8,0x01,0x02,0x00,0x00] + +ds_or_b32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x14,0xd8,0xff,0x02,0x00,0x00] + +ds_or_b32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x14,0xd8,0x01,0xff,0x00,0x00] + +ds_or_b32 v1, v2 +// CHECK: [0x00,0x00,0x14,0xd8,0x01,0x02,0x00,0x00] + +ds_or_b32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x14,0xd8,0x01,0x02,0x00,0x00] + +ds_or_b32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x14,0xd8,0x01,0x02,0x00,0x00] + +ds_or_b32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x15,0xd8,0x01,0x02,0x00,0x00] + +ds_xor_b32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x16,0xd8,0x01,0x02,0x00,0x00] + +ds_xor_b32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x16,0xd8,0xff,0x02,0x00,0x00] + +ds_xor_b32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x16,0xd8,0x01,0xff,0x00,0x00] + +ds_xor_b32 v1, v2 +// CHECK: [0x00,0x00,0x16,0xd8,0x01,0x02,0x00,0x00] + +ds_xor_b32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x16,0xd8,0x01,0x02,0x00,0x00] + +ds_xor_b32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x16,0xd8,0x01,0x02,0x00,0x00] + +ds_xor_b32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x17,0xd8,0x01,0x02,0x00,0x00] + +ds_mskor_b32 v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x18,0xd8,0x01,0x02,0x03,0x00] + +ds_mskor_b32 v255, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x18,0xd8,0xff,0x02,0x03,0x00] + +ds_mskor_b32 v1, v255, v3 offset:65535 +// CHECK: [0xff,0xff,0x18,0xd8,0x01,0xff,0x03,0x00] + +ds_mskor_b32 v1, v2, v255 offset:65535 +// CHECK: [0xff,0xff,0x18,0xd8,0x01,0x02,0xff,0x00] + +ds_mskor_b32 v1, v2, v3 +// CHECK: [0x00,0x00,0x18,0xd8,0x01,0x02,0x03,0x00] + +ds_mskor_b32 v1, v2, v3 offset:0 +// CHECK: [0x00,0x00,0x18,0xd8,0x01,0x02,0x03,0x00] + +ds_mskor_b32 v1, v2, v3 offset:4 +// CHECK: [0x04,0x00,0x18,0xd8,0x01,0x02,0x03,0x00] + +ds_mskor_b32 v1, v2, v3 offset:65535 gds +// CHECK: [0xff,0xff,0x19,0xd8,0x01,0x02,0x03,0x00] + +ds_write_b32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x1a,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x1a,0xd8,0xff,0x02,0x00,0x00] + +ds_write_b32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x1a,0xd8,0x01,0xff,0x00,0x00] + +ds_write_b32 v1, v2 +// CHECK: [0x00,0x00,0x1a,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x1a,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x1a,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x1b,0xd8,0x01,0x02,0x00,0x00] + +ds_write2_b32 v1, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x1c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b32 v255, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x1c,0xd8,0xff,0x02,0x03,0x00] + +ds_write2_b32 v1, v255, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x1c,0xd8,0x01,0xff,0x03,0x00] + +ds_write2_b32 v1, v2, v255 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x1c,0xd8,0x01,0x02,0xff,0x00] + +ds_write2_b32 v1, v2, v3 offset1:255 +// CHECK: [0x00,0xff,0x1c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b32 v1, v2, v3 offset0:0 offset1:255 +// CHECK: [0x00,0xff,0x1c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b32 v1, v2, v3 offset0:16 offset1:255 +// CHECK: [0x10,0xff,0x1c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b32 v1, v2, v3 offset0:127 +// CHECK: [0x7f,0x00,0x1c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b32 v1, v2, v3 offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0x1c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b32 v1, v2, v3 offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0x1c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b32 v1, v2, v3 offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0x1d,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b32 v1, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x1e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b32 v255, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x1e,0xd8,0xff,0x02,0x03,0x00] + +ds_write2st64_b32 v1, v255, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x1e,0xd8,0x01,0xff,0x03,0x00] + +ds_write2st64_b32 v1, v2, v255 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x1e,0xd8,0x01,0x02,0xff,0x00] + +ds_write2st64_b32 v1, v2, v3 offset1:255 +// CHECK: [0x00,0xff,0x1e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b32 v1, v2, v3 offset0:0 offset1:255 +// CHECK: [0x00,0xff,0x1e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b32 v1, v2, v3 offset0:16 offset1:255 +// CHECK: [0x10,0xff,0x1e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b32 v1, v2, v3 offset0:127 +// CHECK: [0x7f,0x00,0x1e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b32 v1, v2, v3 offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0x1e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b32 v1, v2, v3 offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0x1e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b32 v1, v2, v3 offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0x1f,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_b32 v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x20,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_b32 v255, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x20,0xd8,0xff,0x02,0x03,0x00] + +ds_cmpst_b32 v1, v255, v3 offset:65535 +// CHECK: [0xff,0xff,0x20,0xd8,0x01,0xff,0x03,0x00] + +ds_cmpst_b32 v1, v2, v255 offset:65535 +// CHECK: [0xff,0xff,0x20,0xd8,0x01,0x02,0xff,0x00] + +ds_cmpst_b32 v1, v2, v3 +// CHECK: [0x00,0x00,0x20,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_b32 v1, v2, v3 offset:0 +// CHECK: [0x00,0x00,0x20,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_b32 v1, v2, v3 offset:4 +// CHECK: [0x04,0x00,0x20,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_b32 v1, v2, v3 offset:65535 gds +// CHECK: [0xff,0xff,0x21,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_f32 v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x22,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_f32 v255, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x22,0xd8,0xff,0x02,0x03,0x00] + +ds_cmpst_f32 v1, v255, v3 offset:65535 +// CHECK: [0xff,0xff,0x22,0xd8,0x01,0xff,0x03,0x00] + +ds_cmpst_f32 v1, v2, v255 offset:65535 +// CHECK: [0xff,0xff,0x22,0xd8,0x01,0x02,0xff,0x00] + +ds_cmpst_f32 v1, v2, v3 +// CHECK: [0x00,0x00,0x22,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_f32 v1, v2, v3 offset:0 +// CHECK: [0x00,0x00,0x22,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_f32 v1, v2, v3 offset:4 +// CHECK: [0x04,0x00,0x22,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_f32 v1, v2, v3 offset:65535 gds +// CHECK: [0xff,0xff,0x23,0xd8,0x01,0x02,0x03,0x00] + +ds_min_f32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x24,0xd8,0x01,0x02,0x00,0x00] + +ds_min_f32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x24,0xd8,0xff,0x02,0x00,0x00] + +ds_min_f32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x24,0xd8,0x01,0xff,0x00,0x00] + +ds_min_f32 v1, v2 +// CHECK: [0x00,0x00,0x24,0xd8,0x01,0x02,0x00,0x00] + +ds_min_f32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x24,0xd8,0x01,0x02,0x00,0x00] + +ds_min_f32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x24,0xd8,0x01,0x02,0x00,0x00] + +ds_min_f32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x25,0xd8,0x01,0x02,0x00,0x00] + +ds_max_f32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x26,0xd8,0x01,0x02,0x00,0x00] + +ds_max_f32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x26,0xd8,0xff,0x02,0x00,0x00] + +ds_max_f32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x26,0xd8,0x01,0xff,0x00,0x00] + +ds_max_f32 v1, v2 +// CHECK: [0x00,0x00,0x26,0xd8,0x01,0x02,0x00,0x00] + +ds_max_f32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x26,0xd8,0x01,0x02,0x00,0x00] + +ds_max_f32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x26,0xd8,0x01,0x02,0x00,0x00] + +ds_max_f32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x27,0xd8,0x01,0x02,0x00,0x00] + +ds_nop +// CHECK: [0x00,0x00,0x28,0xd8,0x00,0x00,0x00,0x00] + +ds_add_f32 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x2a,0xd8,0x01,0x02,0x00,0x00] + +ds_add_f32 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x2a,0xd8,0xff,0x02,0x00,0x00] + +ds_add_f32 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x2a,0xd8,0x01,0xff,0x00,0x00] + +ds_add_f32 v1, v2 +// CHECK: [0x00,0x00,0x2a,0xd8,0x01,0x02,0x00,0x00] + +ds_add_f32 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x2a,0xd8,0x01,0x02,0x00,0x00] + +ds_add_f32 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x2a,0xd8,0x01,0x02,0x00,0x00] + +ds_add_f32 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x2b,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b8 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x3c,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b8 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x3c,0xd8,0xff,0x02,0x00,0x00] + +ds_write_b8 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x3c,0xd8,0x01,0xff,0x00,0x00] + +ds_write_b8 v1, v2 +// CHECK: [0x00,0x00,0x3c,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b8 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x3c,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b8 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x3c,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b8 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x3d,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b16 v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x3e,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b16 v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x3e,0xd8,0xff,0x02,0x00,0x00] + +ds_write_b16 v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x3e,0xd8,0x01,0xff,0x00,0x00] + +ds_write_b16 v1, v2 +// CHECK: [0x00,0x00,0x3e,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b16 v1, v2 offset:0 +// CHECK: [0x00,0x00,0x3e,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b16 v1, v2 offset:4 +// CHECK: [0x04,0x00,0x3e,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b16 v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x3f,0xd8,0x01,0x02,0x00,0x00] + +ds_add_rtn_u32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x40,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_u32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x40,0xd8,0x01,0x02,0x00,0xff] + +ds_add_rtn_u32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x40,0xd8,0xff,0x02,0x00,0x05] + +ds_add_rtn_u32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x40,0xd8,0x01,0xff,0x00,0x05] + +ds_add_rtn_u32 v5, v1, v2 +// CHECK: [0x00,0x00,0x40,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_u32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x40,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_u32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x40,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_u32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x41,0xd8,0x01,0x02,0x00,0x05] + +ds_sub_rtn_u32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x42,0xd8,0x01,0x02,0x00,0x05] + +ds_sub_rtn_u32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x42,0xd8,0x01,0x02,0x00,0xff] + +ds_sub_rtn_u32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x42,0xd8,0xff,0x02,0x00,0x05] + +ds_sub_rtn_u32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x42,0xd8,0x01,0xff,0x00,0x05] + +ds_sub_rtn_u32 v5, v1, v2 +// CHECK: [0x00,0x00,0x42,0xd8,0x01,0x02,0x00,0x05] + +ds_sub_rtn_u32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x42,0xd8,0x01,0x02,0x00,0x05] + +ds_sub_rtn_u32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x42,0xd8,0x01,0x02,0x00,0x05] + +ds_sub_rtn_u32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x43,0xd8,0x01,0x02,0x00,0x05] + +ds_rsub_rtn_u32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x44,0xd8,0x01,0x02,0x00,0x05] + +ds_rsub_rtn_u32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x44,0xd8,0x01,0x02,0x00,0xff] + +ds_rsub_rtn_u32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x44,0xd8,0xff,0x02,0x00,0x05] + +ds_rsub_rtn_u32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x44,0xd8,0x01,0xff,0x00,0x05] + +ds_rsub_rtn_u32 v5, v1, v2 +// CHECK: [0x00,0x00,0x44,0xd8,0x01,0x02,0x00,0x05] + +ds_rsub_rtn_u32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x44,0xd8,0x01,0x02,0x00,0x05] + +ds_rsub_rtn_u32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x44,0xd8,0x01,0x02,0x00,0x05] + +ds_rsub_rtn_u32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x45,0xd8,0x01,0x02,0x00,0x05] + +ds_inc_rtn_u32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x46,0xd8,0x01,0x02,0x00,0x05] + +ds_inc_rtn_u32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x46,0xd8,0x01,0x02,0x00,0xff] + +ds_inc_rtn_u32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x46,0xd8,0xff,0x02,0x00,0x05] + +ds_inc_rtn_u32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x46,0xd8,0x01,0xff,0x00,0x05] + +ds_inc_rtn_u32 v5, v1, v2 +// CHECK: [0x00,0x00,0x46,0xd8,0x01,0x02,0x00,0x05] + +ds_inc_rtn_u32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x46,0xd8,0x01,0x02,0x00,0x05] + +ds_inc_rtn_u32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x46,0xd8,0x01,0x02,0x00,0x05] + +ds_inc_rtn_u32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x47,0xd8,0x01,0x02,0x00,0x05] + +ds_dec_rtn_u32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x48,0xd8,0x01,0x02,0x00,0x05] + +ds_dec_rtn_u32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x48,0xd8,0x01,0x02,0x00,0xff] + +ds_dec_rtn_u32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x48,0xd8,0xff,0x02,0x00,0x05] + +ds_dec_rtn_u32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x48,0xd8,0x01,0xff,0x00,0x05] + +ds_dec_rtn_u32 v5, v1, v2 +// CHECK: [0x00,0x00,0x48,0xd8,0x01,0x02,0x00,0x05] + +ds_dec_rtn_u32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x48,0xd8,0x01,0x02,0x00,0x05] + +ds_dec_rtn_u32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x48,0xd8,0x01,0x02,0x00,0x05] + +ds_dec_rtn_u32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x49,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_i32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x4a,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_i32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x4a,0xd8,0x01,0x02,0x00,0xff] + +ds_min_rtn_i32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x4a,0xd8,0xff,0x02,0x00,0x05] + +ds_min_rtn_i32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x4a,0xd8,0x01,0xff,0x00,0x05] + +ds_min_rtn_i32 v5, v1, v2 +// CHECK: [0x00,0x00,0x4a,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_i32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x4a,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_i32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x4a,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_i32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x4b,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_i32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x4c,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_i32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x4c,0xd8,0x01,0x02,0x00,0xff] + +ds_max_rtn_i32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x4c,0xd8,0xff,0x02,0x00,0x05] + +ds_max_rtn_i32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x4c,0xd8,0x01,0xff,0x00,0x05] + +ds_max_rtn_i32 v5, v1, v2 +// CHECK: [0x00,0x00,0x4c,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_i32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x4c,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_i32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x4c,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_i32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x4d,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_u32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x4e,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_u32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x4e,0xd8,0x01,0x02,0x00,0xff] + +ds_min_rtn_u32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x4e,0xd8,0xff,0x02,0x00,0x05] + +ds_min_rtn_u32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x4e,0xd8,0x01,0xff,0x00,0x05] + +ds_min_rtn_u32 v5, v1, v2 +// CHECK: [0x00,0x00,0x4e,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_u32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x4e,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_u32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x4e,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_u32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x4f,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_u32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x50,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_u32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x50,0xd8,0x01,0x02,0x00,0xff] + +ds_max_rtn_u32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x50,0xd8,0xff,0x02,0x00,0x05] + +ds_max_rtn_u32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x50,0xd8,0x01,0xff,0x00,0x05] + +ds_max_rtn_u32 v5, v1, v2 +// CHECK: [0x00,0x00,0x50,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_u32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x50,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_u32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x50,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_u32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x51,0xd8,0x01,0x02,0x00,0x05] + +ds_and_rtn_b32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x52,0xd8,0x01,0x02,0x00,0x05] + +ds_and_rtn_b32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x52,0xd8,0x01,0x02,0x00,0xff] + +ds_and_rtn_b32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x52,0xd8,0xff,0x02,0x00,0x05] + +ds_and_rtn_b32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x52,0xd8,0x01,0xff,0x00,0x05] + +ds_and_rtn_b32 v5, v1, v2 +// CHECK: [0x00,0x00,0x52,0xd8,0x01,0x02,0x00,0x05] + +ds_and_rtn_b32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x52,0xd8,0x01,0x02,0x00,0x05] + +ds_and_rtn_b32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x52,0xd8,0x01,0x02,0x00,0x05] + +ds_and_rtn_b32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x53,0xd8,0x01,0x02,0x00,0x05] + +ds_or_rtn_b32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x54,0xd8,0x01,0x02,0x00,0x05] + +ds_or_rtn_b32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x54,0xd8,0x01,0x02,0x00,0xff] + +ds_or_rtn_b32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x54,0xd8,0xff,0x02,0x00,0x05] + +ds_or_rtn_b32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x54,0xd8,0x01,0xff,0x00,0x05] + +ds_or_rtn_b32 v5, v1, v2 +// CHECK: [0x00,0x00,0x54,0xd8,0x01,0x02,0x00,0x05] + +ds_or_rtn_b32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x54,0xd8,0x01,0x02,0x00,0x05] + +ds_or_rtn_b32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x54,0xd8,0x01,0x02,0x00,0x05] + +ds_or_rtn_b32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x55,0xd8,0x01,0x02,0x00,0x05] + +ds_xor_rtn_b32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x56,0xd8,0x01,0x02,0x00,0x05] + +ds_xor_rtn_b32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x56,0xd8,0x01,0x02,0x00,0xff] + +ds_xor_rtn_b32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x56,0xd8,0xff,0x02,0x00,0x05] + +ds_xor_rtn_b32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x56,0xd8,0x01,0xff,0x00,0x05] + +ds_xor_rtn_b32 v5, v1, v2 +// CHECK: [0x00,0x00,0x56,0xd8,0x01,0x02,0x00,0x05] + +ds_xor_rtn_b32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x56,0xd8,0x01,0x02,0x00,0x05] + +ds_xor_rtn_b32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x56,0xd8,0x01,0x02,0x00,0x05] + +ds_xor_rtn_b32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x57,0xd8,0x01,0x02,0x00,0x05] + +ds_mskor_rtn_b32 v5, v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x58,0xd8,0x01,0x02,0x03,0x05] + +ds_mskor_rtn_b32 v255, v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x58,0xd8,0x01,0x02,0x03,0xff] + +ds_mskor_rtn_b32 v5, v255, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x58,0xd8,0xff,0x02,0x03,0x05] + +ds_mskor_rtn_b32 v5, v1, v255, v3 offset:65535 +// CHECK: [0xff,0xff,0x58,0xd8,0x01,0xff,0x03,0x05] + +ds_mskor_rtn_b32 v5, v1, v2, v255 offset:65535 +// CHECK: [0xff,0xff,0x58,0xd8,0x01,0x02,0xff,0x05] + +ds_mskor_rtn_b32 v5, v1, v2, v3 +// CHECK: [0x00,0x00,0x58,0xd8,0x01,0x02,0x03,0x05] + +ds_mskor_rtn_b32 v5, v1, v2, v3 offset:0 +// CHECK: [0x00,0x00,0x58,0xd8,0x01,0x02,0x03,0x05] + +ds_mskor_rtn_b32 v5, v1, v2, v3 offset:4 +// CHECK: [0x04,0x00,0x58,0xd8,0x01,0x02,0x03,0x05] + +ds_mskor_rtn_b32 v5, v1, v2, v3 offset:65535 gds +// CHECK: [0xff,0xff,0x59,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg_rtn_b32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x5a,0xd8,0x01,0x02,0x00,0x05] + +ds_wrxchg_rtn_b32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x5a,0xd8,0x01,0x02,0x00,0xff] + +ds_wrxchg_rtn_b32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x5a,0xd8,0xff,0x02,0x00,0x05] + +ds_wrxchg_rtn_b32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x5a,0xd8,0x01,0xff,0x00,0x05] + +ds_wrxchg_rtn_b32 v5, v1, v2 +// CHECK: [0x00,0x00,0x5a,0xd8,0x01,0x02,0x00,0x05] + +ds_wrxchg_rtn_b32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x5a,0xd8,0x01,0x02,0x00,0x05] + +ds_wrxchg_rtn_b32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x5a,0xd8,0x01,0x02,0x00,0x05] + +ds_wrxchg_rtn_b32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x5b,0xd8,0x01,0x02,0x00,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[254:255], v1, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5c,0xd8,0x01,0x02,0x03,0xfe] + +ds_wrxchg2_rtn_b32 v[5:6], v255, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5c,0xd8,0xff,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v255, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5c,0xd8,0x01,0xff,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v255 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5c,0xd8,0x01,0x02,0xff,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset1:255 +// CHECK: [0x00,0xff,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:0 offset1:255 +// CHECK: [0x00,0xff,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:16 offset1:255 +// CHECK: [0x10,0xff,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:127 +// CHECK: [0x7f,0x00,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0x5c,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0x5d,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[254:255], v1, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5e,0xd8,0x01,0x02,0x03,0xfe] + +ds_wrxchg2st64_rtn_b32 v[5:6], v255, v2, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5e,0xd8,0xff,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v255, v3 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5e,0xd8,0x01,0xff,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v255 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x5e,0xd8,0x01,0x02,0xff,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset1:255 +// CHECK: [0x00,0xff,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:0 offset1:255 +// CHECK: [0x00,0xff,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:16 offset1:255 +// CHECK: [0x10,0xff,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:127 +// CHECK: [0x7f,0x00,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0x5e,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b32 v[5:6], v1, v2, v3 offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0x5f,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_b32 v5, v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x60,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_b32 v255, v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x60,0xd8,0x01,0x02,0x03,0xff] + +ds_cmpst_rtn_b32 v5, v255, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x60,0xd8,0xff,0x02,0x03,0x05] + +ds_cmpst_rtn_b32 v5, v1, v255, v3 offset:65535 +// CHECK: [0xff,0xff,0x60,0xd8,0x01,0xff,0x03,0x05] + +ds_cmpst_rtn_b32 v5, v1, v2, v255 offset:65535 +// CHECK: [0xff,0xff,0x60,0xd8,0x01,0x02,0xff,0x05] + +ds_cmpst_rtn_b32 v5, v1, v2, v3 +// CHECK: [0x00,0x00,0x60,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_b32 v5, v1, v2, v3 offset:0 +// CHECK: [0x00,0x00,0x60,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_b32 v5, v1, v2, v3 offset:4 +// CHECK: [0x04,0x00,0x60,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_b32 v5, v1, v2, v3 offset:65535 gds +// CHECK: [0xff,0xff,0x61,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_f32 v5, v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x62,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_f32 v255, v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x62,0xd8,0x01,0x02,0x03,0xff] + +ds_cmpst_rtn_f32 v5, v255, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x62,0xd8,0xff,0x02,0x03,0x05] + +ds_cmpst_rtn_f32 v5, v1, v255, v3 offset:65535 +// CHECK: [0xff,0xff,0x62,0xd8,0x01,0xff,0x03,0x05] + +ds_cmpst_rtn_f32 v5, v1, v2, v255 offset:65535 +// CHECK: [0xff,0xff,0x62,0xd8,0x01,0x02,0xff,0x05] + +ds_cmpst_rtn_f32 v5, v1, v2, v3 +// CHECK: [0x00,0x00,0x62,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_f32 v5, v1, v2, v3 offset:0 +// CHECK: [0x00,0x00,0x62,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_f32 v5, v1, v2, v3 offset:4 +// CHECK: [0x04,0x00,0x62,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_f32 v5, v1, v2, v3 offset:65535 gds +// CHECK: [0xff,0xff,0x63,0xd8,0x01,0x02,0x03,0x05] + +ds_min_rtn_f32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x64,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_f32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x64,0xd8,0x01,0x02,0x00,0xff] + +ds_min_rtn_f32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x64,0xd8,0xff,0x02,0x00,0x05] + +ds_min_rtn_f32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x64,0xd8,0x01,0xff,0x00,0x05] + +ds_min_rtn_f32 v5, v1, v2 +// CHECK: [0x00,0x00,0x64,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_f32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x64,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_f32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x64,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_f32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x65,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_f32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x66,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_f32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x66,0xd8,0x01,0x02,0x00,0xff] + +ds_max_rtn_f32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x66,0xd8,0xff,0x02,0x00,0x05] + +ds_max_rtn_f32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x66,0xd8,0x01,0xff,0x00,0x05] + +ds_max_rtn_f32 v5, v1, v2 +// CHECK: [0x00,0x00,0x66,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_f32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x66,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_f32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x66,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_f32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x67,0xd8,0x01,0x02,0x00,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x68,0xd8,0x01,0x02,0x03,0x05] + +ds_wrap_rtn_b32 v255, v1, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x68,0xd8,0x01,0x02,0x03,0xff] + +ds_wrap_rtn_b32 v5, v255, v2, v3 offset:65535 +// CHECK: [0xff,0xff,0x68,0xd8,0xff,0x02,0x03,0x05] + +ds_wrap_rtn_b32 v5, v1, v255, v3 offset:65535 +// CHECK: [0xff,0xff,0x68,0xd8,0x01,0xff,0x03,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v255 offset:65535 +// CHECK: [0xff,0xff,0x68,0xd8,0x01,0x02,0xff,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v3 +// CHECK: [0x00,0x00,0x68,0xd8,0x01,0x02,0x03,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v3 offset:0 +// CHECK: [0x00,0x00,0x68,0xd8,0x01,0x02,0x03,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v3 offset:4 +// CHECK: [0x04,0x00,0x68,0xd8,0x01,0x02,0x03,0x05] + +ds_wrap_rtn_b32 v5, v1, v2, v3 offset:65535 gds +// CHECK: [0xff,0xff,0x69,0xd8,0x01,0x02,0x03,0x05] + +ds_add_rtn_f32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x6a,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_f32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x6a,0xd8,0x01,0x02,0x00,0xff] + +ds_add_rtn_f32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x6a,0xd8,0xff,0x02,0x00,0x05] + +ds_add_rtn_f32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x6a,0xd8,0x01,0xff,0x00,0x05] + +ds_add_rtn_f32 v5, v1, v2 +// CHECK: [0x00,0x00,0x6a,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_f32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x6a,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_f32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x6a,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_f32 v5, v1, v2 offset:65535 gds +// CHECK: [0xff,0xff,0x6b,0xd8,0x01,0x02,0x00,0x05] + +ds_read_b32 v5, v1 offset:65535 +// CHECK: [0xff,0xff,0x6c,0xd8,0x01,0x00,0x00,0x05] + +ds_read_b32 v255, v1 offset:65535 +// CHECK: [0xff,0xff,0x6c,0xd8,0x01,0x00,0x00,0xff] + +ds_read_b32 v5, v255 offset:65535 +// CHECK: [0xff,0xff,0x6c,0xd8,0xff,0x00,0x00,0x05] + +ds_read_b32 v5, v1 +// CHECK: [0x00,0x00,0x6c,0xd8,0x01,0x00,0x00,0x05] + +ds_read_b32 v5, v1 offset:0 +// CHECK: [0x00,0x00,0x6c,0xd8,0x01,0x00,0x00,0x05] + +ds_read_b32 v5, v1 offset:4 +// CHECK: [0x04,0x00,0x6c,0xd8,0x01,0x00,0x00,0x05] + +ds_read_b32 v5, v1 offset:65535 gds +// CHECK: [0xff,0xff,0x6d,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b32 v[5:6], v1 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x6e,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b32 v[254:255], v1 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x6e,0xd8,0x01,0x00,0x00,0xfe] + +ds_read2_b32 v[5:6], v255 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x6e,0xd8,0xff,0x00,0x00,0x05] + +ds_read2_b32 v[5:6], v1 offset1:255 +// CHECK: [0x00,0xff,0x6e,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b32 v[5:6], v1 offset0:0 offset1:255 +// CHECK: [0x00,0xff,0x6e,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b32 v[5:6], v1 offset0:16 offset1:255 +// CHECK: [0x10,0xff,0x6e,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b32 v[5:6], v1 offset0:127 +// CHECK: [0x7f,0x00,0x6e,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b32 v[5:6], v1 offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0x6e,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b32 v[5:6], v1 offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0x6e,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b32 v[5:6], v1 offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0x6f,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b32 v[5:6], v1 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x70,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b32 v[254:255], v1 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x70,0xd8,0x01,0x00,0x00,0xfe] + +ds_read2st64_b32 v[5:6], v255 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x70,0xd8,0xff,0x00,0x00,0x05] + +ds_read2st64_b32 v[5:6], v1 offset1:255 +// CHECK: [0x00,0xff,0x70,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b32 v[5:6], v1 offset0:0 offset1:255 +// CHECK: [0x00,0xff,0x70,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b32 v[5:6], v1 offset0:16 offset1:255 +// CHECK: [0x10,0xff,0x70,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b32 v[5:6], v1 offset0:127 +// CHECK: [0x7f,0x00,0x70,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b32 v[5:6], v1 offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0x70,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b32 v[5:6], v1 offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0x70,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b32 v[5:6], v1 offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0x71,0xd8,0x01,0x00,0x00,0x05] + +ds_read_i8 v5, v1 offset:65535 +// CHECK: [0xff,0xff,0x72,0xd8,0x01,0x00,0x00,0x05] + +ds_read_i8 v255, v1 offset:65535 +// CHECK: [0xff,0xff,0x72,0xd8,0x01,0x00,0x00,0xff] + +ds_read_i8 v5, v255 offset:65535 +// CHECK: [0xff,0xff,0x72,0xd8,0xff,0x00,0x00,0x05] + +ds_read_i8 v5, v1 +// CHECK: [0x00,0x00,0x72,0xd8,0x01,0x00,0x00,0x05] + +ds_read_i8 v5, v1 offset:0 +// CHECK: [0x00,0x00,0x72,0xd8,0x01,0x00,0x00,0x05] + +ds_read_i8 v5, v1 offset:4 +// CHECK: [0x04,0x00,0x72,0xd8,0x01,0x00,0x00,0x05] + +ds_read_i8 v5, v1 offset:65535 gds +// CHECK: [0xff,0xff,0x73,0xd8,0x01,0x00,0x00,0x05] + +ds_read_u8 v5, v1 offset:65535 +// CHECK: [0xff,0xff,0x74,0xd8,0x01,0x00,0x00,0x05] + +ds_read_u8 v255, v1 offset:65535 +// CHECK: [0xff,0xff,0x74,0xd8,0x01,0x00,0x00,0xff] + +ds_read_u8 v5, v255 offset:65535 +// CHECK: [0xff,0xff,0x74,0xd8,0xff,0x00,0x00,0x05] + +ds_read_u8 v5, v1 +// CHECK: [0x00,0x00,0x74,0xd8,0x01,0x00,0x00,0x05] + +ds_read_u8 v5, v1 offset:0 +// CHECK: [0x00,0x00,0x74,0xd8,0x01,0x00,0x00,0x05] + +ds_read_u8 v5, v1 offset:4 +// CHECK: [0x04,0x00,0x74,0xd8,0x01,0x00,0x00,0x05] + +ds_read_u8 v5, v1 offset:65535 gds +// CHECK: [0xff,0xff,0x75,0xd8,0x01,0x00,0x00,0x05] + +ds_read_i16 v5, v1 offset:65535 +// CHECK: [0xff,0xff,0x76,0xd8,0x01,0x00,0x00,0x05] + +ds_read_i16 v255, v1 offset:65535 +// CHECK: [0xff,0xff,0x76,0xd8,0x01,0x00,0x00,0xff] + +ds_read_i16 v5, v255 offset:65535 +// CHECK: [0xff,0xff,0x76,0xd8,0xff,0x00,0x00,0x05] + +ds_read_i16 v5, v1 +// CHECK: [0x00,0x00,0x76,0xd8,0x01,0x00,0x00,0x05] + +ds_read_i16 v5, v1 offset:0 +// CHECK: [0x00,0x00,0x76,0xd8,0x01,0x00,0x00,0x05] + +ds_read_i16 v5, v1 offset:4 +// CHECK: [0x04,0x00,0x76,0xd8,0x01,0x00,0x00,0x05] + +ds_read_i16 v5, v1 offset:65535 gds +// CHECK: [0xff,0xff,0x77,0xd8,0x01,0x00,0x00,0x05] + +ds_read_u16 v5, v1 offset:65535 +// CHECK: [0xff,0xff,0x78,0xd8,0x01,0x00,0x00,0x05] + +ds_read_u16 v255, v1 offset:65535 +// CHECK: [0xff,0xff,0x78,0xd8,0x01,0x00,0x00,0xff] + +ds_read_u16 v5, v255 offset:65535 +// CHECK: [0xff,0xff,0x78,0xd8,0xff,0x00,0x00,0x05] + +ds_read_u16 v5, v1 +// CHECK: [0x00,0x00,0x78,0xd8,0x01,0x00,0x00,0x05] + +ds_read_u16 v5, v1 offset:0 +// CHECK: [0x00,0x00,0x78,0xd8,0x01,0x00,0x00,0x05] + +ds_read_u16 v5, v1 offset:4 +// CHECK: [0x04,0x00,0x78,0xd8,0x01,0x00,0x00,0x05] + +ds_read_u16 v5, v1 offset:65535 gds +// CHECK: [0xff,0xff,0x79,0xd8,0x01,0x00,0x00,0x05] + +ds_swizzle_b32 v5, v1 offset:65535 +// CHECK: [0xff,0xff,0x7a,0xd8,0x01,0x00,0x00,0x05] + +ds_swizzle_b32 v255, v1 offset:65535 +// CHECK: [0xff,0xff,0x7a,0xd8,0x01,0x00,0x00,0xff] + +ds_swizzle_b32 v5, v255 offset:65535 +// CHECK: [0xff,0xff,0x7a,0xd8,0xff,0x00,0x00,0x05] + +ds_swizzle_b32 v5, v1 +// CHECK: [0x00,0x00,0x7a,0xd8,0x01,0x00,0x00,0x05] + +ds_swizzle_b32 v5, v1 offset:0 +// CHECK: [0x00,0x00,0x7a,0xd8,0x01,0x00,0x00,0x05] + +ds_swizzle_b32 v5, v1 offset:4 +// CHECK: [0x04,0x00,0x7a,0xd8,0x01,0x00,0x00,0x05] + +ds_swizzle_b32 v5, v1 offset:65535 gds +// CHECK: [0xff,0xff,0x7b,0xd8,0x01,0x00,0x00,0x05] + +ds_permute_b32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x7c,0xd8,0x01,0x02,0x00,0x05] + +ds_permute_b32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x7c,0xd8,0x01,0x02,0x00,0xff] + +ds_permute_b32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x7c,0xd8,0xff,0x02,0x00,0x05] + +ds_permute_b32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x7c,0xd8,0x01,0xff,0x00,0x05] + +ds_permute_b32 v5, v1, v2 +// CHECK: [0x00,0x00,0x7c,0xd8,0x01,0x02,0x00,0x05] + +ds_permute_b32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x7c,0xd8,0x01,0x02,0x00,0x05] + +ds_permute_b32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x7c,0xd8,0x01,0x02,0x00,0x05] + +ds_bpermute_b32 v5, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x7e,0xd8,0x01,0x02,0x00,0x05] + +ds_bpermute_b32 v255, v1, v2 offset:65535 +// CHECK: [0xff,0xff,0x7e,0xd8,0x01,0x02,0x00,0xff] + +ds_bpermute_b32 v5, v255, v2 offset:65535 +// CHECK: [0xff,0xff,0x7e,0xd8,0xff,0x02,0x00,0x05] + +ds_bpermute_b32 v5, v1, v255 offset:65535 +// CHECK: [0xff,0xff,0x7e,0xd8,0x01,0xff,0x00,0x05] + +ds_bpermute_b32 v5, v1, v2 +// CHECK: [0x00,0x00,0x7e,0xd8,0x01,0x02,0x00,0x05] + +ds_bpermute_b32 v5, v1, v2 offset:0 +// CHECK: [0x00,0x00,0x7e,0xd8,0x01,0x02,0x00,0x05] + +ds_bpermute_b32 v5, v1, v2 offset:4 +// CHECK: [0x04,0x00,0x7e,0xd8,0x01,0x02,0x00,0x05] + +ds_add_u64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x80,0xd8,0x01,0x02,0x00,0x00] + +ds_add_u64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x80,0xd8,0xff,0x02,0x00,0x00] + +ds_add_u64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x80,0xd8,0x01,0xfe,0x00,0x00] + +ds_add_u64 v1, v[2:3] +// CHECK: [0x00,0x00,0x80,0xd8,0x01,0x02,0x00,0x00] + +ds_add_u64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x80,0xd8,0x01,0x02,0x00,0x00] + +ds_add_u64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x80,0xd8,0x01,0x02,0x00,0x00] + +ds_add_u64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x81,0xd8,0x01,0x02,0x00,0x00] + +ds_sub_u64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x82,0xd8,0x01,0x02,0x00,0x00] + +ds_sub_u64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x82,0xd8,0xff,0x02,0x00,0x00] + +ds_sub_u64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x82,0xd8,0x01,0xfe,0x00,0x00] + +ds_sub_u64 v1, v[2:3] +// CHECK: [0x00,0x00,0x82,0xd8,0x01,0x02,0x00,0x00] + +ds_sub_u64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x82,0xd8,0x01,0x02,0x00,0x00] + +ds_sub_u64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x82,0xd8,0x01,0x02,0x00,0x00] + +ds_sub_u64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x83,0xd8,0x01,0x02,0x00,0x00] + +ds_rsub_u64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x84,0xd8,0x01,0x02,0x00,0x00] + +ds_rsub_u64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x84,0xd8,0xff,0x02,0x00,0x00] + +ds_rsub_u64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x84,0xd8,0x01,0xfe,0x00,0x00] + +ds_rsub_u64 v1, v[2:3] +// CHECK: [0x00,0x00,0x84,0xd8,0x01,0x02,0x00,0x00] + +ds_rsub_u64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x84,0xd8,0x01,0x02,0x00,0x00] + +ds_rsub_u64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x84,0xd8,0x01,0x02,0x00,0x00] + +ds_rsub_u64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x85,0xd8,0x01,0x02,0x00,0x00] + +ds_inc_u64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x86,0xd8,0x01,0x02,0x00,0x00] + +ds_inc_u64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x86,0xd8,0xff,0x02,0x00,0x00] + +ds_inc_u64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x86,0xd8,0x01,0xfe,0x00,0x00] + +ds_inc_u64 v1, v[2:3] +// CHECK: [0x00,0x00,0x86,0xd8,0x01,0x02,0x00,0x00] + +ds_inc_u64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x86,0xd8,0x01,0x02,0x00,0x00] + +ds_inc_u64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x86,0xd8,0x01,0x02,0x00,0x00] + +ds_inc_u64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x87,0xd8,0x01,0x02,0x00,0x00] + +ds_dec_u64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x88,0xd8,0x01,0x02,0x00,0x00] + +ds_dec_u64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x88,0xd8,0xff,0x02,0x00,0x00] + +ds_dec_u64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x88,0xd8,0x01,0xfe,0x00,0x00] + +ds_dec_u64 v1, v[2:3] +// CHECK: [0x00,0x00,0x88,0xd8,0x01,0x02,0x00,0x00] + +ds_dec_u64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x88,0xd8,0x01,0x02,0x00,0x00] + +ds_dec_u64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x88,0xd8,0x01,0x02,0x00,0x00] + +ds_dec_u64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x89,0xd8,0x01,0x02,0x00,0x00] + +ds_min_i64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x8a,0xd8,0x01,0x02,0x00,0x00] + +ds_min_i64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x8a,0xd8,0xff,0x02,0x00,0x00] + +ds_min_i64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x8a,0xd8,0x01,0xfe,0x00,0x00] + +ds_min_i64 v1, v[2:3] +// CHECK: [0x00,0x00,0x8a,0xd8,0x01,0x02,0x00,0x00] + +ds_min_i64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x8a,0xd8,0x01,0x02,0x00,0x00] + +ds_min_i64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x8a,0xd8,0x01,0x02,0x00,0x00] + +ds_min_i64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x8b,0xd8,0x01,0x02,0x00,0x00] + +ds_max_i64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x8c,0xd8,0x01,0x02,0x00,0x00] + +ds_max_i64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x8c,0xd8,0xff,0x02,0x00,0x00] + +ds_max_i64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x8c,0xd8,0x01,0xfe,0x00,0x00] + +ds_max_i64 v1, v[2:3] +// CHECK: [0x00,0x00,0x8c,0xd8,0x01,0x02,0x00,0x00] + +ds_max_i64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x8c,0xd8,0x01,0x02,0x00,0x00] + +ds_max_i64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x8c,0xd8,0x01,0x02,0x00,0x00] + +ds_max_i64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x8d,0xd8,0x01,0x02,0x00,0x00] + +ds_min_u64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x8e,0xd8,0x01,0x02,0x00,0x00] + +ds_min_u64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x8e,0xd8,0xff,0x02,0x00,0x00] + +ds_min_u64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x8e,0xd8,0x01,0xfe,0x00,0x00] + +ds_min_u64 v1, v[2:3] +// CHECK: [0x00,0x00,0x8e,0xd8,0x01,0x02,0x00,0x00] + +ds_min_u64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x8e,0xd8,0x01,0x02,0x00,0x00] + +ds_min_u64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x8e,0xd8,0x01,0x02,0x00,0x00] + +ds_min_u64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x8f,0xd8,0x01,0x02,0x00,0x00] + +ds_max_u64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x90,0xd8,0x01,0x02,0x00,0x00] + +ds_max_u64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x90,0xd8,0xff,0x02,0x00,0x00] + +ds_max_u64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x90,0xd8,0x01,0xfe,0x00,0x00] + +ds_max_u64 v1, v[2:3] +// CHECK: [0x00,0x00,0x90,0xd8,0x01,0x02,0x00,0x00] + +ds_max_u64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x90,0xd8,0x01,0x02,0x00,0x00] + +ds_max_u64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x90,0xd8,0x01,0x02,0x00,0x00] + +ds_max_u64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x91,0xd8,0x01,0x02,0x00,0x00] + +ds_and_b64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x92,0xd8,0x01,0x02,0x00,0x00] + +ds_and_b64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x92,0xd8,0xff,0x02,0x00,0x00] + +ds_and_b64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x92,0xd8,0x01,0xfe,0x00,0x00] + +ds_and_b64 v1, v[2:3] +// CHECK: [0x00,0x00,0x92,0xd8,0x01,0x02,0x00,0x00] + +ds_and_b64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x92,0xd8,0x01,0x02,0x00,0x00] + +ds_and_b64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x92,0xd8,0x01,0x02,0x00,0x00] + +ds_and_b64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x93,0xd8,0x01,0x02,0x00,0x00] + +ds_or_b64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x94,0xd8,0x01,0x02,0x00,0x00] + +ds_or_b64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x94,0xd8,0xff,0x02,0x00,0x00] + +ds_or_b64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x94,0xd8,0x01,0xfe,0x00,0x00] + +ds_or_b64 v1, v[2:3] +// CHECK: [0x00,0x00,0x94,0xd8,0x01,0x02,0x00,0x00] + +ds_or_b64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x94,0xd8,0x01,0x02,0x00,0x00] + +ds_or_b64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x94,0xd8,0x01,0x02,0x00,0x00] + +ds_or_b64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x95,0xd8,0x01,0x02,0x00,0x00] + +ds_xor_b64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x96,0xd8,0x01,0x02,0x00,0x00] + +ds_xor_b64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x96,0xd8,0xff,0x02,0x00,0x00] + +ds_xor_b64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x96,0xd8,0x01,0xfe,0x00,0x00] + +ds_xor_b64 v1, v[2:3] +// CHECK: [0x00,0x00,0x96,0xd8,0x01,0x02,0x00,0x00] + +ds_xor_b64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x96,0xd8,0x01,0x02,0x00,0x00] + +ds_xor_b64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x96,0xd8,0x01,0x02,0x00,0x00] + +ds_xor_b64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x97,0xd8,0x01,0x02,0x00,0x00] + +ds_mskor_b64 v1, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0x98,0xd8,0x01,0x02,0x03,0x00] + +ds_mskor_b64 v255, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0x98,0xd8,0xff,0x02,0x03,0x00] + +ds_mskor_b64 v1, v[254:255], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0x98,0xd8,0x01,0xfe,0x03,0x00] + +ds_mskor_b64 v1, v[2:3], v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x98,0xd8,0x01,0x02,0xfe,0x00] + +ds_mskor_b64 v1, v[2:3], v[3:4] +// CHECK: [0x00,0x00,0x98,0xd8,0x01,0x02,0x03,0x00] + +ds_mskor_b64 v1, v[2:3], v[3:4] offset:0 +// CHECK: [0x00,0x00,0x98,0xd8,0x01,0x02,0x03,0x00] + +ds_mskor_b64 v1, v[2:3], v[3:4] offset:4 +// CHECK: [0x04,0x00,0x98,0xd8,0x01,0x02,0x03,0x00] + +ds_mskor_b64 v1, v[2:3], v[3:4] offset:65535 gds +// CHECK: [0xff,0xff,0x99,0xd8,0x01,0x02,0x03,0x00] + +ds_write_b64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x9a,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0x9a,0xd8,0xff,0x02,0x00,0x00] + +ds_write_b64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0x9a,0xd8,0x01,0xfe,0x00,0x00] + +ds_write_b64 v1, v[2:3] +// CHECK: [0x00,0x00,0x9a,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0x9a,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0x9a,0xd8,0x01,0x02,0x00,0x00] + +ds_write_b64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0x9b,0xd8,0x01,0x02,0x00,0x00] + +ds_write2_b64 v1, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x9c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b64 v255, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x9c,0xd8,0xff,0x02,0x03,0x00] + +ds_write2_b64 v1, v[254:255], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x9c,0xd8,0x01,0xfe,0x03,0x00] + +ds_write2_b64 v1, v[2:3], v[254:255] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x9c,0xd8,0x01,0x02,0xfe,0x00] + +ds_write2_b64 v1, v[2:3], v[3:4] offset1:255 +// CHECK: [0x00,0xff,0x9c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b64 v1, v[2:3], v[3:4] offset0:0 offset1:255 +// CHECK: [0x00,0xff,0x9c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b64 v1, v[2:3], v[3:4] offset0:16 offset1:255 +// CHECK: [0x10,0xff,0x9c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b64 v1, v[2:3], v[3:4] offset0:127 +// CHECK: [0x7f,0x00,0x9c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b64 v1, v[2:3], v[3:4] offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0x9c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b64 v1, v[2:3], v[3:4] offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0x9c,0xd8,0x01,0x02,0x03,0x00] + +ds_write2_b64 v1, v[2:3], v[3:4] offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0x9d,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x9e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b64 v255, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x9e,0xd8,0xff,0x02,0x03,0x00] + +ds_write2st64_b64 v1, v[254:255], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x9e,0xd8,0x01,0xfe,0x03,0x00] + +ds_write2st64_b64 v1, v[2:3], v[254:255] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0x9e,0xd8,0x01,0x02,0xfe,0x00] + +ds_write2st64_b64 v1, v[2:3], v[3:4] offset1:255 +// CHECK: [0x00,0xff,0x9e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:0 offset1:255 +// CHECK: [0x00,0xff,0x9e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:16 offset1:255 +// CHECK: [0x10,0xff,0x9e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:127 +// CHECK: [0x7f,0x00,0x9e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0x9e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0x9e,0xd8,0x01,0x02,0x03,0x00] + +ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0x9f,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_b64 v1, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xa0,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_b64 v255, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xa0,0xd8,0xff,0x02,0x03,0x00] + +ds_cmpst_b64 v1, v[254:255], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xa0,0xd8,0x01,0xfe,0x03,0x00] + +ds_cmpst_b64 v1, v[2:3], v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xa0,0xd8,0x01,0x02,0xfe,0x00] + +ds_cmpst_b64 v1, v[2:3], v[3:4] +// CHECK: [0x00,0x00,0xa0,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_b64 v1, v[2:3], v[3:4] offset:0 +// CHECK: [0x00,0x00,0xa0,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_b64 v1, v[2:3], v[3:4] offset:4 +// CHECK: [0x04,0x00,0xa0,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_b64 v1, v[2:3], v[3:4] offset:65535 gds +// CHECK: [0xff,0xff,0xa1,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_f64 v1, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xa2,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_f64 v255, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xa2,0xd8,0xff,0x02,0x03,0x00] + +ds_cmpst_f64 v1, v[254:255], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xa2,0xd8,0x01,0xfe,0x03,0x00] + +ds_cmpst_f64 v1, v[2:3], v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xa2,0xd8,0x01,0x02,0xfe,0x00] + +ds_cmpst_f64 v1, v[2:3], v[3:4] +// CHECK: [0x00,0x00,0xa2,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_f64 v1, v[2:3], v[3:4] offset:0 +// CHECK: [0x00,0x00,0xa2,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_f64 v1, v[2:3], v[3:4] offset:4 +// CHECK: [0x04,0x00,0xa2,0xd8,0x01,0x02,0x03,0x00] + +ds_cmpst_f64 v1, v[2:3], v[3:4] offset:65535 gds +// CHECK: [0xff,0xff,0xa3,0xd8,0x01,0x02,0x03,0x00] + +ds_min_f64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xa4,0xd8,0x01,0x02,0x00,0x00] + +ds_min_f64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xa4,0xd8,0xff,0x02,0x00,0x00] + +ds_min_f64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xa4,0xd8,0x01,0xfe,0x00,0x00] + +ds_min_f64 v1, v[2:3] +// CHECK: [0x00,0x00,0xa4,0xd8,0x01,0x02,0x00,0x00] + +ds_min_f64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xa4,0xd8,0x01,0x02,0x00,0x00] + +ds_min_f64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xa4,0xd8,0x01,0x02,0x00,0x00] + +ds_min_f64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xa5,0xd8,0x01,0x02,0x00,0x00] + +ds_max_f64 v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xa6,0xd8,0x01,0x02,0x00,0x00] + +ds_max_f64 v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xa6,0xd8,0xff,0x02,0x00,0x00] + +ds_max_f64 v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xa6,0xd8,0x01,0xfe,0x00,0x00] + +ds_max_f64 v1, v[2:3] +// CHECK: [0x00,0x00,0xa6,0xd8,0x01,0x02,0x00,0x00] + +ds_max_f64 v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xa6,0xd8,0x01,0x02,0x00,0x00] + +ds_max_f64 v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xa6,0xd8,0x01,0x02,0x00,0x00] + +ds_max_f64 v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xa7,0xd8,0x01,0x02,0x00,0x00] + +ds_add_rtn_u64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc0,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_u64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc0,0xd8,0x01,0x02,0x00,0xfe] + +ds_add_rtn_u64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc0,0xd8,0xff,0x02,0x00,0x05] + +ds_add_rtn_u64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xc0,0xd8,0x01,0xfe,0x00,0x05] + +ds_add_rtn_u64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xc0,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_u64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xc0,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_u64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xc0,0xd8,0x01,0x02,0x00,0x05] + +ds_add_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xc1,0xd8,0x01,0x02,0x00,0x05] + +ds_sub_rtn_u64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc2,0xd8,0x01,0x02,0x00,0x05] + +ds_sub_rtn_u64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc2,0xd8,0x01,0x02,0x00,0xfe] + +ds_sub_rtn_u64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc2,0xd8,0xff,0x02,0x00,0x05] + +ds_sub_rtn_u64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xc2,0xd8,0x01,0xfe,0x00,0x05] + +ds_sub_rtn_u64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xc2,0xd8,0x01,0x02,0x00,0x05] + +ds_sub_rtn_u64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xc2,0xd8,0x01,0x02,0x00,0x05] + +ds_sub_rtn_u64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xc2,0xd8,0x01,0x02,0x00,0x05] + +ds_sub_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xc3,0xd8,0x01,0x02,0x00,0x05] + +ds_rsub_rtn_u64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc4,0xd8,0x01,0x02,0x00,0x05] + +ds_rsub_rtn_u64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc4,0xd8,0x01,0x02,0x00,0xfe] + +ds_rsub_rtn_u64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc4,0xd8,0xff,0x02,0x00,0x05] + +ds_rsub_rtn_u64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xc4,0xd8,0x01,0xfe,0x00,0x05] + +ds_rsub_rtn_u64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xc4,0xd8,0x01,0x02,0x00,0x05] + +ds_rsub_rtn_u64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xc4,0xd8,0x01,0x02,0x00,0x05] + +ds_rsub_rtn_u64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xc4,0xd8,0x01,0x02,0x00,0x05] + +ds_rsub_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xc5,0xd8,0x01,0x02,0x00,0x05] + +ds_inc_rtn_u64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc6,0xd8,0x01,0x02,0x00,0x05] + +ds_inc_rtn_u64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc6,0xd8,0x01,0x02,0x00,0xfe] + +ds_inc_rtn_u64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc6,0xd8,0xff,0x02,0x00,0x05] + +ds_inc_rtn_u64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xc6,0xd8,0x01,0xfe,0x00,0x05] + +ds_inc_rtn_u64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xc6,0xd8,0x01,0x02,0x00,0x05] + +ds_inc_rtn_u64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xc6,0xd8,0x01,0x02,0x00,0x05] + +ds_inc_rtn_u64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xc6,0xd8,0x01,0x02,0x00,0x05] + +ds_inc_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xc7,0xd8,0x01,0x02,0x00,0x05] + +ds_dec_rtn_u64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc8,0xd8,0x01,0x02,0x00,0x05] + +ds_dec_rtn_u64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc8,0xd8,0x01,0x02,0x00,0xfe] + +ds_dec_rtn_u64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xc8,0xd8,0xff,0x02,0x00,0x05] + +ds_dec_rtn_u64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xc8,0xd8,0x01,0xfe,0x00,0x05] + +ds_dec_rtn_u64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xc8,0xd8,0x01,0x02,0x00,0x05] + +ds_dec_rtn_u64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xc8,0xd8,0x01,0x02,0x00,0x05] + +ds_dec_rtn_u64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xc8,0xd8,0x01,0x02,0x00,0x05] + +ds_dec_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xc9,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_i64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xca,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_i64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xca,0xd8,0x01,0x02,0x00,0xfe] + +ds_min_rtn_i64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xca,0xd8,0xff,0x02,0x00,0x05] + +ds_min_rtn_i64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xca,0xd8,0x01,0xfe,0x00,0x05] + +ds_min_rtn_i64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xca,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_i64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xca,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_i64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xca,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_i64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xcb,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_i64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xcc,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_i64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xcc,0xd8,0x01,0x02,0x00,0xfe] + +ds_max_rtn_i64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xcc,0xd8,0xff,0x02,0x00,0x05] + +ds_max_rtn_i64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xcc,0xd8,0x01,0xfe,0x00,0x05] + +ds_max_rtn_i64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xcc,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_i64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xcc,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_i64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xcc,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_i64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xcd,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_u64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xce,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_u64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xce,0xd8,0x01,0x02,0x00,0xfe] + +ds_min_rtn_u64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xce,0xd8,0xff,0x02,0x00,0x05] + +ds_min_rtn_u64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xce,0xd8,0x01,0xfe,0x00,0x05] + +ds_min_rtn_u64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xce,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_u64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xce,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_u64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xce,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xcf,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_u64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd0,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_u64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd0,0xd8,0x01,0x02,0x00,0xfe] + +ds_max_rtn_u64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd0,0xd8,0xff,0x02,0x00,0x05] + +ds_max_rtn_u64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xd0,0xd8,0x01,0xfe,0x00,0x05] + +ds_max_rtn_u64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xd0,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_u64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xd0,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_u64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xd0,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xd1,0xd8,0x01,0x02,0x00,0x05] + +ds_and_rtn_b64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd2,0xd8,0x01,0x02,0x00,0x05] + +ds_and_rtn_b64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd2,0xd8,0x01,0x02,0x00,0xfe] + +ds_and_rtn_b64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd2,0xd8,0xff,0x02,0x00,0x05] + +ds_and_rtn_b64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xd2,0xd8,0x01,0xfe,0x00,0x05] + +ds_and_rtn_b64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xd2,0xd8,0x01,0x02,0x00,0x05] + +ds_and_rtn_b64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xd2,0xd8,0x01,0x02,0x00,0x05] + +ds_and_rtn_b64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xd2,0xd8,0x01,0x02,0x00,0x05] + +ds_and_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xd3,0xd8,0x01,0x02,0x00,0x05] + +ds_or_rtn_b64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd4,0xd8,0x01,0x02,0x00,0x05] + +ds_or_rtn_b64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd4,0xd8,0x01,0x02,0x00,0xfe] + +ds_or_rtn_b64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd4,0xd8,0xff,0x02,0x00,0x05] + +ds_or_rtn_b64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xd4,0xd8,0x01,0xfe,0x00,0x05] + +ds_or_rtn_b64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xd4,0xd8,0x01,0x02,0x00,0x05] + +ds_or_rtn_b64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xd4,0xd8,0x01,0x02,0x00,0x05] + +ds_or_rtn_b64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xd4,0xd8,0x01,0x02,0x00,0x05] + +ds_or_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xd5,0xd8,0x01,0x02,0x00,0x05] + +ds_xor_rtn_b64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd6,0xd8,0x01,0x02,0x00,0x05] + +ds_xor_rtn_b64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd6,0xd8,0x01,0x02,0x00,0xfe] + +ds_xor_rtn_b64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xd6,0xd8,0xff,0x02,0x00,0x05] + +ds_xor_rtn_b64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xd6,0xd8,0x01,0xfe,0x00,0x05] + +ds_xor_rtn_b64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xd6,0xd8,0x01,0x02,0x00,0x05] + +ds_xor_rtn_b64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xd6,0xd8,0x01,0x02,0x00,0x05] + +ds_xor_rtn_b64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xd6,0xd8,0x01,0x02,0x00,0x05] + +ds_xor_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xd7,0xd8,0x01,0x02,0x00,0x05] + +ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xd8,0xd8,0x01,0x02,0x03,0x05] + +ds_mskor_rtn_b64 v[254:255], v1, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xd8,0xd8,0x01,0x02,0x03,0xfe] + +ds_mskor_rtn_b64 v[5:6], v255, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xd8,0xd8,0xff,0x02,0x03,0x05] + +ds_mskor_rtn_b64 v[5:6], v1, v[254:255], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xd8,0xd8,0x01,0xfe,0x03,0x05] + +ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xd8,0xd8,0x01,0x02,0xfe,0x05] + +ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[3:4] +// CHECK: [0x00,0x00,0xd8,0xd8,0x01,0x02,0x03,0x05] + +ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:0 +// CHECK: [0x00,0x00,0xd8,0xd8,0x01,0x02,0x03,0x05] + +ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:4 +// CHECK: [0x04,0x00,0xd8,0xd8,0x01,0x02,0x03,0x05] + +ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:65535 gds +// CHECK: [0xff,0xff,0xd9,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xda,0xd8,0x01,0x02,0x00,0x05] + +ds_wrxchg_rtn_b64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xda,0xd8,0x01,0x02,0x00,0xfe] + +ds_wrxchg_rtn_b64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xda,0xd8,0xff,0x02,0x00,0x05] + +ds_wrxchg_rtn_b64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xda,0xd8,0x01,0xfe,0x00,0x05] + +ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xda,0xd8,0x01,0x02,0x00,0x05] + +ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xda,0xd8,0x01,0x02,0x00,0x05] + +ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xda,0xd8,0x01,0x02,0x00,0x05] + +ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xdb,0xd8,0x01,0x02,0x00,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[252:255], v1, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xdc,0xd8,0x01,0x02,0x03,0xfc] + +ds_wrxchg2_rtn_b64 v[5:8], v255, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xdc,0xd8,0xff,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[254:255], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xdc,0xd8,0x01,0xfe,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[254:255] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xdc,0xd8,0x01,0x02,0xfe,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset1:255 +// CHECK: [0x00,0xff,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:0 offset1:255 +// CHECK: [0x00,0xff,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:16 offset1:255 +// CHECK: [0x10,0xff,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 +// CHECK: [0x7f,0x00,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0xdc,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0xdd,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[252:255], v1, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xde,0xd8,0x01,0x02,0x03,0xfc] + +ds_wrxchg2st64_rtn_b64 v[5:8], v255, v[2:3], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xde,0xd8,0xff,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[254:255], v[3:4] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xde,0xd8,0x01,0xfe,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[254:255] offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xde,0xd8,0x01,0x02,0xfe,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset1:255 +// CHECK: [0x00,0xff,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:0 offset1:255 +// CHECK: [0x00,0xff,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:16 offset1:255 +// CHECK: [0x10,0xff,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 +// CHECK: [0x7f,0x00,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0xde,0xd8,0x01,0x02,0x03,0x05] + +ds_wrxchg2st64_rtn_b64 v[5:8], v1, v[2:3], v[3:4] offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0xdf,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xe0,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_b64 v[254:255], v1, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xe0,0xd8,0x01,0x02,0x03,0xfe] + +ds_cmpst_rtn_b64 v[5:6], v255, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xe0,0xd8,0xff,0x02,0x03,0x05] + +ds_cmpst_rtn_b64 v[5:6], v1, v[254:255], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xe0,0xd8,0x01,0xfe,0x03,0x05] + +ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xe0,0xd8,0x01,0x02,0xfe,0x05] + +ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[3:4] +// CHECK: [0x00,0x00,0xe0,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:0 +// CHECK: [0x00,0x00,0xe0,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:4 +// CHECK: [0x04,0x00,0xe0,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:65535 gds +// CHECK: [0xff,0xff,0xe1,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xe2,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_f64 v[254:255], v1, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xe2,0xd8,0x01,0x02,0x03,0xfe] + +ds_cmpst_rtn_f64 v[5:6], v255, v[2:3], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xe2,0xd8,0xff,0x02,0x03,0x05] + +ds_cmpst_rtn_f64 v[5:6], v1, v[254:255], v[3:4] offset:65535 +// CHECK: [0xff,0xff,0xe2,0xd8,0x01,0xfe,0x03,0x05] + +ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xe2,0xd8,0x01,0x02,0xfe,0x05] + +ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[3:4] +// CHECK: [0x00,0x00,0xe2,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[3:4] offset:0 +// CHECK: [0x00,0x00,0xe2,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[3:4] offset:4 +// CHECK: [0x04,0x00,0xe2,0xd8,0x01,0x02,0x03,0x05] + +ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[3:4] offset:65535 gds +// CHECK: [0xff,0xff,0xe3,0xd8,0x01,0x02,0x03,0x05] + +ds_min_rtn_f64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xe4,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_f64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xe4,0xd8,0x01,0x02,0x00,0xfe] + +ds_min_rtn_f64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xe4,0xd8,0xff,0x02,0x00,0x05] + +ds_min_rtn_f64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xe4,0xd8,0x01,0xfe,0x00,0x05] + +ds_min_rtn_f64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xe4,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_f64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xe4,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_f64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xe4,0xd8,0x01,0x02,0x00,0x05] + +ds_min_rtn_f64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xe5,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_f64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xe6,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_f64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xe6,0xd8,0x01,0x02,0x00,0xfe] + +ds_max_rtn_f64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xe6,0xd8,0xff,0x02,0x00,0x05] + +ds_max_rtn_f64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xe6,0xd8,0x01,0xfe,0x00,0x05] + +ds_max_rtn_f64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xe6,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_f64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xe6,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_f64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xe6,0xd8,0x01,0x02,0x00,0x05] + +ds_max_rtn_f64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xe7,0xd8,0x01,0x02,0x00,0x05] + +ds_read_b64 v[5:6], v1 offset:65535 +// CHECK: [0xff,0xff,0xec,0xd8,0x01,0x00,0x00,0x05] + +ds_read_b64 v[254:255], v1 offset:65535 +// CHECK: [0xff,0xff,0xec,0xd8,0x01,0x00,0x00,0xfe] + +ds_read_b64 v[5:6], v255 offset:65535 +// CHECK: [0xff,0xff,0xec,0xd8,0xff,0x00,0x00,0x05] + +ds_read_b64 v[5:6], v1 +// CHECK: [0x00,0x00,0xec,0xd8,0x01,0x00,0x00,0x05] + +ds_read_b64 v[5:6], v1 offset:0 +// CHECK: [0x00,0x00,0xec,0xd8,0x01,0x00,0x00,0x05] + +ds_read_b64 v[5:6], v1 offset:4 +// CHECK: [0x04,0x00,0xec,0xd8,0x01,0x00,0x00,0x05] + +ds_read_b64 v[5:6], v1 offset:65535 gds +// CHECK: [0xff,0xff,0xed,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b64 v[5:8], v1 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xee,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b64 v[252:255], v1 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xee,0xd8,0x01,0x00,0x00,0xfc] + +ds_read2_b64 v[5:8], v255 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xee,0xd8,0xff,0x00,0x00,0x05] + +ds_read2_b64 v[5:8], v1 offset1:255 +// CHECK: [0x00,0xff,0xee,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b64 v[5:8], v1 offset0:0 offset1:255 +// CHECK: [0x00,0xff,0xee,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b64 v[5:8], v1 offset0:16 offset1:255 +// CHECK: [0x10,0xff,0xee,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b64 v[5:8], v1 offset0:127 +// CHECK: [0x7f,0x00,0xee,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b64 v[5:8], v1 offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0xee,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b64 v[5:8], v1 offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0xee,0xd8,0x01,0x00,0x00,0x05] + +ds_read2_b64 v[5:8], v1 offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0xef,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b64 v[5:8], v1 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xf0,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b64 v[252:255], v1 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xf0,0xd8,0x01,0x00,0x00,0xfc] + +ds_read2st64_b64 v[5:8], v255 offset0:127 offset1:255 +// CHECK: [0x7f,0xff,0xf0,0xd8,0xff,0x00,0x00,0x05] + +ds_read2st64_b64 v[5:8], v1 offset1:255 +// CHECK: [0x00,0xff,0xf0,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b64 v[5:8], v1 offset0:0 offset1:255 +// CHECK: [0x00,0xff,0xf0,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b64 v[5:8], v1 offset0:16 offset1:255 +// CHECK: [0x10,0xff,0xf0,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b64 v[5:8], v1 offset0:127 +// CHECK: [0x7f,0x00,0xf0,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b64 v[5:8], v1 offset0:127 offset1:0 +// CHECK: [0x7f,0x00,0xf0,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b64 v[5:8], v1 offset0:127 offset1:1 +// CHECK: [0x7f,0x01,0xf0,0xd8,0x01,0x00,0x00,0x05] + +ds_read2st64_b64 v[5:8], v1 offset0:127 offset1:255 gds +// CHECK: [0x7f,0xff,0xf1,0xd8,0x01,0x00,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd8,0x01,0x02,0x00,0x05] + +ds_condxchg32_rtn_b64 v[254:255], v1, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd8,0x01,0x02,0x00,0xfe] + +ds_condxchg32_rtn_b64 v[5:6], v255, v[2:3] offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd8,0xff,0x02,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[254:255] offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd8,0x01,0xfe,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[2:3] +// CHECK: [0x00,0x00,0xfc,0xd8,0x01,0x02,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[2:3] offset:0 +// CHECK: [0x00,0x00,0xfc,0xd8,0x01,0x02,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[2:3] offset:4 +// CHECK: [0x04,0x00,0xfc,0xd8,0x01,0x02,0x00,0x05] + +ds_condxchg32_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds +// CHECK: [0xff,0xff,0xfd,0xd8,0x01,0x02,0x00,0x05] + +ds_add_src2_u32 v1 offset:65535 +// CHECK: [0xff,0xff,0x00,0xd9,0x01,0x00,0x00,0x00] + +ds_add_src2_u32 v255 offset:65535 +// CHECK: [0xff,0xff,0x00,0xd9,0xff,0x00,0x00,0x00] + +ds_add_src2_u32 v1 +// CHECK: [0x00,0x00,0x00,0xd9,0x01,0x00,0x00,0x00] + +ds_add_src2_u32 v1 offset:0 +// CHECK: [0x00,0x00,0x00,0xd9,0x01,0x00,0x00,0x00] + +ds_add_src2_u32 v1 offset:4 +// CHECK: [0x04,0x00,0x00,0xd9,0x01,0x00,0x00,0x00] + +ds_add_src2_u32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x01,0xd9,0x01,0x00,0x00,0x00] + +ds_sub_src2_u32 v1 offset:65535 +// CHECK: [0xff,0xff,0x02,0xd9,0x01,0x00,0x00,0x00] + +ds_sub_src2_u32 v255 offset:65535 +// CHECK: [0xff,0xff,0x02,0xd9,0xff,0x00,0x00,0x00] + +ds_sub_src2_u32 v1 +// CHECK: [0x00,0x00,0x02,0xd9,0x01,0x00,0x00,0x00] + +ds_sub_src2_u32 v1 offset:0 +// CHECK: [0x00,0x00,0x02,0xd9,0x01,0x00,0x00,0x00] + +ds_sub_src2_u32 v1 offset:4 +// CHECK: [0x04,0x00,0x02,0xd9,0x01,0x00,0x00,0x00] + +ds_sub_src2_u32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x03,0xd9,0x01,0x00,0x00,0x00] + +ds_rsub_src2_u32 v1 offset:65535 +// CHECK: [0xff,0xff,0x04,0xd9,0x01,0x00,0x00,0x00] + +ds_rsub_src2_u32 v255 offset:65535 +// CHECK: [0xff,0xff,0x04,0xd9,0xff,0x00,0x00,0x00] + +ds_rsub_src2_u32 v1 +// CHECK: [0x00,0x00,0x04,0xd9,0x01,0x00,0x00,0x00] + +ds_rsub_src2_u32 v1 offset:0 +// CHECK: [0x00,0x00,0x04,0xd9,0x01,0x00,0x00,0x00] + +ds_rsub_src2_u32 v1 offset:4 +// CHECK: [0x04,0x00,0x04,0xd9,0x01,0x00,0x00,0x00] + +ds_rsub_src2_u32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x05,0xd9,0x01,0x00,0x00,0x00] + +ds_inc_src2_u32 v1 offset:65535 +// CHECK: [0xff,0xff,0x06,0xd9,0x01,0x00,0x00,0x00] + +ds_inc_src2_u32 v255 offset:65535 +// CHECK: [0xff,0xff,0x06,0xd9,0xff,0x00,0x00,0x00] + +ds_inc_src2_u32 v1 +// CHECK: [0x00,0x00,0x06,0xd9,0x01,0x00,0x00,0x00] + +ds_inc_src2_u32 v1 offset:0 +// CHECK: [0x00,0x00,0x06,0xd9,0x01,0x00,0x00,0x00] + +ds_inc_src2_u32 v1 offset:4 +// CHECK: [0x04,0x00,0x06,0xd9,0x01,0x00,0x00,0x00] + +ds_inc_src2_u32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x07,0xd9,0x01,0x00,0x00,0x00] + +ds_dec_src2_u32 v1 offset:65535 +// CHECK: [0xff,0xff,0x08,0xd9,0x01,0x00,0x00,0x00] + +ds_dec_src2_u32 v255 offset:65535 +// CHECK: [0xff,0xff,0x08,0xd9,0xff,0x00,0x00,0x00] + +ds_dec_src2_u32 v1 +// CHECK: [0x00,0x00,0x08,0xd9,0x01,0x00,0x00,0x00] + +ds_dec_src2_u32 v1 offset:0 +// CHECK: [0x00,0x00,0x08,0xd9,0x01,0x00,0x00,0x00] + +ds_dec_src2_u32 v1 offset:4 +// CHECK: [0x04,0x00,0x08,0xd9,0x01,0x00,0x00,0x00] + +ds_dec_src2_u32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x09,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_i32 v1 offset:65535 +// CHECK: [0xff,0xff,0x0a,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_i32 v255 offset:65535 +// CHECK: [0xff,0xff,0x0a,0xd9,0xff,0x00,0x00,0x00] + +ds_min_src2_i32 v1 +// CHECK: [0x00,0x00,0x0a,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_i32 v1 offset:0 +// CHECK: [0x00,0x00,0x0a,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_i32 v1 offset:4 +// CHECK: [0x04,0x00,0x0a,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_i32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x0b,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_i32 v1 offset:65535 +// CHECK: [0xff,0xff,0x0c,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_i32 v255 offset:65535 +// CHECK: [0xff,0xff,0x0c,0xd9,0xff,0x00,0x00,0x00] + +ds_max_src2_i32 v1 +// CHECK: [0x00,0x00,0x0c,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_i32 v1 offset:0 +// CHECK: [0x00,0x00,0x0c,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_i32 v1 offset:4 +// CHECK: [0x04,0x00,0x0c,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_i32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x0d,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_u32 v1 offset:65535 +// CHECK: [0xff,0xff,0x0e,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_u32 v255 offset:65535 +// CHECK: [0xff,0xff,0x0e,0xd9,0xff,0x00,0x00,0x00] + +ds_min_src2_u32 v1 +// CHECK: [0x00,0x00,0x0e,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_u32 v1 offset:0 +// CHECK: [0x00,0x00,0x0e,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_u32 v1 offset:4 +// CHECK: [0x04,0x00,0x0e,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_u32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x0f,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_u32 v1 offset:65535 +// CHECK: [0xff,0xff,0x10,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_u32 v255 offset:65535 +// CHECK: [0xff,0xff,0x10,0xd9,0xff,0x00,0x00,0x00] + +ds_max_src2_u32 v1 +// CHECK: [0x00,0x00,0x10,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_u32 v1 offset:0 +// CHECK: [0x00,0x00,0x10,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_u32 v1 offset:4 +// CHECK: [0x04,0x00,0x10,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_u32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x11,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b32 v1 offset:65535 +// CHECK: [0xff,0xff,0x12,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b32 v255 offset:65535 +// CHECK: [0xff,0xff,0x12,0xd9,0xff,0x00,0x00,0x00] + +ds_and_src2_b32 v1 +// CHECK: [0x00,0x00,0x12,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b32 v1 offset:0 +// CHECK: [0x00,0x00,0x12,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b32 v1 offset:4 +// CHECK: [0x04,0x00,0x12,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x13,0xd9,0x01,0x00,0x00,0x00] + +ds_or_src2_b32 v1 offset:65535 +// CHECK: [0xff,0xff,0x14,0xd9,0x01,0x00,0x00,0x00] + +ds_or_src2_b32 v255 offset:65535 +// CHECK: [0xff,0xff,0x14,0xd9,0xff,0x00,0x00,0x00] + +ds_or_src2_b32 v1 +// CHECK: [0x00,0x00,0x14,0xd9,0x01,0x00,0x00,0x00] + +ds_or_src2_b32 v1 offset:0 +// CHECK: [0x00,0x00,0x14,0xd9,0x01,0x00,0x00,0x00] + +ds_or_src2_b32 v1 offset:4 +// CHECK: [0x04,0x00,0x14,0xd9,0x01,0x00,0x00,0x00] + +ds_or_src2_b32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x15,0xd9,0x01,0x00,0x00,0x00] + +ds_xor_src2_b32 v1 offset:65535 +// CHECK: [0xff,0xff,0x16,0xd9,0x01,0x00,0x00,0x00] + +ds_xor_src2_b32 v255 offset:65535 +// CHECK: [0xff,0xff,0x16,0xd9,0xff,0x00,0x00,0x00] + +ds_xor_src2_b32 v1 +// CHECK: [0x00,0x00,0x16,0xd9,0x01,0x00,0x00,0x00] + +ds_xor_src2_b32 v1 offset:0 +// CHECK: [0x00,0x00,0x16,0xd9,0x01,0x00,0x00,0x00] + +ds_xor_src2_b32 v1 offset:4 +// CHECK: [0x04,0x00,0x16,0xd9,0x01,0x00,0x00,0x00] + +ds_xor_src2_b32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x17,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b32 v1 offset:65535 +// CHECK: [0xff,0xff,0x1a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b32 v255 offset:65535 +// CHECK: [0xff,0xff,0x1a,0xd9,0xff,0x00,0x00,0x00] + +ds_write_src2_b32 v1 +// CHECK: [0x00,0x00,0x1a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b32 v1 offset:0 +// CHECK: [0x00,0x00,0x1a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b32 v1 offset:4 +// CHECK: [0x04,0x00,0x1a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x1b,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_f32 v1 offset:65535 +// CHECK: [0xff,0xff,0x24,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_f32 v255 offset:65535 +// CHECK: [0xff,0xff,0x24,0xd9,0xff,0x00,0x00,0x00] + +ds_min_src2_f32 v1 +// CHECK: [0x00,0x00,0x24,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_f32 v1 offset:0 +// CHECK: [0x00,0x00,0x24,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_f32 v1 offset:4 +// CHECK: [0x04,0x00,0x24,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_f32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x25,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_f32 v1 offset:65535 +// CHECK: [0xff,0xff,0x26,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_f32 v255 offset:65535 +// CHECK: [0xff,0xff,0x26,0xd9,0xff,0x00,0x00,0x00] + +ds_max_src2_f32 v1 +// CHECK: [0x00,0x00,0x26,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_f32 v1 offset:0 +// CHECK: [0x00,0x00,0x26,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_f32 v1 offset:4 +// CHECK: [0x04,0x00,0x26,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_f32 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x27,0xd9,0x01,0x00,0x00,0x00] + +ds_gws_sema_release_all offset:65535 gds +// CHECK: [0xff,0xff,0x31,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_release_all gds +// CHECK: [0x00,0x00,0x31,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_release_all offset:0 gds +// CHECK: [0x00,0x00,0x31,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_release_all offset:4 gds +// CHECK: [0x04,0x00,0x31,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_init v1 offset:65535 gds +// CHECK: [0xff,0xff,0x33,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_init v255 offset:65535 gds +// CHECK: [0xff,0xff,0x33,0xd9,0x00,0xff,0x00,0x00] + +ds_gws_init v1 gds +// CHECK: [0x00,0x00,0x33,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_init v1 offset:0 gds +// CHECK: [0x00,0x00,0x33,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_init v1 offset:4 gds +// CHECK: [0x04,0x00,0x33,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_sema_v offset:65535 gds +// CHECK: [0xff,0xff,0x35,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_v gds +// CHECK: [0x00,0x00,0x35,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_v offset:0 gds +// CHECK: [0x00,0x00,0x35,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_v offset:4 gds +// CHECK: [0x04,0x00,0x35,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_br v1 offset:65535 gds +// CHECK: [0xff,0xff,0x37,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_sema_br v255 offset:65535 gds +// CHECK: [0xff,0xff,0x37,0xd9,0x00,0xff,0x00,0x00] + +ds_gws_sema_br v1 gds +// CHECK: [0x00,0x00,0x37,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_sema_br v1 offset:0 gds +// CHECK: [0x00,0x00,0x37,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_sema_br v1 offset:4 gds +// CHECK: [0x04,0x00,0x37,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_sema_p offset:65535 gds +// CHECK: [0xff,0xff,0x39,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_p gds +// CHECK: [0x00,0x00,0x39,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_p offset:0 gds +// CHECK: [0x00,0x00,0x39,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_sema_p offset:4 gds +// CHECK: [0x04,0x00,0x39,0xd9,0x00,0x00,0x00,0x00] + +ds_gws_barrier v1 offset:65535 gds +// CHECK: [0xff,0xff,0x3b,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_barrier v255 offset:65535 gds +// CHECK: [0xff,0xff,0x3b,0xd9,0x00,0xff,0x00,0x00] + +ds_gws_barrier v1 gds +// CHECK: [0x00,0x00,0x3b,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_barrier v1 offset:0 gds +// CHECK: [0x00,0x00,0x3b,0xd9,0x00,0x01,0x00,0x00] + +ds_gws_barrier v1 offset:4 gds +// CHECK: [0x04,0x00,0x3b,0xd9,0x00,0x01,0x00,0x00] + +ds_consume v5 offset:65535 +// CHECK: [0xff,0xff,0x7a,0xd9,0x00,0x00,0x00,0x05] + +ds_consume v255 offset:65535 +// CHECK: [0xff,0xff,0x7a,0xd9,0x00,0x00,0x00,0xff] + +ds_consume v5 +// CHECK: [0x00,0x00,0x7a,0xd9,0x00,0x00,0x00,0x05] + +ds_consume v5 offset:0 +// CHECK: [0x00,0x00,0x7a,0xd9,0x00,0x00,0x00,0x05] + +ds_consume v5 offset:4 +// CHECK: [0x04,0x00,0x7a,0xd9,0x00,0x00,0x00,0x05] + +ds_consume v5 offset:65535 gds +// CHECK: [0xff,0xff,0x7b,0xd9,0x00,0x00,0x00,0x05] + +ds_append v5 offset:65535 +// CHECK: [0xff,0xff,0x7c,0xd9,0x00,0x00,0x00,0x05] + +ds_append v255 offset:65535 +// CHECK: [0xff,0xff,0x7c,0xd9,0x00,0x00,0x00,0xff] + +ds_append v5 +// CHECK: [0x00,0x00,0x7c,0xd9,0x00,0x00,0x00,0x05] + +ds_append v5 offset:0 +// CHECK: [0x00,0x00,0x7c,0xd9,0x00,0x00,0x00,0x05] + +ds_append v5 offset:4 +// CHECK: [0x04,0x00,0x7c,0xd9,0x00,0x00,0x00,0x05] + +ds_append v5 offset:65535 gds +// CHECK: [0xff,0xff,0x7d,0xd9,0x00,0x00,0x00,0x05] + +ds_ordered_count v5, v1 offset:65535 gds +// CHECK: [0xff,0xff,0x7f,0xd9,0x01,0x00,0x00,0x05] + +ds_ordered_count v255, v1 offset:65535 gds +// CHECK: [0xff,0xff,0x7f,0xd9,0x01,0x00,0x00,0xff] + +ds_ordered_count v5, v255 offset:65535 gds +// CHECK: [0xff,0xff,0x7f,0xd9,0xff,0x00,0x00,0x05] + +ds_ordered_count v5, v1 gds +// CHECK: [0x00,0x00,0x7f,0xd9,0x01,0x00,0x00,0x05] + +ds_ordered_count v5, v1 offset:0 gds +// CHECK: [0x00,0x00,0x7f,0xd9,0x01,0x00,0x00,0x05] + +ds_ordered_count v5, v1 offset:4 gds +// CHECK: [0x04,0x00,0x7f,0xd9,0x01,0x00,0x00,0x05] + +ds_add_src2_u64 v1 offset:65535 +// CHECK: [0xff,0xff,0x80,0xd9,0x01,0x00,0x00,0x00] + +ds_add_src2_u64 v255 offset:65535 +// CHECK: [0xff,0xff,0x80,0xd9,0xff,0x00,0x00,0x00] + +ds_add_src2_u64 v1 +// CHECK: [0x00,0x00,0x80,0xd9,0x01,0x00,0x00,0x00] + +ds_add_src2_u64 v1 offset:0 +// CHECK: [0x00,0x00,0x80,0xd9,0x01,0x00,0x00,0x00] + +ds_add_src2_u64 v1 offset:4 +// CHECK: [0x04,0x00,0x80,0xd9,0x01,0x00,0x00,0x00] + +ds_add_src2_u64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x81,0xd9,0x01,0x00,0x00,0x00] + +ds_sub_src2_u64 v1 offset:65535 +// CHECK: [0xff,0xff,0x82,0xd9,0x01,0x00,0x00,0x00] + +ds_sub_src2_u64 v255 offset:65535 +// CHECK: [0xff,0xff,0x82,0xd9,0xff,0x00,0x00,0x00] + +ds_sub_src2_u64 v1 +// CHECK: [0x00,0x00,0x82,0xd9,0x01,0x00,0x00,0x00] + +ds_sub_src2_u64 v1 offset:0 +// CHECK: [0x00,0x00,0x82,0xd9,0x01,0x00,0x00,0x00] + +ds_sub_src2_u64 v1 offset:4 +// CHECK: [0x04,0x00,0x82,0xd9,0x01,0x00,0x00,0x00] + +ds_sub_src2_u64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x83,0xd9,0x01,0x00,0x00,0x00] + +ds_rsub_src2_u64 v1 offset:65535 +// CHECK: [0xff,0xff,0x84,0xd9,0x01,0x00,0x00,0x00] + +ds_rsub_src2_u64 v255 offset:65535 +// CHECK: [0xff,0xff,0x84,0xd9,0xff,0x00,0x00,0x00] + +ds_rsub_src2_u64 v1 +// CHECK: [0x00,0x00,0x84,0xd9,0x01,0x00,0x00,0x00] + +ds_rsub_src2_u64 v1 offset:0 +// CHECK: [0x00,0x00,0x84,0xd9,0x01,0x00,0x00,0x00] + +ds_rsub_src2_u64 v1 offset:4 +// CHECK: [0x04,0x00,0x84,0xd9,0x01,0x00,0x00,0x00] + +ds_rsub_src2_u64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x85,0xd9,0x01,0x00,0x00,0x00] + +ds_inc_src2_u64 v1 offset:65535 +// CHECK: [0xff,0xff,0x86,0xd9,0x01,0x00,0x00,0x00] + +ds_inc_src2_u64 v255 offset:65535 +// CHECK: [0xff,0xff,0x86,0xd9,0xff,0x00,0x00,0x00] + +ds_inc_src2_u64 v1 +// CHECK: [0x00,0x00,0x86,0xd9,0x01,0x00,0x00,0x00] + +ds_inc_src2_u64 v1 offset:0 +// CHECK: [0x00,0x00,0x86,0xd9,0x01,0x00,0x00,0x00] + +ds_inc_src2_u64 v1 offset:4 +// CHECK: [0x04,0x00,0x86,0xd9,0x01,0x00,0x00,0x00] + +ds_inc_src2_u64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x87,0xd9,0x01,0x00,0x00,0x00] + +ds_dec_src2_u64 v1 offset:65535 +// CHECK: [0xff,0xff,0x88,0xd9,0x01,0x00,0x00,0x00] + +ds_dec_src2_u64 v255 offset:65535 +// CHECK: [0xff,0xff,0x88,0xd9,0xff,0x00,0x00,0x00] + +ds_dec_src2_u64 v1 +// CHECK: [0x00,0x00,0x88,0xd9,0x01,0x00,0x00,0x00] + +ds_dec_src2_u64 v1 offset:0 +// CHECK: [0x00,0x00,0x88,0xd9,0x01,0x00,0x00,0x00] + +ds_dec_src2_u64 v1 offset:4 +// CHECK: [0x04,0x00,0x88,0xd9,0x01,0x00,0x00,0x00] + +ds_dec_src2_u64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x89,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_i64 v1 offset:65535 +// CHECK: [0xff,0xff,0x8a,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_i64 v255 offset:65535 +// CHECK: [0xff,0xff,0x8a,0xd9,0xff,0x00,0x00,0x00] + +ds_min_src2_i64 v1 +// CHECK: [0x00,0x00,0x8a,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_i64 v1 offset:0 +// CHECK: [0x00,0x00,0x8a,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_i64 v1 offset:4 +// CHECK: [0x04,0x00,0x8a,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_i64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x8b,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_i64 v1 offset:65535 +// CHECK: [0xff,0xff,0x8c,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_i64 v255 offset:65535 +// CHECK: [0xff,0xff,0x8c,0xd9,0xff,0x00,0x00,0x00] + +ds_max_src2_i64 v1 +// CHECK: [0x00,0x00,0x8c,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_i64 v1 offset:0 +// CHECK: [0x00,0x00,0x8c,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_i64 v1 offset:4 +// CHECK: [0x04,0x00,0x8c,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_i64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x8d,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_u64 v1 offset:65535 +// CHECK: [0xff,0xff,0x8e,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_u64 v255 offset:65535 +// CHECK: [0xff,0xff,0x8e,0xd9,0xff,0x00,0x00,0x00] + +ds_min_src2_u64 v1 +// CHECK: [0x00,0x00,0x8e,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_u64 v1 offset:0 +// CHECK: [0x00,0x00,0x8e,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_u64 v1 offset:4 +// CHECK: [0x04,0x00,0x8e,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_u64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x8f,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_u64 v1 offset:65535 +// CHECK: [0xff,0xff,0x90,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_u64 v255 offset:65535 +// CHECK: [0xff,0xff,0x90,0xd9,0xff,0x00,0x00,0x00] + +ds_max_src2_u64 v1 +// CHECK: [0x00,0x00,0x90,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_u64 v1 offset:0 +// CHECK: [0x00,0x00,0x90,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_u64 v1 offset:4 +// CHECK: [0x04,0x00,0x90,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_u64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x91,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b64 v1 offset:65535 +// CHECK: [0xff,0xff,0x92,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b64 v255 offset:65535 +// CHECK: [0xff,0xff,0x92,0xd9,0xff,0x00,0x00,0x00] + +ds_and_src2_b64 v1 +// CHECK: [0x00,0x00,0x92,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b64 v1 offset:0 +// CHECK: [0x00,0x00,0x92,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b64 v1 offset:4 +// CHECK: [0x04,0x00,0x92,0xd9,0x01,0x00,0x00,0x00] + +ds_and_src2_b64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x93,0xd9,0x01,0x00,0x00,0x00] + +ds_or_src2_b64 v1 offset:65535 +// CHECK: [0xff,0xff,0x94,0xd9,0x01,0x00,0x00,0x00] + +ds_or_src2_b64 v255 offset:65535 +// CHECK: [0xff,0xff,0x94,0xd9,0xff,0x00,0x00,0x00] + +ds_or_src2_b64 v1 +// CHECK: [0x00,0x00,0x94,0xd9,0x01,0x00,0x00,0x00] + +ds_or_src2_b64 v1 offset:0 +// CHECK: [0x00,0x00,0x94,0xd9,0x01,0x00,0x00,0x00] + +ds_or_src2_b64 v1 offset:4 +// CHECK: [0x04,0x00,0x94,0xd9,0x01,0x00,0x00,0x00] + +ds_or_src2_b64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x95,0xd9,0x01,0x00,0x00,0x00] + +ds_xor_src2_b64 v1 offset:65535 +// CHECK: [0xff,0xff,0x96,0xd9,0x01,0x00,0x00,0x00] + +ds_xor_src2_b64 v255 offset:65535 +// CHECK: [0xff,0xff,0x96,0xd9,0xff,0x00,0x00,0x00] + +ds_xor_src2_b64 v1 +// CHECK: [0x00,0x00,0x96,0xd9,0x01,0x00,0x00,0x00] + +ds_xor_src2_b64 v1 offset:0 +// CHECK: [0x00,0x00,0x96,0xd9,0x01,0x00,0x00,0x00] + +ds_xor_src2_b64 v1 offset:4 +// CHECK: [0x04,0x00,0x96,0xd9,0x01,0x00,0x00,0x00] + +ds_xor_src2_b64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x97,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b64 v1 offset:65535 +// CHECK: [0xff,0xff,0x9a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b64 v255 offset:65535 +// CHECK: [0xff,0xff,0x9a,0xd9,0xff,0x00,0x00,0x00] + +ds_write_src2_b64 v1 +// CHECK: [0x00,0x00,0x9a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b64 v1 offset:0 +// CHECK: [0x00,0x00,0x9a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b64 v1 offset:4 +// CHECK: [0x04,0x00,0x9a,0xd9,0x01,0x00,0x00,0x00] + +ds_write_src2_b64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0x9b,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_f64 v1 offset:65535 +// CHECK: [0xff,0xff,0xa4,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_f64 v255 offset:65535 +// CHECK: [0xff,0xff,0xa4,0xd9,0xff,0x00,0x00,0x00] + +ds_min_src2_f64 v1 +// CHECK: [0x00,0x00,0xa4,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_f64 v1 offset:0 +// CHECK: [0x00,0x00,0xa4,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_f64 v1 offset:4 +// CHECK: [0x04,0x00,0xa4,0xd9,0x01,0x00,0x00,0x00] + +ds_min_src2_f64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0xa5,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_f64 v1 offset:65535 +// CHECK: [0xff,0xff,0xa6,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_f64 v255 offset:65535 +// CHECK: [0xff,0xff,0xa6,0xd9,0xff,0x00,0x00,0x00] + +ds_max_src2_f64 v1 +// CHECK: [0x00,0x00,0xa6,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_f64 v1 offset:0 +// CHECK: [0x00,0x00,0xa6,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_f64 v1 offset:4 +// CHECK: [0x04,0x00,0xa6,0xd9,0x01,0x00,0x00,0x00] + +ds_max_src2_f64 v1 offset:65535 gds +// CHECK: [0xff,0xff,0xa7,0xd9,0x01,0x00,0x00,0x00] + +ds_write_b96 v1, v[2:4] offset:65535 +// CHECK: [0xff,0xff,0xbc,0xd9,0x01,0x02,0x00,0x00] + +ds_write_b96 v255, v[2:4] offset:65535 +// CHECK: [0xff,0xff,0xbc,0xd9,0xff,0x02,0x00,0x00] + +ds_write_b96 v1, v[253:255] offset:65535 +// CHECK: [0xff,0xff,0xbc,0xd9,0x01,0xfd,0x00,0x00] + +ds_write_b96 v1, v[2:4] +// CHECK: [0x00,0x00,0xbc,0xd9,0x01,0x02,0x00,0x00] + +ds_write_b96 v1, v[2:4] offset:0 +// CHECK: [0x00,0x00,0xbc,0xd9,0x01,0x02,0x00,0x00] + +ds_write_b96 v1, v[2:4] offset:4 +// CHECK: [0x04,0x00,0xbc,0xd9,0x01,0x02,0x00,0x00] + +ds_write_b96 v1, v[2:4] offset:65535 gds +// CHECK: [0xff,0xff,0xbd,0xd9,0x01,0x02,0x00,0x00] + +ds_write_b128 v1, v[2:5] offset:65535 +// CHECK: [0xff,0xff,0xbe,0xd9,0x01,0x02,0x00,0x00] + +ds_write_b128 v255, v[2:5] offset:65535 +// CHECK: [0xff,0xff,0xbe,0xd9,0xff,0x02,0x00,0x00] + +ds_write_b128 v1, v[252:255] offset:65535 +// CHECK: [0xff,0xff,0xbe,0xd9,0x01,0xfc,0x00,0x00] + +ds_write_b128 v1, v[2:5] +// CHECK: [0x00,0x00,0xbe,0xd9,0x01,0x02,0x00,0x00] + +ds_write_b128 v1, v[2:5] offset:0 +// CHECK: [0x00,0x00,0xbe,0xd9,0x01,0x02,0x00,0x00] + +ds_write_b128 v1, v[2:5] offset:4 +// CHECK: [0x04,0x00,0xbe,0xd9,0x01,0x02,0x00,0x00] + +ds_write_b128 v1, v[2:5] offset:65535 gds +// CHECK: [0xff,0xff,0xbf,0xd9,0x01,0x02,0x00,0x00] + +ds_read_b96 v[5:7], v1 offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd9,0x01,0x00,0x00,0x05] + +ds_read_b96 v[253:255], v1 offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd9,0x01,0x00,0x00,0xfd] + +ds_read_b96 v[5:7], v255 offset:65535 +// CHECK: [0xff,0xff,0xfc,0xd9,0xff,0x00,0x00,0x05] + +ds_read_b96 v[5:7], v1 +// CHECK: [0x00,0x00,0xfc,0xd9,0x01,0x00,0x00,0x05] + +ds_read_b96 v[5:7], v1 offset:0 +// CHECK: [0x00,0x00,0xfc,0xd9,0x01,0x00,0x00,0x05] + +ds_read_b96 v[5:7], v1 offset:4 +// CHECK: [0x04,0x00,0xfc,0xd9,0x01,0x00,0x00,0x05] + +ds_read_b96 v[5:7], v1 offset:65535 gds +// CHECK: [0xff,0xff,0xfd,0xd9,0x01,0x00,0x00,0x05] + +ds_read_b128 v[5:8], v1 offset:65535 +// CHECK: [0xff,0xff,0xfe,0xd9,0x01,0x00,0x00,0x05] + +ds_read_b128 v[252:255], v1 offset:65535 +// CHECK: [0xff,0xff,0xfe,0xd9,0x01,0x00,0x00,0xfc] + +ds_read_b128 v[5:8], v255 offset:65535 +// CHECK: [0xff,0xff,0xfe,0xd9,0xff,0x00,0x00,0x05] + +ds_read_b128 v[5:8], v1 +// CHECK: [0x00,0x00,0xfe,0xd9,0x01,0x00,0x00,0x05] + +ds_read_b128 v[5:8], v1 offset:0 +// CHECK: [0x00,0x00,0xfe,0xd9,0x01,0x00,0x00,0x05] + +ds_read_b128 v[5:8], v1 offset:4 +// CHECK: [0x04,0x00,0xfe,0xd9,0x01,0x00,0x00,0x05] + +ds_read_b128 v[5:8], v1 offset:65535 gds +// CHECK: [0xff,0xff,0xff,0xd9,0x01,0x00,0x00,0x05] + +exp mrt0, v0, v0, v0, v0 +// CHECK: [0x0f,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrtz, v0, v0, v0, v0 +// CHECK: [0x8f,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp null, v0, v0, v0, v0 +// CHECK: [0x9f,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp pos0, v0, v0, v0, v0 +// CHECK: [0xcf,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp param0, v0, v0, v0, v0 +// CHECK: [0x0f,0x02,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, v255, v0, v0, v0 +// CHECK: [0x0f,0x00,0x00,0xc4,0xff,0x00,0x00,0x00] + +exp mrt0, v0, v255, v0, v0 +// CHECK: [0x0f,0x00,0x00,0xc4,0x00,0xff,0x00,0x00] + +exp mrt0, v0, v0, v255, v0 +// CHECK: [0x0f,0x00,0x00,0xc4,0x00,0x00,0xff,0x00] + +exp mrt0, v0, v0, v0, v255 +// CHECK: [0x0f,0x00,0x00,0xc4,0x00,0x00,0x00,0xff] + +exp mrt0, v0, off, off, off +// CHECK: [0x01,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, off, v0, off, off +// CHECK: [0x02,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, v0, v0, off, off +// CHECK: [0x03,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, off, off, v0, off +// CHECK: [0x04,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, v0, off, v0, off +// CHECK: [0x05,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, off, v0, v0, off +// CHECK: [0x06,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, v0, v0, v0, off +// CHECK: [0x07,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, off, off, off, v0 +// CHECK: [0x08,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, v0, off, off, v0 +// CHECK: [0x09,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, off, v0, off, v0 +// CHECK: [0x0a,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, v0, v0, off, v0 +// CHECK: [0x0b,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, off, off, v0, v0 +// CHECK: [0x0c,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, v0, off, v0, v0 +// CHECK: [0x0d,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, off, v0, v0, v0 +// CHECK: [0x0e,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, off, off, off, off +// CHECK: [0x00,0x00,0x00,0xc4,0x00,0x00,0x00,0x00] + +exp mrt0, v0, v0, v0, v0 vm +// CHECK: [0x0f,0x10,0x00,0xc4,0x00,0x00,0x00,0x00] + +flat_load_ubyte v5, v[1:2] +// CHECK: [0x00,0x00,0x40,0xdc,0x01,0x00,0x00,0x05] + +flat_load_sbyte v5, v[1:2] +// CHECK: [0x00,0x00,0x44,0xdc,0x01,0x00,0x00,0x05] + +flat_load_ushort v5, v[1:2] +// CHECK: [0x00,0x00,0x48,0xdc,0x01,0x00,0x00,0x05] + +flat_load_sshort v5, v[1:2] +// CHECK: [0x00,0x00,0x4c,0xdc,0x01,0x00,0x00,0x05] + +flat_load_dword v5, v[1:2] +// CHECK: [0x00,0x00,0x50,0xdc,0x01,0x00,0x00,0x05] + +flat_load_dwordx2 v[5:6], v[1:2] +// CHECK: [0x00,0x00,0x54,0xdc,0x01,0x00,0x00,0x05] + +flat_load_dwordx3 v[5:7], v[1:2] +// CHECK: [0x00,0x00,0x58,0xdc,0x01,0x00,0x00,0x05] + +flat_load_dwordx4 v[5:8], v[1:2] +// CHECK: [0x00,0x00,0x5c,0xdc,0x01,0x00,0x00,0x05] + +flat_store_byte v[1:2], v2 +// CHECK: [0x00,0x00,0x60,0xdc,0x01,0x02,0x00,0x00] + +flat_store_short v[1:2], v2 +// CHECK: [0x00,0x00,0x68,0xdc,0x01,0x02,0x00,0x00] + +flat_store_dword v[1:2], v2 +// CHECK: [0x00,0x00,0x70,0xdc,0x01,0x02,0x00,0x00] + +flat_store_dwordx2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0x74,0xdc,0x01,0x02,0x00,0x00] + +flat_store_dwordx3 v[1:2], v[2:4] +// CHECK: [0x00,0x00,0x78,0xdc,0x01,0x02,0x00,0x00] + +flat_store_dwordx4 v[1:2], v[2:5] +// CHECK: [0x00,0x00,0x7c,0xdc,0x01,0x02,0x00,0x00] + +flat_atomic_swap v[1:2], v2 +// CHECK: [0x00,0x00,0x00,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_cmpswap v[1:2], v[2:3] +// CHECK: [0x00,0x00,0x04,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_add v[1:2], v2 +// CHECK: [0x00,0x00,0x08,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_sub v[1:2], v2 +// CHECK: [0x00,0x00,0x0c,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_smin v[1:2], v2 +// CHECK: [0x00,0x00,0x10,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_umin v[1:2], v2 +// CHECK: [0x00,0x00,0x14,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_smax v[1:2], v2 +// CHECK: [0x00,0x00,0x18,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_umax v[1:2], v2 +// CHECK: [0x00,0x00,0x1c,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_and v[1:2], v2 +// CHECK: [0x00,0x00,0x20,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_or v[1:2], v2 +// CHECK: [0x00,0x00,0x24,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_xor v[1:2], v2 +// CHECK: [0x00,0x00,0x28,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_inc v[1:2], v2 +// CHECK: [0x00,0x00,0x2c,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_dec v[1:2], v2 +// CHECK: [0x00,0x00,0x30,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_swap_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0x80,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_cmpswap_x2 v[1:2], v[2:5] +// CHECK: [0x00,0x00,0x84,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_add_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0x88,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_sub_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0x8c,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_smin_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0x90,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_umin_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0x94,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_smax_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0x98,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_umax_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0x9c,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_and_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0xa0,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_or_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0xa4,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_xor_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0xa8,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_inc_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0xac,0xdd,0x01,0x02,0x00,0x00] + +flat_atomic_dec_x2 v[1:2], v[2:3] +// CHECK: [0x00,0x00,0xb0,0xdd,0x01,0x02,0x00,0x00] + +image_load v5, v[1:4], s[8:15] dmask:0x1 +// CHECK: [0x00,0x01,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v252, v[1:4], s[8:15] dmask:0x1 +// CHECK: [0x00,0x01,0x00,0xf0,0x01,0xfc,0x02,0x00] + +image_load v5, v[252:255], s[8:15] dmask:0x1 +// CHECK: [0x00,0x01,0x00,0xf0,0xfc,0x05,0x02,0x00] + +image_load v5, v[1:4], s[12:19] dmask:0x1 +// CHECK: [0x00,0x01,0x00,0xf0,0x01,0x05,0x03,0x00] + +image_load v5, v[1:4], s[92:99] dmask:0x1 +// CHECK: [0x00,0x01,0x00,0xf0,0x01,0x05,0x17,0x00] + +image_load v5, v[1:4], s[8:15] dmask:0x2 +// CHECK: [0x00,0x02,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:6], v[1:4], s[8:15] dmask:0x3 +// CHECK: [0x00,0x03,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v5, v[1:4], s[8:15] dmask:0x4 +// CHECK: [0x00,0x04,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:6], v[1:4], s[8:15] dmask:0x5 +// CHECK: [0x00,0x05,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:6], v[1:4], s[8:15] dmask:0x6 +// CHECK: [0x00,0x06,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:7], v[1:4], s[8:15] dmask:0x7 +// CHECK: [0x00,0x07,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v5, v[1:4], s[8:15] dmask:0x8 +// CHECK: [0x00,0x08,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:6], v[1:4], s[8:15] dmask:0x9 +// CHECK: [0x00,0x09,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:6], v[1:4], s[8:15] dmask:0xa +// CHECK: [0x00,0x0a,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:7], v[1:4], s[8:15] dmask:0xb +// CHECK: [0x00,0x0b,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:6], v[1:4], s[8:15] dmask:0xc +// CHECK: [0x00,0x0c,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:7], v[1:4], s[8:15] dmask:0xd +// CHECK: [0x00,0x0d,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:7], v[1:4], s[8:15] dmask:0xe +// CHECK: [0x00,0x0e,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v[5:8], v[1:4], s[8:15] dmask:0xf +// CHECK: [0x00,0x0f,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v5, v[1:4], s[8:15] dmask:0x0 +// CHECK: [0x00,0x00,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load v5, v[1:4], s[8:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x00,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v5, v[1:4], s[8:15] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v252, v[1:4], s[8:15] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf0,0x01,0xfc,0x02,0x00] + +image_load_mip v5, v[252:255], s[8:15] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf0,0xfc,0x05,0x02,0x00] + +image_load_mip v5, v[1:4], s[12:19] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf0,0x01,0x05,0x03,0x00] + +image_load_mip v5, v[1:4], s[92:99] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf0,0x01,0x05,0x17,0x00] + +image_load_mip v5, v[1:4], s[8:15] dmask:0x2 +// CHECK: [0x00,0x02,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:6], v[1:4], s[8:15] dmask:0x3 +// CHECK: [0x00,0x03,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v5, v[1:4], s[8:15] dmask:0x4 +// CHECK: [0x00,0x04,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:6], v[1:4], s[8:15] dmask:0x5 +// CHECK: [0x00,0x05,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:6], v[1:4], s[8:15] dmask:0x6 +// CHECK: [0x00,0x06,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:7], v[1:4], s[8:15] dmask:0x7 +// CHECK: [0x00,0x07,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v5, v[1:4], s[8:15] dmask:0x8 +// CHECK: [0x00,0x08,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:6], v[1:4], s[8:15] dmask:0x9 +// CHECK: [0x00,0x09,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:6], v[1:4], s[8:15] dmask:0xa +// CHECK: [0x00,0x0a,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:7], v[1:4], s[8:15] dmask:0xb +// CHECK: [0x00,0x0b,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:6], v[1:4], s[8:15] dmask:0xc +// CHECK: [0x00,0x0c,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:7], v[1:4], s[8:15] dmask:0xd +// CHECK: [0x00,0x0d,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:7], v[1:4], s[8:15] dmask:0xe +// CHECK: [0x00,0x0e,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v[5:8], v[1:4], s[8:15] dmask:0xf +// CHECK: [0x00,0x0f,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v5, v[1:4], s[8:15] dmask:0x0 +// CHECK: [0x00,0x00,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_load_mip v5, v[1:4], s[8:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x04,0xf0,0x01,0x05,0x02,0x00] + +image_store v1, v[2:5], s[12:19] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v252, v[2:5], s[12:19] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x20,0xf0,0x02,0xfc,0x03,0x00] + +image_store v1, v[252:255], s[12:19] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x20,0xf0,0xfc,0x01,0x03,0x00] + +image_store v1, v[2:5], s[16:23] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x20,0xf0,0x02,0x01,0x04,0x00] + +image_store v1, v[2:5], s[92:99] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x20,0xf0,0x02,0x01,0x17,0x00] + +image_store v1, v[2:5], s[12:19] dmask:0x2 unorm +// CHECK: [0x00,0x12,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:2], v[2:5], s[12:19] dmask:0x3 unorm +// CHECK: [0x00,0x13,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v1, v[2:5], s[12:19] dmask:0x4 unorm +// CHECK: [0x00,0x14,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:2], v[2:5], s[12:19] dmask:0x5 unorm +// CHECK: [0x00,0x15,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:2], v[2:5], s[12:19] dmask:0x6 unorm +// CHECK: [0x00,0x16,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:3], v[2:5], s[12:19] dmask:0x7 unorm +// CHECK: [0x00,0x17,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v1, v[2:5], s[12:19] dmask:0x8 unorm +// CHECK: [0x00,0x18,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:2], v[2:5], s[12:19] dmask:0x9 unorm +// CHECK: [0x00,0x19,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:2], v[2:5], s[12:19] dmask:0xa unorm +// CHECK: [0x00,0x1a,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:3], v[2:5], s[12:19] dmask:0xb unorm +// CHECK: [0x00,0x1b,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:2], v[2:5], s[12:19] dmask:0xc unorm +// CHECK: [0x00,0x1c,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:3], v[2:5], s[12:19] dmask:0xd unorm +// CHECK: [0x00,0x1d,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:3], v[2:5], s[12:19] dmask:0xe unorm +// CHECK: [0x00,0x1e,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v[1:4], v[2:5], s[12:19] dmask:0xf unorm +// CHECK: [0x00,0x1f,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v1, v[2:5], s[12:19] dmask:0x0 unorm +// CHECK: [0x00,0x10,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store v1, v[2:5], s[12:19] dmask:0x1 unorm glc +// CHECK: [0x00,0x31,0x20,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v1, v[2:5], s[12:19] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v252, v[2:5], s[12:19] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x24,0xf0,0x02,0xfc,0x03,0x00] + +image_store_mip v1, v[252:255], s[12:19] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x24,0xf0,0xfc,0x01,0x03,0x00] + +image_store_mip v1, v[2:5], s[16:23] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x24,0xf0,0x02,0x01,0x04,0x00] + +image_store_mip v1, v[2:5], s[92:99] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x24,0xf0,0x02,0x01,0x17,0x00] + +image_store_mip v1, v[2:5], s[12:19] dmask:0x2 unorm +// CHECK: [0x00,0x12,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:2], v[2:5], s[12:19] dmask:0x3 unorm +// CHECK: [0x00,0x13,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v1, v[2:5], s[12:19] dmask:0x4 unorm +// CHECK: [0x00,0x14,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:2], v[2:5], s[12:19] dmask:0x5 unorm +// CHECK: [0x00,0x15,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:2], v[2:5], s[12:19] dmask:0x6 unorm +// CHECK: [0x00,0x16,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:3], v[2:5], s[12:19] dmask:0x7 unorm +// CHECK: [0x00,0x17,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v1, v[2:5], s[12:19] dmask:0x8 unorm +// CHECK: [0x00,0x18,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:2], v[2:5], s[12:19] dmask:0x9 unorm +// CHECK: [0x00,0x19,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:2], v[2:5], s[12:19] dmask:0xa unorm +// CHECK: [0x00,0x1a,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:3], v[2:5], s[12:19] dmask:0xb unorm +// CHECK: [0x00,0x1b,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:2], v[2:5], s[12:19] dmask:0xc unorm +// CHECK: [0x00,0x1c,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:3], v[2:5], s[12:19] dmask:0xd unorm +// CHECK: [0x00,0x1d,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:3], v[2:5], s[12:19] dmask:0xe unorm +// CHECK: [0x00,0x1e,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v[1:4], v[2:5], s[12:19] dmask:0xf unorm +// CHECK: [0x00,0x1f,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v1, v[2:5], s[12:19] dmask:0x0 unorm +// CHECK: [0x00,0x10,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_store_mip v1, v[2:5], s[12:19] dmask:0x1 unorm glc +// CHECK: [0x00,0x31,0x24,0xf0,0x02,0x01,0x03,0x00] + +image_get_resinfo v5, v1, s[8:15] dmask:0x1 +// CHECK: [0x00,0x01,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v252, v1, s[8:15] dmask:0x1 +// CHECK: [0x00,0x01,0x38,0xf0,0x01,0xfc,0x02,0x00] + +image_get_resinfo v5, v255, s[8:15] dmask:0x1 +// CHECK: [0x00,0x01,0x38,0xf0,0xff,0x05,0x02,0x00] + +image_get_resinfo v5, v1, s[12:19] dmask:0x1 +// CHECK: [0x00,0x01,0x38,0xf0,0x01,0x05,0x03,0x00] + +image_get_resinfo v5, v1, s[92:99] dmask:0x1 +// CHECK: [0x00,0x01,0x38,0xf0,0x01,0x05,0x17,0x00] + +image_get_resinfo v5, v1, s[8:15] dmask:0x2 +// CHECK: [0x00,0x02,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:6], v1, s[8:15] dmask:0x3 +// CHECK: [0x00,0x03,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v5, v1, s[8:15] dmask:0x4 +// CHECK: [0x00,0x04,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:6], v1, s[8:15] dmask:0x5 +// CHECK: [0x00,0x05,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:6], v1, s[8:15] dmask:0x6 +// CHECK: [0x00,0x06,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:7], v1, s[8:15] dmask:0x7 +// CHECK: [0x00,0x07,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v5, v1, s[8:15] dmask:0x8 +// CHECK: [0x00,0x08,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:6], v1, s[8:15] dmask:0x9 +// CHECK: [0x00,0x09,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:6], v1, s[8:15] dmask:0xa +// CHECK: [0x00,0x0a,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:7], v1, s[8:15] dmask:0xb +// CHECK: [0x00,0x0b,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:6], v1, s[8:15] dmask:0xc +// CHECK: [0x00,0x0c,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:7], v1, s[8:15] dmask:0xd +// CHECK: [0x00,0x0d,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:7], v1, s[8:15] dmask:0xe +// CHECK: [0x00,0x0e,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v[5:8], v1, s[8:15] dmask:0xf +// CHECK: [0x00,0x0f,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v5, v1, s[8:15] dmask:0x0 +// CHECK: [0x00,0x00,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_get_resinfo v5, v1, s[8:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x38,0xf0,0x01,0x05,0x02,0x00] + +image_sample_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x84,0xf0,0x01,0xfc,0x62,0x00] + +image_sample_cl v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x84,0xf0,0xfc,0x05,0x62,0x00] + +image_sample_cl v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x84,0xf0,0x01,0x05,0x63,0x00] + +image_sample_cl v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x84,0xf0,0x01,0x05,0x77,0x00] + +image_sample_cl v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0x84,0xf0,0x01,0x05,0x82,0x00] + +image_sample_cl v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0x84,0xf0,0x01,0x05,0x02,0x03] + +image_sample_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v[5:8], v[1:4], s[8:15], s[12:15] dmask:0xf +// CHECK: [0x00,0x0f,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x84,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x90,0xf0,0x01,0xfc,0x62,0x00] + +image_sample_l v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x90,0xf0,0xfc,0x05,0x62,0x00] + +image_sample_l v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x90,0xf0,0x01,0x05,0x63,0x00] + +image_sample_l v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x90,0xf0,0x01,0x05,0x77,0x00] + +image_sample_l v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0x90,0xf0,0x01,0x05,0x82,0x00] + +image_sample_l v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0x90,0xf0,0x01,0x05,0x02,0x03] + +image_sample_l v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v[5:8], v[1:4], s[8:15], s[12:15] dmask:0xf +// CHECK: [0x00,0x0f,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_l v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x90,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x94,0xf0,0x01,0xfc,0x62,0x00] + +image_sample_b v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x94,0xf0,0xfc,0x05,0x62,0x00] + +image_sample_b v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x94,0xf0,0x01,0x05,0x63,0x00] + +image_sample_b v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x94,0xf0,0x01,0x05,0x77,0x00] + +image_sample_b v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0x94,0xf0,0x01,0x05,0x82,0x00] + +image_sample_b v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0x94,0xf0,0x01,0x05,0x02,0x03] + +image_sample_b v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v[5:8], v[1:4], s[8:15], s[12:15] dmask:0xf +// CHECK: [0x00,0x0f,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_b v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x94,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xa0,0xf0,0x01,0xfc,0x62,0x00] + +image_sample_c v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xa0,0xf0,0xfc,0x05,0x62,0x00] + +image_sample_c v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xa0,0xf0,0x01,0x05,0x63,0x00] + +image_sample_c v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xa0,0xf0,0x01,0x05,0x77,0x00] + +image_sample_c v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0xa0,0xf0,0x01,0x05,0x82,0x00] + +image_sample_c v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0xa0,0xf0,0x01,0x05,0x02,0x03] + +image_sample_c v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v[5:8], v[1:4], s[8:15], s[12:15] dmask:0xf +// CHECK: [0x00,0x0f,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0xa0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xbc,0xf0,0x01,0xfc,0x62,0x00] + +image_sample_c_lz v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xbc,0xf0,0xfc,0x05,0x62,0x00] + +image_sample_c_lz v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xbc,0xf0,0x01,0x05,0x63,0x00] + +image_sample_c_lz v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xbc,0xf0,0x01,0x05,0x77,0x00] + +image_sample_c_lz v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0xbc,0xf0,0x01,0x05,0x82,0x00] + +image_sample_c_lz v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0xbc,0xf0,0x01,0x05,0x02,0x03] + +image_sample_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v[5:8], v[1:4], s[8:15], s[12:15] dmask:0xf +// CHECK: [0x00,0x0f,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0xbc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xc0,0xf0,0x01,0xfc,0x62,0x00] + +image_sample_o v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xc0,0xf0,0xfc,0x05,0x62,0x00] + +image_sample_o v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xc0,0xf0,0x01,0x05,0x63,0x00] + +image_sample_o v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xc0,0xf0,0x01,0x05,0x77,0x00] + +image_sample_o v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0xc0,0xf0,0x01,0x05,0x82,0x00] + +image_sample_o v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0xc0,0xf0,0x01,0x05,0x02,0x03] + +image_sample_o v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v[5:8], v[1:4], s[8:15], s[12:15] dmask:0xf +// CHECK: [0x00,0x0f,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0xc0,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xdc,0xf0,0x01,0xfc,0x62,0x00] + +image_sample_lz_o v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xdc,0xf0,0xfc,0x05,0x62,0x00] + +image_sample_lz_o v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xdc,0xf0,0x01,0x05,0x63,0x00] + +image_sample_lz_o v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0xdc,0xf0,0x01,0x05,0x77,0x00] + +image_sample_lz_o v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0xdc,0xf0,0x01,0x05,0x82,0x00] + +image_sample_lz_o v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0xdc,0xf0,0x01,0x05,0x02,0x03] + +image_sample_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v[5:8], v[1:4], s[8:15], s[12:15] dmask:0xf +// CHECK: [0x00,0x0f,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_sample_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0xdc,0xf0,0x01,0x05,0x62,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf1,0x01,0xfc,0x62,0x00] + +image_gather4_cl v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf1,0xfc,0x05,0x62,0x00] + +image_gather4_cl v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf1,0x01,0x05,0x63,0x00] + +image_gather4_cl v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf1,0x01,0x05,0x77,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf1,0x01,0x05,0x82,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0x04,0xf1,0x01,0x05,0x02,0x03] + +image_gather4_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x1 glc +// CHECK: [0x00,0x21,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x1 slc +// CHECK: [0x00,0x01,0x04,0xf3,0x01,0x05,0x62,0x00] + +image_gather4_cl v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x1 tfe +// CHECK: [0x00,0x01,0x05,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x1 lwe +// CHECK: [0x00,0x01,0x06,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_cl v5, v[1:4], s[8:15], s[12:15] dmask:0x1 da +// CHECK: [0x00,0x41,0x04,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x10,0xf1,0x01,0xfc,0x62,0x00] + +image_gather4_l v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x10,0xf1,0xfc,0x05,0x62,0x00] + +image_gather4_l v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x10,0xf1,0x01,0x05,0x63,0x00] + +image_gather4_l v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x10,0xf1,0x01,0x05,0x77,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0x10,0xf1,0x01,0x05,0x82,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0x10,0xf1,0x01,0x05,0x02,0x03] + +image_gather4_l v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[12:15] dmask:0x1 glc +// CHECK: [0x00,0x21,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[12:15] dmask:0x1 slc +// CHECK: [0x00,0x01,0x10,0xf3,0x01,0x05,0x62,0x00] + +image_gather4_l v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x1 tfe +// CHECK: [0x00,0x01,0x11,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[12:15] dmask:0x1 lwe +// CHECK: [0x00,0x01,0x12,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_l v5, v[1:4], s[8:15], s[12:15] dmask:0x1 da +// CHECK: [0x00,0x41,0x10,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x14,0xf1,0x01,0xfc,0x62,0x00] + +image_gather4_b v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x14,0xf1,0xfc,0x05,0x62,0x00] + +image_gather4_b v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x14,0xf1,0x01,0x05,0x63,0x00] + +image_gather4_b v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x14,0xf1,0x01,0x05,0x77,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0x14,0xf1,0x01,0x05,0x82,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0x14,0xf1,0x01,0x05,0x02,0x03] + +image_gather4_b v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[12:15] dmask:0x1 glc +// CHECK: [0x00,0x21,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[12:15] dmask:0x1 slc +// CHECK: [0x00,0x01,0x14,0xf3,0x01,0x05,0x62,0x00] + +image_gather4_b v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x1 tfe +// CHECK: [0x00,0x01,0x15,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[12:15] dmask:0x1 lwe +// CHECK: [0x00,0x01,0x16,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_b v5, v[1:4], s[8:15], s[12:15] dmask:0x1 da +// CHECK: [0x00,0x41,0x14,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x20,0xf1,0x01,0xfc,0x62,0x00] + +image_gather4_c v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x20,0xf1,0xfc,0x05,0x62,0x00] + +image_gather4_c v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x20,0xf1,0x01,0x05,0x63,0x00] + +image_gather4_c v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x20,0xf1,0x01,0x05,0x77,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0x20,0xf1,0x01,0x05,0x82,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0x20,0xf1,0x01,0x05,0x02,0x03] + +image_gather4_c v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[12:15] dmask:0x1 glc +// CHECK: [0x00,0x21,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[12:15] dmask:0x1 slc +// CHECK: [0x00,0x01,0x20,0xf3,0x01,0x05,0x62,0x00] + +image_gather4_c v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x1 tfe +// CHECK: [0x00,0x01,0x21,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[12:15] dmask:0x1 lwe +// CHECK: [0x00,0x01,0x22,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c v5, v[1:4], s[8:15], s[12:15] dmask:0x1 da +// CHECK: [0x00,0x41,0x20,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x3c,0xf1,0x01,0xfc,0x62,0x00] + +image_gather4_c_lz v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x3c,0xf1,0xfc,0x05,0x62,0x00] + +image_gather4_c_lz v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x3c,0xf1,0x01,0x05,0x63,0x00] + +image_gather4_c_lz v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x3c,0xf1,0x01,0x05,0x77,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0x3c,0xf1,0x01,0x05,0x82,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0x3c,0xf1,0x01,0x05,0x02,0x03] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x1 glc +// CHECK: [0x00,0x21,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x1 slc +// CHECK: [0x00,0x01,0x3c,0xf3,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x1 tfe +// CHECK: [0x00,0x01,0x3d,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x1 lwe +// CHECK: [0x00,0x01,0x3e,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_c_lz v5, v[1:4], s[8:15], s[12:15] dmask:0x1 da +// CHECK: [0x00,0x41,0x3c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x40,0xf1,0x01,0xfc,0x62,0x00] + +image_gather4_o v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x40,0xf1,0xfc,0x05,0x62,0x00] + +image_gather4_o v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x40,0xf1,0x01,0x05,0x63,0x00] + +image_gather4_o v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x40,0xf1,0x01,0x05,0x77,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0x40,0xf1,0x01,0x05,0x82,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0x40,0xf1,0x01,0x05,0x02,0x03] + +image_gather4_o v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 glc +// CHECK: [0x00,0x21,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 slc +// CHECK: [0x00,0x01,0x40,0xf3,0x01,0x05,0x62,0x00] + +image_gather4_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x1 tfe +// CHECK: [0x00,0x01,0x41,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 lwe +// CHECK: [0x00,0x01,0x42,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 da +// CHECK: [0x00,0x41,0x40,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v252, v[1:4], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x5c,0xf1,0x01,0xfc,0x62,0x00] + +image_gather4_lz_o v5, v[252:255], s[8:15], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x5c,0xf1,0xfc,0x05,0x62,0x00] + +image_gather4_lz_o v5, v[1:4], s[12:19], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x5c,0xf1,0x01,0x05,0x63,0x00] + +image_gather4_lz_o v5, v[1:4], s[92:99], s[12:15] dmask:0x1 +// CHECK: [0x00,0x01,0x5c,0xf1,0x01,0x05,0x77,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[16:19] dmask:0x1 +// CHECK: [0x00,0x01,0x5c,0xf1,0x01,0x05,0x82,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[96:99] dmask:0x1 +// CHECK: [0x00,0x01,0x5c,0xf1,0x01,0x05,0x02,0x03] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x2 +// CHECK: [0x00,0x02,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x3 +// CHECK: [0x00,0x03,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x4 +// CHECK: [0x00,0x04,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x5 +// CHECK: [0x00,0x05,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x6 +// CHECK: [0x00,0x06,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0x7 +// CHECK: [0x00,0x07,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x8 +// CHECK: [0x00,0x08,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x9 +// CHECK: [0x00,0x09,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xa +// CHECK: [0x00,0x0a,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xb +// CHECK: [0x00,0x0b,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0xc +// CHECK: [0x00,0x0c,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xd +// CHECK: [0x00,0x0d,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:7], v[1:4], s[8:15], s[12:15] dmask:0xe +// CHECK: [0x00,0x0e,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x0 +// CHECK: [0x00,0x00,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 unorm +// CHECK: [0x00,0x11,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 glc +// CHECK: [0x00,0x21,0x5c,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 slc +// CHECK: [0x00,0x01,0x5c,0xf3,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v[5:6], v[1:4], s[8:15], s[12:15] dmask:0x1 tfe +// CHECK: [0x00,0x01,0x5d,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 lwe +// CHECK: [0x00,0x01,0x5e,0xf1,0x01,0x05,0x62,0x00] + +image_gather4_lz_o v5, v[1:4], s[8:15], s[12:15] dmask:0x1 da +// CHECK: [0x00,0x41,0x5c,0xf1,0x01,0x05,0x62,0x00] + +buffer_load_format_x v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_x v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe0,0x00,0xff,0x02,0x03] + +buffer_load_format_x v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_format_x v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_format_x v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_format_x v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_format_x v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_format_x v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_format_x v5, off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_format_x v5, off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_format_x v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x00,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_x v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x00,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_x v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x00,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_x v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x00,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_x v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x00,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_x v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x00,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_x v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x02,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xy v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xy v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe0,0x00,0xfe,0x02,0x03] + +buffer_load_format_xy v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_format_xy v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_format_xy v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_format_xy v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_format_xy v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_format_xy v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_format_xy v[5:6], off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_format_xy v[5:6], off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_format_xy v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x04,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xy v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x04,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xy v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x04,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xy v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x04,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xy v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x04,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xy v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x04,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xy v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x06,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyz v[5:7], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyz v[253:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe0,0x00,0xfd,0x02,0x03] + +buffer_load_format_xyz v[5:7], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_format_xyz v[5:7], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_format_xyz v[5:7], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_format_xyz v[5:7], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_format_xyz v[5:7], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_format_xyz v[5:7], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_format_xyz v[5:7], off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_format_xyz v[5:7], off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_format_xyz v[5:7], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x08,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyz v[5:7], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x08,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyz v[5:7], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x08,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyz v[5:7], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x08,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyz v[5:7], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x08,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyz v[5:7], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x08,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyz v[5:7], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x0a,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyzw v[5:8], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyzw v[252:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe0,0x00,0xfc,0x02,0x03] + +buffer_load_format_xyzw v[5:8], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_format_xyzw v[5:8], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_format_xyzw v[5:8], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_format_xyzw v[5:8], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_format_xyzw v[5:8], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_format_xyzw v[5:8], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_format_xyzw v[5:8], off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_format_xyzw v[5:8], off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_format_xyzw v[5:8], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x0c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyzw v[5:8], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x0c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyzw v[5:8], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x0c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyzw v[5:8], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x0c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyzw v[5:8], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x0c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyzw v[5:8], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x0c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_format_xyzw v[5:8], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x0e,0xe0,0x00,0x05,0x02,0x03] + +buffer_store_format_x v1, off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_x v255, off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe0,0x00,0xff,0x03,0x04] + +buffer_store_format_x v1, off, s[16:19], s4 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x04,0x04] + +buffer_store_format_x v1, off, s[96:99], s4 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x18,0x04] + +buffer_store_format_x v1, off, s[12:15], s101 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x65] + +buffer_store_format_x v1, off, s[12:15], m0 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x7c] + +buffer_store_format_x v1, off, s[12:15], 0 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x80] + +buffer_store_format_x v1, off, s[12:15], -1 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0xc1] + +buffer_store_format_x v1, off, s[12:15], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0xf0] + +buffer_store_format_x v1, off, s[12:15], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0xf7] + +buffer_store_format_x v1, v0, s[12:15], s4 idxen offset:4095 +// CHECK: [0xff,0x2f,0x10,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_x v1, v0, s[12:15], s4 offen offset:4095 +// CHECK: [0xff,0x1f,0x10,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_x v1, off, s[12:15], s4 +// CHECK: [0x00,0x00,0x10,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_x v1, off, s[12:15], s4 offset:0 +// CHECK: [0x00,0x00,0x10,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_x v1, off, s[12:15], s4 offset:7 +// CHECK: [0x07,0x00,0x10,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_x v1, off, s[12:15], s4 offset:4095 glc +// CHECK: [0xff,0x4f,0x10,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_x v1, off, s[12:15], s4 offset:4095 slc +// CHECK: [0xff,0x0f,0x12,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xy v[1:2], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xy v[254:255], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe0,0x00,0xfe,0x03,0x04] + +buffer_store_format_xy v[1:2], off, s[16:19], s4 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x04,0x04] + +buffer_store_format_xy v[1:2], off, s[96:99], s4 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x18,0x04] + +buffer_store_format_xy v[1:2], off, s[12:15], s101 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x65] + +buffer_store_format_xy v[1:2], off, s[12:15], m0 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x7c] + +buffer_store_format_xy v[1:2], off, s[12:15], 0 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x80] + +buffer_store_format_xy v[1:2], off, s[12:15], -1 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0xc1] + +buffer_store_format_xy v[1:2], off, s[12:15], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0xf0] + +buffer_store_format_xy v[1:2], off, s[12:15], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0xf7] + +buffer_store_format_xy v[1:2], v0, s[12:15], s4 idxen offset:4095 +// CHECK: [0xff,0x2f,0x14,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xy v[1:2], v0, s[12:15], s4 offen offset:4095 +// CHECK: [0xff,0x1f,0x14,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xy v[1:2], off, s[12:15], s4 +// CHECK: [0x00,0x00,0x14,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xy v[1:2], off, s[12:15], s4 offset:0 +// CHECK: [0x00,0x00,0x14,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xy v[1:2], off, s[12:15], s4 offset:7 +// CHECK: [0x07,0x00,0x14,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xy v[1:2], off, s[12:15], s4 offset:4095 glc +// CHECK: [0xff,0x4f,0x14,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xy v[1:2], off, s[12:15], s4 offset:4095 slc +// CHECK: [0xff,0x0f,0x16,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyz v[1:3], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyz v[253:255], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe0,0x00,0xfd,0x03,0x04] + +buffer_store_format_xyz v[1:3], off, s[16:19], s4 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x04,0x04] + +buffer_store_format_xyz v[1:3], off, s[96:99], s4 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x18,0x04] + +buffer_store_format_xyz v[1:3], off, s[12:15], s101 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x65] + +buffer_store_format_xyz v[1:3], off, s[12:15], m0 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x7c] + +buffer_store_format_xyz v[1:3], off, s[12:15], 0 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x80] + +buffer_store_format_xyz v[1:3], off, s[12:15], -1 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0xc1] + +buffer_store_format_xyz v[1:3], off, s[12:15], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0xf0] + +buffer_store_format_xyz v[1:3], off, s[12:15], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0xf7] + +buffer_store_format_xyz v[1:3], v0, s[12:15], s4 idxen offset:4095 +// CHECK: [0xff,0x2f,0x18,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyz v[1:3], v0, s[12:15], s4 offen offset:4095 +// CHECK: [0xff,0x1f,0x18,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyz v[1:3], off, s[12:15], s4 +// CHECK: [0x00,0x00,0x18,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyz v[1:3], off, s[12:15], s4 offset:0 +// CHECK: [0x00,0x00,0x18,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyz v[1:3], off, s[12:15], s4 offset:7 +// CHECK: [0x07,0x00,0x18,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyz v[1:3], off, s[12:15], s4 offset:4095 glc +// CHECK: [0xff,0x4f,0x18,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyz v[1:3], off, s[12:15], s4 offset:4095 slc +// CHECK: [0xff,0x0f,0x1a,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyzw v[1:4], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyzw v[252:255], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe0,0x00,0xfc,0x03,0x04] + +buffer_store_format_xyzw v[1:4], off, s[16:19], s4 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x04,0x04] + +buffer_store_format_xyzw v[1:4], off, s[96:99], s4 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x18,0x04] + +buffer_store_format_xyzw v[1:4], off, s[12:15], s101 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x65] + +buffer_store_format_xyzw v[1:4], off, s[12:15], m0 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x7c] + +buffer_store_format_xyzw v[1:4], off, s[12:15], 0 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x80] + +buffer_store_format_xyzw v[1:4], off, s[12:15], -1 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0xc1] + +buffer_store_format_xyzw v[1:4], off, s[12:15], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0xf0] + +buffer_store_format_xyzw v[1:4], off, s[12:15], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0xf7] + +buffer_store_format_xyzw v[1:4], v0, s[12:15], s4 idxen offset:4095 +// CHECK: [0xff,0x2f,0x1c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyzw v[1:4], v0, s[12:15], s4 offen offset:4095 +// CHECK: [0xff,0x1f,0x1c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyzw v[1:4], off, s[12:15], s4 +// CHECK: [0x00,0x00,0x1c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyzw v[1:4], off, s[12:15], s4 offset:0 +// CHECK: [0x00,0x00,0x1c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyzw v[1:4], off, s[12:15], s4 offset:7 +// CHECK: [0x07,0x00,0x1c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyzw v[1:4], off, s[12:15], s4 offset:4095 glc +// CHECK: [0xff,0x4f,0x1c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_format_xyzw v[1:4], off, s[12:15], s4 offset:4095 slc +// CHECK: [0xff,0x0f,0x1e,0xe0,0x00,0x01,0x03,0x04] + +buffer_load_ubyte v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ubyte v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x40,0xe0,0x00,0xff,0x02,0x03] + +buffer_load_ubyte v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_ubyte v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_ubyte v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_ubyte v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_ubyte v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_ubyte v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_ubyte v5, off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_ubyte v5, off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_ubyte v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x40,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ubyte v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x40,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ubyte v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x40,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ubyte v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x40,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ubyte v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x40,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ubyte v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x40,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ubyte v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x42,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sbyte v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sbyte v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x44,0xe0,0x00,0xff,0x02,0x03] + +buffer_load_sbyte v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_sbyte v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_sbyte v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_sbyte v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_sbyte v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_sbyte v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_sbyte v5, off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_sbyte v5, off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_sbyte v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x44,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sbyte v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x44,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sbyte v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x44,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sbyte v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x44,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sbyte v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x44,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sbyte v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x44,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sbyte v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x46,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ushort v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ushort v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x48,0xe0,0x00,0xff,0x02,0x03] + +buffer_load_ushort v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_ushort v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_ushort v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_ushort v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_ushort v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_ushort v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_ushort v5, off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_ushort v5, off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_ushort v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x48,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ushort v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x48,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ushort v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x48,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ushort v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x48,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ushort v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x48,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ushort v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x48,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_ushort v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x4a,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sshort v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sshort v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x4c,0xe0,0x00,0xff,0x02,0x03] + +buffer_load_sshort v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_sshort v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_sshort v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_sshort v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_sshort v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_sshort v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_sshort v5, off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_sshort v5, off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_sshort v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x4c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sshort v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x4c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sshort v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x4c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sshort v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x4c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sshort v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x4c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sshort v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x4c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_sshort v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x4e,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dword v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dword v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x50,0xe0,0x00,0xff,0x02,0x03] + +buffer_load_dword v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_dword v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_dword v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_dword v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_dword v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_dword v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_dword v5, off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_dword v5, off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_dword v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x50,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dword v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x50,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dword v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x50,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dword v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x50,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dword v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x50,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dword v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x50,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dword v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x52,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x54,0xe0,0x00,0xfe,0x02,0x03] + +buffer_load_dwordx2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_dwordx2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_dwordx2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_dwordx2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_dwordx2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_dwordx2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_dwordx2 v[5:6], off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_dwordx2 v[5:6], off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_dwordx2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x54,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x54,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x54,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x54,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x54,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x54,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x56,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx3 v[5:7], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx3 v[253:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x58,0xe0,0x00,0xfd,0x02,0x03] + +buffer_load_dwordx3 v[5:7], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_dwordx3 v[5:7], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_dwordx3 v[5:7], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_dwordx3 v[5:7], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_dwordx3 v[5:7], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_dwordx3 v[5:7], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_dwordx3 v[5:7], off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_dwordx3 v[5:7], off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_dwordx3 v[5:7], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x58,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx3 v[5:7], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x58,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx3 v[5:7], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x58,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx3 v[5:7], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x58,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx3 v[5:7], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x58,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx3 v[5:7], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x58,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx3 v[5:7], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x5a,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx4 v[5:8], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx4 v[252:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x5c,0xe0,0x00,0xfc,0x02,0x03] + +buffer_load_dwordx4 v[5:8], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x03,0x03] + +buffer_load_dwordx4 v[5:8], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x18,0x03] + +buffer_load_dwordx4 v[5:8], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x65] + +buffer_load_dwordx4 v[5:8], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x7c] + +buffer_load_dwordx4 v[5:8], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x80] + +buffer_load_dwordx4 v[5:8], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0xc1] + +buffer_load_dwordx4 v[5:8], off, s[8:11], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0xf0] + +buffer_load_dwordx4 v[5:8], off, s[8:11], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0xf7] + +buffer_load_dwordx4 v[5:8], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x5c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx4 v[5:8], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x5c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx4 v[5:8], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x5c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx4 v[5:8], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x5c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx4 v[5:8], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x5c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx4 v[5:8], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x5c,0xe0,0x00,0x05,0x02,0x03] + +buffer_load_dwordx4 v[5:8], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x5e,0xe0,0x00,0x05,0x02,0x03] + +buffer_store_byte v1, off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_byte v255, off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x60,0xe0,0x00,0xff,0x03,0x04] + +buffer_store_byte v1, off, s[16:19], s4 offset:4095 +// CHECK: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x04,0x04] + +buffer_store_byte v1, off, s[96:99], s4 offset:4095 +// CHECK: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x18,0x04] + +buffer_store_byte v1, off, s[12:15], s101 offset:4095 +// CHECK: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x65] + +buffer_store_byte v1, off, s[12:15], m0 offset:4095 +// CHECK: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x7c] + +buffer_store_byte v1, off, s[12:15], 0 offset:4095 +// CHECK: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x80] + +buffer_store_byte v1, off, s[12:15], -1 offset:4095 +// CHECK: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0xc1] + +buffer_store_byte v1, off, s[12:15], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0xf0] + +buffer_store_byte v1, off, s[12:15], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0xf7] + +buffer_store_byte v1, v0, s[12:15], s4 idxen offset:4095 +// CHECK: [0xff,0x2f,0x60,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_byte v1, v0, s[12:15], s4 offen offset:4095 +// CHECK: [0xff,0x1f,0x60,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_byte v1, off, s[12:15], s4 +// CHECK: [0x00,0x00,0x60,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_byte v1, off, s[12:15], s4 offset:0 +// CHECK: [0x00,0x00,0x60,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_byte v1, off, s[12:15], s4 offset:7 +// CHECK: [0x07,0x00,0x60,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_byte v1, off, s[12:15], s4 offset:4095 glc +// CHECK: [0xff,0x4f,0x60,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_byte v1, off, s[12:15], s4 offset:4095 slc +// CHECK: [0xff,0x0f,0x62,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_short v1, off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_short v255, off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x68,0xe0,0x00,0xff,0x03,0x04] + +buffer_store_short v1, off, s[16:19], s4 offset:4095 +// CHECK: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x04,0x04] + +buffer_store_short v1, off, s[96:99], s4 offset:4095 +// CHECK: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x18,0x04] + +buffer_store_short v1, off, s[12:15], s101 offset:4095 +// CHECK: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x65] + +buffer_store_short v1, off, s[12:15], m0 offset:4095 +// CHECK: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x7c] + +buffer_store_short v1, off, s[12:15], 0 offset:4095 +// CHECK: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x80] + +buffer_store_short v1, off, s[12:15], -1 offset:4095 +// CHECK: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0xc1] + +buffer_store_short v1, off, s[12:15], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0xf0] + +buffer_store_short v1, off, s[12:15], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0xf7] + +buffer_store_short v1, v0, s[12:15], s4 idxen offset:4095 +// CHECK: [0xff,0x2f,0x68,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_short v1, v0, s[12:15], s4 offen offset:4095 +// CHECK: [0xff,0x1f,0x68,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_short v1, off, s[12:15], s4 +// CHECK: [0x00,0x00,0x68,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_short v1, off, s[12:15], s4 offset:0 +// CHECK: [0x00,0x00,0x68,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_short v1, off, s[12:15], s4 offset:7 +// CHECK: [0x07,0x00,0x68,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_short v1, off, s[12:15], s4 offset:4095 glc +// CHECK: [0xff,0x4f,0x68,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_short v1, off, s[12:15], s4 offset:4095 slc +// CHECK: [0xff,0x0f,0x6a,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dword v1, off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dword v255, off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x70,0xe0,0x00,0xff,0x03,0x04] + +buffer_store_dword v1, off, s[16:19], s4 offset:4095 +// CHECK: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x04,0x04] + +buffer_store_dword v1, off, s[96:99], s4 offset:4095 +// CHECK: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x18,0x04] + +buffer_store_dword v1, off, s[12:15], s101 offset:4095 +// CHECK: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x65] + +buffer_store_dword v1, off, s[12:15], m0 offset:4095 +// CHECK: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x7c] + +buffer_store_dword v1, off, s[12:15], 0 offset:4095 +// CHECK: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x80] + +buffer_store_dword v1, off, s[12:15], -1 offset:4095 +// CHECK: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0xc1] + +buffer_store_dword v1, off, s[12:15], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0xf0] + +buffer_store_dword v1, off, s[12:15], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0xf7] + +buffer_store_dword v1, v0, s[12:15], s4 idxen offset:4095 +// CHECK: [0xff,0x2f,0x70,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dword v1, v0, s[12:15], s4 offen offset:4095 +// CHECK: [0xff,0x1f,0x70,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dword v1, off, s[12:15], s4 +// CHECK: [0x00,0x00,0x70,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dword v1, off, s[12:15], s4 offset:0 +// CHECK: [0x00,0x00,0x70,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dword v1, off, s[12:15], s4 offset:7 +// CHECK: [0x07,0x00,0x70,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dword v1, off, s[12:15], s4 offset:4095 glc +// CHECK: [0xff,0x4f,0x70,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dword v1, off, s[12:15], s4 offset:4095 slc +// CHECK: [0xff,0x0f,0x72,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx2 v[1:2], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx2 v[254:255], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x74,0xe0,0x00,0xfe,0x03,0x04] + +buffer_store_dwordx2 v[1:2], off, s[16:19], s4 offset:4095 +// CHECK: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x04,0x04] + +buffer_store_dwordx2 v[1:2], off, s[96:99], s4 offset:4095 +// CHECK: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x18,0x04] + +buffer_store_dwordx2 v[1:2], off, s[12:15], s101 offset:4095 +// CHECK: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x65] + +buffer_store_dwordx2 v[1:2], off, s[12:15], m0 offset:4095 +// CHECK: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x7c] + +buffer_store_dwordx2 v[1:2], off, s[12:15], 0 offset:4095 +// CHECK: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x80] + +buffer_store_dwordx2 v[1:2], off, s[12:15], -1 offset:4095 +// CHECK: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0xc1] + +buffer_store_dwordx2 v[1:2], off, s[12:15], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0xf0] + +buffer_store_dwordx2 v[1:2], off, s[12:15], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0xf7] + +buffer_store_dwordx2 v[1:2], v0, s[12:15], s4 idxen offset:4095 +// CHECK: [0xff,0x2f,0x74,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx2 v[1:2], v0, s[12:15], s4 offen offset:4095 +// CHECK: [0xff,0x1f,0x74,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx2 v[1:2], off, s[12:15], s4 +// CHECK: [0x00,0x00,0x74,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx2 v[1:2], off, s[12:15], s4 offset:0 +// CHECK: [0x00,0x00,0x74,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx2 v[1:2], off, s[12:15], s4 offset:7 +// CHECK: [0x07,0x00,0x74,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx2 v[1:2], off, s[12:15], s4 offset:4095 glc +// CHECK: [0xff,0x4f,0x74,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx2 v[1:2], off, s[12:15], s4 offset:4095 slc +// CHECK: [0xff,0x0f,0x76,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx3 v[1:3], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx3 v[253:255], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x78,0xe0,0x00,0xfd,0x03,0x04] + +buffer_store_dwordx3 v[1:3], off, s[16:19], s4 offset:4095 +// CHECK: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x04,0x04] + +buffer_store_dwordx3 v[1:3], off, s[96:99], s4 offset:4095 +// CHECK: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x18,0x04] + +buffer_store_dwordx3 v[1:3], off, s[12:15], s101 offset:4095 +// CHECK: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x65] + +buffer_store_dwordx3 v[1:3], off, s[12:15], m0 offset:4095 +// CHECK: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x7c] + +buffer_store_dwordx3 v[1:3], off, s[12:15], 0 offset:4095 +// CHECK: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x80] + +buffer_store_dwordx3 v[1:3], off, s[12:15], -1 offset:4095 +// CHECK: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0xc1] + +buffer_store_dwordx3 v[1:3], off, s[12:15], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0xf0] + +buffer_store_dwordx3 v[1:3], off, s[12:15], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0xf7] + +buffer_store_dwordx3 v[1:3], v0, s[12:15], s4 idxen offset:4095 +// CHECK: [0xff,0x2f,0x78,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx3 v[1:3], v0, s[12:15], s4 offen offset:4095 +// CHECK: [0xff,0x1f,0x78,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx3 v[1:3], off, s[12:15], s4 +// CHECK: [0x00,0x00,0x78,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx3 v[1:3], off, s[12:15], s4 offset:0 +// CHECK: [0x00,0x00,0x78,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx3 v[1:3], off, s[12:15], s4 offset:7 +// CHECK: [0x07,0x00,0x78,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx3 v[1:3], off, s[12:15], s4 offset:4095 glc +// CHECK: [0xff,0x4f,0x78,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx3 v[1:3], off, s[12:15], s4 offset:4095 slc +// CHECK: [0xff,0x0f,0x7a,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx4 v[1:4], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx4 v[252:255], off, s[12:15], s4 offset:4095 +// CHECK: [0xff,0x0f,0x7c,0xe0,0x00,0xfc,0x03,0x04] + +buffer_store_dwordx4 v[1:4], off, s[16:19], s4 offset:4095 +// CHECK: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x04,0x04] + +buffer_store_dwordx4 v[1:4], off, s[96:99], s4 offset:4095 +// CHECK: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x18,0x04] + +buffer_store_dwordx4 v[1:4], off, s[12:15], s101 offset:4095 +// CHECK: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x65] + +buffer_store_dwordx4 v[1:4], off, s[12:15], m0 offset:4095 +// CHECK: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x7c] + +buffer_store_dwordx4 v[1:4], off, s[12:15], 0 offset:4095 +// CHECK: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x80] + +buffer_store_dwordx4 v[1:4], off, s[12:15], -1 offset:4095 +// CHECK: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0xc1] + +buffer_store_dwordx4 v[1:4], off, s[12:15], 0.5 offset:4095 +// CHECK: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0xf0] + +buffer_store_dwordx4 v[1:4], off, s[12:15], -4.0 offset:4095 +// CHECK: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0xf7] + +buffer_store_dwordx4 v[1:4], v0, s[12:15], s4 idxen offset:4095 +// CHECK: [0xff,0x2f,0x7c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx4 v[1:4], v0, s[12:15], s4 offen offset:4095 +// CHECK: [0xff,0x1f,0x7c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx4 v[1:4], off, s[12:15], s4 +// CHECK: [0x00,0x00,0x7c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx4 v[1:4], off, s[12:15], s4 offset:0 +// CHECK: [0x00,0x00,0x7c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx4 v[1:4], off, s[12:15], s4 offset:7 +// CHECK: [0x07,0x00,0x7c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx4 v[1:4], off, s[12:15], s4 offset:4095 glc +// CHECK: [0xff,0x4f,0x7c,0xe0,0x00,0x01,0x03,0x04] + +buffer_store_dwordx4 v[1:4], off, s[12:15], s4 offset:4095 slc +// CHECK: [0xff,0x0f,0x7e,0xe0,0x00,0x01,0x03,0x04] + +buffer_wbinvl1 +// CHECK: [0x00,0x00,0xf8,0xe0,0x00,0x00,0x00,0x00] + +buffer_wbinvl1_vol +// CHECK: [0x00,0x00,0xfc,0xe0,0x00,0x00,0x00,0x00] + +buffer_atomic_swap v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_swap v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_swap v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_swap v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_swap v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_swap v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_swap v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_swap v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x00,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x00,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x00,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x00,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x00,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x00,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x02,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_cmpswap v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_cmpswap v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_cmpswap v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_cmpswap v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_cmpswap v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_cmpswap v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_cmpswap v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x04,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x04,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x04,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x04,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x04,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x04,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x06,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_add v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_add v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_add v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_add v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_add v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_add v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_add v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x08,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x08,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x08,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x08,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x08,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x08,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x0a,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_sub v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_sub v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_sub v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_sub v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_sub v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_sub v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_sub v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x0c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x0c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x0c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x0c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x0c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x0c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x0e,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_smin v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_smin v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_smin v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_smin v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_smin v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_smin v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_smin v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x10,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x10,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x10,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x10,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x10,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x10,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x12,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_umin v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_umin v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_umin v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_umin v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_umin v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_umin v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_umin v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x14,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x14,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x14,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x14,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x14,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x14,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x16,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_smax v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_smax v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_smax v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_smax v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_smax v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_smax v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_smax v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x18,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x18,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x18,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x18,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x18,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x18,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x1a,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_umax v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_umax v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_umax v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_umax v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_umax v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_umax v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_umax v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x1c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x1c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x1c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x1c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x1c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x1c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x1e,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x20,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_and v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_and v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_and v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_and v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_and v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_and v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_and v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x20,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x20,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x20,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x20,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x20,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x20,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x22,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x24,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_or v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_or v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_or v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_or v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_or v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_or v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_or v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x24,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x24,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x24,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x24,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x24,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x24,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x26,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x28,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_xor v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_xor v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_xor v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_xor v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_xor v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_xor v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_xor v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x28,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x28,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x28,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x28,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x28,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x28,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x2a,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x2c,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_inc v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_inc v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_inc v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_inc v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_inc v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_inc v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_inc v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x2c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x2c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x2c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x2c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x2c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x2c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x2e,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec v5, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec v255, off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x30,0xe1,0x00,0xff,0x02,0x03] + +buffer_atomic_dec v5, off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_dec v5, off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_dec v5, off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_dec v5, off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_dec v5, off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_dec v5, off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_dec v5, v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x30,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec v5, v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x30,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec v5, off, s[8:11], s3 +// CHECK: [0x00,0x00,0x30,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec v5, off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x30,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec v5, off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x30,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec v5, off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x30,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec v5, off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x32,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x80,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_swap_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_swap_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_swap_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_swap_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_swap_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_swap_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_swap_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x80,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x80,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x80,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x80,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x80,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x80,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x82,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap_x2 v[252:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x84,0xe1,0x00,0xfc,0x02,0x03] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_cmpswap_x2 v[5:8], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x84,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap_x2 v[5:8], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x84,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x84,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x84,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x84,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x84,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x86,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x88,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_add_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_add_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_add_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_add_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_add_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_add_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_add_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x88,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x88,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x88,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x88,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x88,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x88,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x8a,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x8c,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_sub_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_sub_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_sub_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_sub_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_sub_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_sub_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_sub_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x8c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x8c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x8c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x8c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x8c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x8c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x8e,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x90,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_smin_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_smin_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_smin_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_smin_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_smin_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_smin_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_smin_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x90,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x90,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x90,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x90,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x90,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x90,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x92,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x94,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_umin_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_umin_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_umin_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_umin_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_umin_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_umin_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_umin_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x94,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x94,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x94,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x94,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x94,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x94,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x96,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x98,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_smax_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_smax_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_smax_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_smax_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_smax_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_smax_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_smax_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x98,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x98,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x98,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x98,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x98,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x98,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x9a,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0x9c,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_umax_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_umax_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_umax_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_umax_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_umax_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_umax_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_umax_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0x9c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0x9c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0x9c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0x9c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0x9c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0x9c,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0x9e,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa0,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_and_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_and_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_and_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_and_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_and_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_and_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_and_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0xa0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0xa0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0xa0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0xa0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0xa0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0xa0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0xa2,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa4,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_or_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_or_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_or_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_or_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_or_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_or_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_or_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0xa4,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0xa4,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0xa4,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0xa4,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0xa4,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0xa4,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0xa6,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa8,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_xor_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_xor_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_xor_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_xor_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_xor_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_xor_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_xor_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0xa8,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0xa8,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0xa8,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0xa8,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0xa8,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0xa8,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0xaa,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0xac,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_inc_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_inc_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_inc_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_inc_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_inc_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_inc_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_inc_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0xac,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0xac,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0xac,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0xac,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0xac,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0xac,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0xae,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec_x2 v[254:255], off, s[8:11], s3 offset:4095 +// CHECK: [0xff,0x0f,0xb0,0xe1,0x00,0xfe,0x02,0x03] + +buffer_atomic_dec_x2 v[5:6], off, s[12:15], s3 offset:4095 +// CHECK: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x03,0x03] + +buffer_atomic_dec_x2 v[5:6], off, s[96:99], s3 offset:4095 +// CHECK: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x18,0x03] + +buffer_atomic_dec_x2 v[5:6], off, s[8:11], s101 offset:4095 +// CHECK: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x65] + +buffer_atomic_dec_x2 v[5:6], off, s[8:11], m0 offset:4095 +// CHECK: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x7c] + +buffer_atomic_dec_x2 v[5:6], off, s[8:11], 0 offset:4095 +// CHECK: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x80] + +buffer_atomic_dec_x2 v[5:6], off, s[8:11], -1 offset:4095 +// CHECK: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0xc1] + +buffer_atomic_dec_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 +// CHECK: [0xff,0x2f,0xb0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 +// CHECK: [0xff,0x1f,0xb0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 +// CHECK: [0x00,0x00,0xb0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 offset:0 +// CHECK: [0x00,0x00,0xb0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 offset:7 +// CHECK: [0x07,0x00,0xb0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 offset:4095 glc +// CHECK: [0xff,0x4f,0xb0,0xe1,0x00,0x05,0x02,0x03] + +buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 offset:4095 slc +// CHECK: [0xff,0x0f,0xb2,0xe1,0x00,0x05,0x02,0x03] + +s_load_dword s5, s[2:3], s0 +// CHECK: [0x41,0x01,0x00,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword s101, s[2:3], s0 +// CHECK: [0x41,0x19,0x00,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword flat_scratch_lo, s[2:3], s0 +// CHECK: [0x81,0x19,0x00,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword flat_scratch_hi, s[2:3], s0 +// CHECK: [0xc1,0x19,0x00,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword vcc_lo, s[2:3], s0 +// CHECK: [0x81,0x1a,0x00,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword vcc_hi, s[2:3], s0 +// CHECK: [0xc1,0x1a,0x00,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword s5, s[4:5], s0 +// CHECK: [0x42,0x01,0x00,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword s5, s[100:101], s0 +// CHECK: [0x72,0x01,0x00,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword s5, flat_scratch, s0 +// CHECK: [0x73,0x01,0x00,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword s5, vcc, s0 +// CHECK: [0x75,0x01,0x00,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword s5, s[2:3], s101 +// CHECK: [0x41,0x01,0x00,0xc0,0x65,0x00,0x00,0x00] + +s_load_dword s5, s[2:3], flat_scratch_lo +// CHECK: [0x41,0x01,0x00,0xc0,0x66,0x00,0x00,0x00] + +s_load_dword s5, s[2:3], flat_scratch_hi +// CHECK: [0x41,0x01,0x00,0xc0,0x67,0x00,0x00,0x00] + +s_load_dword s5, s[2:3], vcc_lo +// CHECK: [0x41,0x01,0x00,0xc0,0x6a,0x00,0x00,0x00] + +s_load_dword s5, s[2:3], vcc_hi +// CHECK: [0x41,0x01,0x00,0xc0,0x6b,0x00,0x00,0x00] + +s_load_dword s5, s[2:3], m0 +// CHECK: [0x41,0x01,0x00,0xc0,0x7c,0x00,0x00,0x00] + +s_load_dword s5, s[2:3], 0x0 +// CHECK: [0x41,0x01,0x02,0xc0,0x00,0x00,0x00,0x00] + +s_load_dword s5, s[2:3], s0 glc +// CHECK: [0x41,0x01,0x01,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[2:3], s0 +// CHECK: [0x81,0x02,0x04,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 s[12:13], s[2:3], s0 +// CHECK: [0x01,0x03,0x04,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 s[100:101], s[2:3], s0 +// CHECK: [0x01,0x19,0x04,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 flat_scratch, s[2:3], s0 +// CHECK: [0x81,0x19,0x04,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 vcc, s[2:3], s0 +// CHECK: [0x81,0x1a,0x04,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[4:5], s0 +// CHECK: [0x82,0x02,0x04,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[100:101], s0 +// CHECK: [0xb2,0x02,0x04,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], flat_scratch, s0 +// CHECK: [0xb3,0x02,0x04,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], vcc, s0 +// CHECK: [0xb5,0x02,0x04,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[2:3], s101 +// CHECK: [0x81,0x02,0x04,0xc0,0x65,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[2:3], flat_scratch_lo +// CHECK: [0x81,0x02,0x04,0xc0,0x66,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[2:3], flat_scratch_hi +// CHECK: [0x81,0x02,0x04,0xc0,0x67,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[2:3], vcc_lo +// CHECK: [0x81,0x02,0x04,0xc0,0x6a,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[2:3], vcc_hi +// CHECK: [0x81,0x02,0x04,0xc0,0x6b,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[2:3], m0 +// CHECK: [0x81,0x02,0x04,0xc0,0x7c,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[2:3], 0x0 +// CHECK: [0x81,0x02,0x06,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx2 s[10:11], s[2:3], s0 glc +// CHECK: [0x81,0x02,0x05,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[2:3], s0 +// CHECK: [0x01,0x05,0x08,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx4 s[24:27], s[2:3], s0 +// CHECK: [0x01,0x06,0x08,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx4 s[96:99], s[2:3], s0 +// CHECK: [0x01,0x18,0x08,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[4:5], s0 +// CHECK: [0x02,0x05,0x08,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[100:101], s0 +// CHECK: [0x32,0x05,0x08,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], flat_scratch, s0 +// CHECK: [0x33,0x05,0x08,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], vcc, s0 +// CHECK: [0x35,0x05,0x08,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[2:3], s101 +// CHECK: [0x01,0x05,0x08,0xc0,0x65,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[2:3], flat_scratch_lo +// CHECK: [0x01,0x05,0x08,0xc0,0x66,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[2:3], flat_scratch_hi +// CHECK: [0x01,0x05,0x08,0xc0,0x67,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[2:3], vcc_lo +// CHECK: [0x01,0x05,0x08,0xc0,0x6a,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[2:3], vcc_hi +// CHECK: [0x01,0x05,0x08,0xc0,0x6b,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[2:3], m0 +// CHECK: [0x01,0x05,0x08,0xc0,0x7c,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[2:3], 0x0 +// CHECK: [0x01,0x05,0x0a,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx4 s[20:23], s[2:3], s0 glc +// CHECK: [0x01,0x05,0x09,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[2:3], s0 +// CHECK: [0x01,0x05,0x0c,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx8 s[24:31], s[2:3], s0 +// CHECK: [0x01,0x06,0x0c,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx8 s[92:99], s[2:3], s0 +// CHECK: [0x01,0x17,0x0c,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[4:5], s0 +// CHECK: [0x02,0x05,0x0c,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[100:101], s0 +// CHECK: [0x32,0x05,0x0c,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], flat_scratch, s0 +// CHECK: [0x33,0x05,0x0c,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], vcc, s0 +// CHECK: [0x35,0x05,0x0c,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[2:3], s101 +// CHECK: [0x01,0x05,0x0c,0xc0,0x65,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[2:3], flat_scratch_lo +// CHECK: [0x01,0x05,0x0c,0xc0,0x66,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[2:3], flat_scratch_hi +// CHECK: [0x01,0x05,0x0c,0xc0,0x67,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[2:3], vcc_lo +// CHECK: [0x01,0x05,0x0c,0xc0,0x6a,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[2:3], vcc_hi +// CHECK: [0x01,0x05,0x0c,0xc0,0x6b,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[2:3], m0 +// CHECK: [0x01,0x05,0x0c,0xc0,0x7c,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[2:3], 0x0 +// CHECK: [0x01,0x05,0x0e,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx8 s[20:27], s[2:3], s0 glc +// CHECK: [0x01,0x05,0x0d,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[2:3], s0 +// CHECK: [0x01,0x05,0x10,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx16 s[24:39], s[2:3], s0 +// CHECK: [0x01,0x06,0x10,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx16 s[84:99], s[2:3], s0 +// CHECK: [0x01,0x15,0x10,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[4:5], s0 +// CHECK: [0x02,0x05,0x10,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[100:101], s0 +// CHECK: [0x32,0x05,0x10,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], flat_scratch, s0 +// CHECK: [0x33,0x05,0x10,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], vcc, s0 +// CHECK: [0x35,0x05,0x10,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[2:3], s101 +// CHECK: [0x01,0x05,0x10,0xc0,0x65,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[2:3], flat_scratch_lo +// CHECK: [0x01,0x05,0x10,0xc0,0x66,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[2:3], flat_scratch_hi +// CHECK: [0x01,0x05,0x10,0xc0,0x67,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[2:3], vcc_lo +// CHECK: [0x01,0x05,0x10,0xc0,0x6a,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[2:3], vcc_hi +// CHECK: [0x01,0x05,0x10,0xc0,0x6b,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[2:3], m0 +// CHECK: [0x01,0x05,0x10,0xc0,0x7c,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[2:3], 0x0 +// CHECK: [0x01,0x05,0x12,0xc0,0x00,0x00,0x00,0x00] + +s_load_dwordx16 s[20:35], s[2:3], s0 glc +// CHECK: [0x01,0x05,0x11,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[4:7], s0 +// CHECK: [0x42,0x01,0x20,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dword s101, s[4:7], s0 +// CHECK: [0x42,0x19,0x20,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dword flat_scratch_lo, s[4:7], s0 +// CHECK: [0x82,0x19,0x20,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dword flat_scratch_hi, s[4:7], s0 +// CHECK: [0xc2,0x19,0x20,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dword vcc_lo, s[4:7], s0 +// CHECK: [0x82,0x1a,0x20,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dword vcc_hi, s[4:7], s0 +// CHECK: [0xc2,0x1a,0x20,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[8:11], s0 +// CHECK: [0x44,0x01,0x20,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[96:99], s0 +// CHECK: [0x70,0x01,0x20,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[4:7], s101 +// CHECK: [0x42,0x01,0x20,0xc0,0x65,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[4:7], flat_scratch_lo +// CHECK: [0x42,0x01,0x20,0xc0,0x66,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[4:7], flat_scratch_hi +// CHECK: [0x42,0x01,0x20,0xc0,0x67,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[4:7], vcc_lo +// CHECK: [0x42,0x01,0x20,0xc0,0x6a,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[4:7], vcc_hi +// CHECK: [0x42,0x01,0x20,0xc0,0x6b,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[4:7], m0 +// CHECK: [0x42,0x01,0x20,0xc0,0x7c,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[4:7], 0x0 +// CHECK: [0x42,0x01,0x22,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dword s5, s[4:7], s0 glc +// CHECK: [0x42,0x01,0x21,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[4:7], s0 +// CHECK: [0x82,0x02,0x24,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[12:13], s[4:7], s0 +// CHECK: [0x02,0x03,0x24,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[100:101], s[4:7], s0 +// CHECK: [0x02,0x19,0x24,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx2 flat_scratch, s[4:7], s0 +// CHECK: [0x82,0x19,0x24,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx2 vcc, s[4:7], s0 +// CHECK: [0x82,0x1a,0x24,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[8:11], s0 +// CHECK: [0x84,0x02,0x24,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[96:99], s0 +// CHECK: [0xb0,0x02,0x24,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[4:7], s101 +// CHECK: [0x82,0x02,0x24,0xc0,0x65,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[4:7], flat_scratch_lo +// CHECK: [0x82,0x02,0x24,0xc0,0x66,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[4:7], flat_scratch_hi +// CHECK: [0x82,0x02,0x24,0xc0,0x67,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[4:7], vcc_lo +// CHECK: [0x82,0x02,0x24,0xc0,0x6a,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[4:7], vcc_hi +// CHECK: [0x82,0x02,0x24,0xc0,0x6b,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[4:7], m0 +// CHECK: [0x82,0x02,0x24,0xc0,0x7c,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[4:7], 0x0 +// CHECK: [0x82,0x02,0x26,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx2 s[10:11], s[4:7], s0 glc +// CHECK: [0x82,0x02,0x25,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[4:7], s0 +// CHECK: [0x02,0x05,0x28,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[24:27], s[4:7], s0 +// CHECK: [0x02,0x06,0x28,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[96:99], s[4:7], s0 +// CHECK: [0x02,0x18,0x28,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[8:11], s0 +// CHECK: [0x04,0x05,0x28,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[96:99], s0 +// CHECK: [0x30,0x05,0x28,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[4:7], s101 +// CHECK: [0x02,0x05,0x28,0xc0,0x65,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[4:7], flat_scratch_lo +// CHECK: [0x02,0x05,0x28,0xc0,0x66,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[4:7], flat_scratch_hi +// CHECK: [0x02,0x05,0x28,0xc0,0x67,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[4:7], vcc_lo +// CHECK: [0x02,0x05,0x28,0xc0,0x6a,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[4:7], vcc_hi +// CHECK: [0x02,0x05,0x28,0xc0,0x6b,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[4:7], m0 +// CHECK: [0x02,0x05,0x28,0xc0,0x7c,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[4:7], 0x0 +// CHECK: [0x02,0x05,0x2a,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx4 s[20:23], s[4:7], s0 glc +// CHECK: [0x02,0x05,0x29,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[4:7], s0 +// CHECK: [0x02,0x05,0x2c,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[24:31], s[4:7], s0 +// CHECK: [0x02,0x06,0x2c,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[92:99], s[4:7], s0 +// CHECK: [0x02,0x17,0x2c,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[8:11], s0 +// CHECK: [0x04,0x05,0x2c,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[96:99], s0 +// CHECK: [0x30,0x05,0x2c,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[4:7], s101 +// CHECK: [0x02,0x05,0x2c,0xc0,0x65,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[4:7], flat_scratch_lo +// CHECK: [0x02,0x05,0x2c,0xc0,0x66,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[4:7], flat_scratch_hi +// CHECK: [0x02,0x05,0x2c,0xc0,0x67,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[4:7], vcc_lo +// CHECK: [0x02,0x05,0x2c,0xc0,0x6a,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[4:7], vcc_hi +// CHECK: [0x02,0x05,0x2c,0xc0,0x6b,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[4:7], m0 +// CHECK: [0x02,0x05,0x2c,0xc0,0x7c,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[4:7], 0x0 +// CHECK: [0x02,0x05,0x2e,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx8 s[20:27], s[4:7], s0 glc +// CHECK: [0x02,0x05,0x2d,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[4:7], s0 +// CHECK: [0x02,0x05,0x30,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[24:39], s[4:7], s0 +// CHECK: [0x02,0x06,0x30,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[84:99], s[4:7], s0 +// CHECK: [0x02,0x15,0x30,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[8:11], s0 +// CHECK: [0x04,0x05,0x30,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[96:99], s0 +// CHECK: [0x30,0x05,0x30,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[4:7], s101 +// CHECK: [0x02,0x05,0x30,0xc0,0x65,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[4:7], flat_scratch_lo +// CHECK: [0x02,0x05,0x30,0xc0,0x66,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[4:7], flat_scratch_hi +// CHECK: [0x02,0x05,0x30,0xc0,0x67,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[4:7], vcc_lo +// CHECK: [0x02,0x05,0x30,0xc0,0x6a,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[4:7], vcc_hi +// CHECK: [0x02,0x05,0x30,0xc0,0x6b,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[4:7], m0 +// CHECK: [0x02,0x05,0x30,0xc0,0x7c,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[4:7], 0x0 +// CHECK: [0x02,0x05,0x32,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_load_dwordx16 s[20:35], s[4:7], s0 glc +// CHECK: [0x02,0x05,0x31,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword s1, s[4:5], s0 +// CHECK: [0x42,0x00,0x40,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword s101, s[4:5], s0 +// CHECK: [0x42,0x19,0x40,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword flat_scratch_lo, s[4:5], s0 +// CHECK: [0x82,0x19,0x40,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword flat_scratch_hi, s[4:5], s0 +// CHECK: [0xc2,0x19,0x40,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword vcc_lo, s[4:5], s0 +// CHECK: [0x82,0x1a,0x40,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword vcc_hi, s[4:5], s0 +// CHECK: [0xc2,0x1a,0x40,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword s1, s[6:7], s0 +// CHECK: [0x43,0x00,0x40,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword s1, s[100:101], s0 +// CHECK: [0x72,0x00,0x40,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword s1, flat_scratch, s0 +// CHECK: [0x73,0x00,0x40,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword s1, vcc, s0 +// CHECK: [0x75,0x00,0x40,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword s1, s[4:5], s101 +// CHECK: [0x42,0x00,0x40,0xc0,0x65,0x00,0x00,0x00] + +s_store_dword s1, s[4:5], flat_scratch_lo +// CHECK: [0x42,0x00,0x40,0xc0,0x66,0x00,0x00,0x00] + +s_store_dword s1, s[4:5], flat_scratch_hi +// CHECK: [0x42,0x00,0x40,0xc0,0x67,0x00,0x00,0x00] + +s_store_dword s1, s[4:5], vcc_lo +// CHECK: [0x42,0x00,0x40,0xc0,0x6a,0x00,0x00,0x00] + +s_store_dword s1, s[4:5], vcc_hi +// CHECK: [0x42,0x00,0x40,0xc0,0x6b,0x00,0x00,0x00] + +s_store_dword s1, s[4:5], m0 +// CHECK: [0x42,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] + +s_store_dword s1, s[4:5], 0x0 +// CHECK: [0x42,0x00,0x42,0xc0,0x00,0x00,0x00,0x00] + +s_store_dword s1, s[4:5], s0 glc +// CHECK: [0x42,0x00,0x41,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[4:5], s0 +// CHECK: [0x82,0x00,0x44,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 s[4:5], s[4:5], s0 +// CHECK: [0x02,0x01,0x44,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 s[100:101], s[4:5], s0 +// CHECK: [0x02,0x19,0x44,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 flat_scratch, s[4:5], s0 +// CHECK: [0x82,0x19,0x44,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 vcc, s[4:5], s0 +// CHECK: [0x82,0x1a,0x44,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[6:7], s0 +// CHECK: [0x83,0x00,0x44,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[100:101], s0 +// CHECK: [0xb2,0x00,0x44,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], flat_scratch, s0 +// CHECK: [0xb3,0x00,0x44,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], vcc, s0 +// CHECK: [0xb5,0x00,0x44,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[4:5], s101 +// CHECK: [0x82,0x00,0x44,0xc0,0x65,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[4:5], flat_scratch_lo +// CHECK: [0x82,0x00,0x44,0xc0,0x66,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[4:5], flat_scratch_hi +// CHECK: [0x82,0x00,0x44,0xc0,0x67,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[4:5], vcc_lo +// CHECK: [0x82,0x00,0x44,0xc0,0x6a,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[4:5], vcc_hi +// CHECK: [0x82,0x00,0x44,0xc0,0x6b,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[4:5], m0 +// CHECK: [0x82,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[4:5], 0x0 +// CHECK: [0x82,0x00,0x46,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx2 s[2:3], s[4:5], s0 glc +// CHECK: [0x82,0x00,0x45,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[4:5], s0 +// CHECK: [0x02,0x01,0x48,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx4 s[8:11], s[4:5], s0 +// CHECK: [0x02,0x02,0x48,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx4 s[96:99], s[4:5], s0 +// CHECK: [0x02,0x18,0x48,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[6:7], s0 +// CHECK: [0x03,0x01,0x48,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[100:101], s0 +// CHECK: [0x32,0x01,0x48,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], flat_scratch, s0 +// CHECK: [0x33,0x01,0x48,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], vcc, s0 +// CHECK: [0x35,0x01,0x48,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[4:5], s101 +// CHECK: [0x02,0x01,0x48,0xc0,0x65,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[4:5], flat_scratch_lo +// CHECK: [0x02,0x01,0x48,0xc0,0x66,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[4:5], flat_scratch_hi +// CHECK: [0x02,0x01,0x48,0xc0,0x67,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[4:5], vcc_lo +// CHECK: [0x02,0x01,0x48,0xc0,0x6a,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[4:5], vcc_hi +// CHECK: [0x02,0x01,0x48,0xc0,0x6b,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[4:5], m0 +// CHECK: [0x02,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[4:5], 0x0 +// CHECK: [0x02,0x01,0x4a,0xc0,0x00,0x00,0x00,0x00] + +s_store_dwordx4 s[4:7], s[4:5], s0 glc +// CHECK: [0x02,0x01,0x49,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[8:11], s0 +// CHECK: [0x44,0x00,0x60,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dword s101, s[8:11], s0 +// CHECK: [0x44,0x19,0x60,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dword flat_scratch_lo, s[8:11], s0 +// CHECK: [0x84,0x19,0x60,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dword flat_scratch_hi, s[8:11], s0 +// CHECK: [0xc4,0x19,0x60,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dword vcc_lo, s[8:11], s0 +// CHECK: [0x84,0x1a,0x60,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dword vcc_hi, s[8:11], s0 +// CHECK: [0xc4,0x1a,0x60,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[12:15], s0 +// CHECK: [0x46,0x00,0x60,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[96:99], s0 +// CHECK: [0x70,0x00,0x60,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[8:11], s101 +// CHECK: [0x44,0x00,0x60,0xc0,0x65,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[8:11], flat_scratch_lo +// CHECK: [0x44,0x00,0x60,0xc0,0x66,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[8:11], flat_scratch_hi +// CHECK: [0x44,0x00,0x60,0xc0,0x67,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[8:11], vcc_lo +// CHECK: [0x44,0x00,0x60,0xc0,0x6a,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[8:11], vcc_hi +// CHECK: [0x44,0x00,0x60,0xc0,0x6b,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[8:11], m0 +// CHECK: [0x44,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[8:11], 0x0 +// CHECK: [0x44,0x00,0x62,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dword s1, s[8:11], s0 glc +// CHECK: [0x44,0x00,0x61,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[8:11], s0 +// CHECK: [0x84,0x00,0x64,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[4:5], s[8:11], s0 +// CHECK: [0x04,0x01,0x64,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[100:101], s[8:11], s0 +// CHECK: [0x04,0x19,0x64,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx2 flat_scratch, s[8:11], s0 +// CHECK: [0x84,0x19,0x64,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx2 vcc, s[8:11], s0 +// CHECK: [0x84,0x1a,0x64,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[12:15], s0 +// CHECK: [0x86,0x00,0x64,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[96:99], s0 +// CHECK: [0xb0,0x00,0x64,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[8:11], s101 +// CHECK: [0x84,0x00,0x64,0xc0,0x65,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[8:11], flat_scratch_lo +// CHECK: [0x84,0x00,0x64,0xc0,0x66,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[8:11], flat_scratch_hi +// CHECK: [0x84,0x00,0x64,0xc0,0x67,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[8:11], vcc_lo +// CHECK: [0x84,0x00,0x64,0xc0,0x6a,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[8:11], vcc_hi +// CHECK: [0x84,0x00,0x64,0xc0,0x6b,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[8:11], m0 +// CHECK: [0x84,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[8:11], 0x0 +// CHECK: [0x84,0x00,0x66,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx2 s[2:3], s[8:11], s0 glc +// CHECK: [0x84,0x00,0x65,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[8:11], s0 +// CHECK: [0x04,0x01,0x68,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[8:11], s[8:11], s0 +// CHECK: [0x04,0x02,0x68,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[96:99], s[8:11], s0 +// CHECK: [0x04,0x18,0x68,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[12:15], s0 +// CHECK: [0x06,0x01,0x68,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[96:99], s0 +// CHECK: [0x30,0x01,0x68,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[8:11], s101 +// CHECK: [0x04,0x01,0x68,0xc0,0x65,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[8:11], flat_scratch_lo +// CHECK: [0x04,0x01,0x68,0xc0,0x66,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[8:11], flat_scratch_hi +// CHECK: [0x04,0x01,0x68,0xc0,0x67,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[8:11], vcc_lo +// CHECK: [0x04,0x01,0x68,0xc0,0x6a,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[8:11], vcc_hi +// CHECK: [0x04,0x01,0x68,0xc0,0x6b,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[8:11], m0 +// CHECK: [0x04,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[8:11], 0x0 +// CHECK: [0x04,0x01,0x6a,0xc0,0x00,0x00,0x00,0x00] + +s_buffer_store_dwordx4 s[4:7], s[8:11], s0 glc +// CHECK: [0x04,0x01,0x69,0xc0,0x00,0x00,0x00,0x00] + +s_dcache_inv +// CHECK: [0x00,0x00,0x80,0xc0,0x00,0x00,0x00,0x00] + +s_dcache_wb +// CHECK: [0x00,0x00,0x84,0xc0,0x00,0x00,0x00,0x00] + +s_dcache_inv_vol +// CHECK: [0x00,0x00,0x88,0xc0,0x00,0x00,0x00,0x00] + +s_dcache_wb_vol +// CHECK: [0x00,0x00,0x8c,0xc0,0x00,0x00,0x00,0x00] + +s_memtime s[10:11] +// CHECK: [0x80,0x02,0x90,0xc0,0x00,0x00,0x00,0x00] + +s_memtime s[12:13] +// CHECK: [0x00,0x03,0x90,0xc0,0x00,0x00,0x00,0x00] + +s_memtime s[100:101] +// CHECK: [0x00,0x19,0x90,0xc0,0x00,0x00,0x00,0x00] + +s_memtime flat_scratch +// CHECK: [0x80,0x19,0x90,0xc0,0x00,0x00,0x00,0x00] + +s_memtime vcc +// CHECK: [0x80,0x1a,0x90,0xc0,0x00,0x00,0x00,0x00] + +s_memrealtime s[10:11] +// CHECK: [0x80,0x02,0x94,0xc0,0x00,0x00,0x00,0x00] + +s_memrealtime s[12:13] +// CHECK: [0x00,0x03,0x94,0xc0,0x00,0x00,0x00,0x00] + +s_memrealtime s[100:101] +// CHECK: [0x00,0x19,0x94,0xc0,0x00,0x00,0x00,0x00] + +s_memrealtime flat_scratch +// CHECK: [0x80,0x19,0x94,0xc0,0x00,0x00,0x00,0x00] + +s_memrealtime vcc +// CHECK: [0x80,0x1a,0x94,0xc0,0x00,0x00,0x00,0x00] + +s_mov_b32 s5, s1 +// CHECK: [0x01,0x00,0x85,0xbe] + +s_mov_b32 s101, s1 +// CHECK: [0x01,0x00,0xe5,0xbe] + +s_mov_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x00,0xe6,0xbe] + +s_mov_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x00,0xe7,0xbe] + +s_mov_b32 vcc_lo, s1 +// CHECK: [0x01,0x00,0xea,0xbe] + +s_mov_b32 vcc_hi, s1 +// CHECK: [0x01,0x00,0xeb,0xbe] + +s_mov_b32 m0, s1 +// CHECK: [0x01,0x00,0xfc,0xbe] + +s_mov_b32 exec_lo, s1 +// CHECK: [0x01,0x00,0xfe,0xbe] + +s_mov_b32 exec_hi, s1 +// CHECK: [0x01,0x00,0xff,0xbe] + +s_mov_b32 s5, s101 +// CHECK: [0x65,0x00,0x85,0xbe] + +s_mov_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x00,0x85,0xbe] + +s_mov_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x00,0x85,0xbe] + +s_mov_b32 s5, vcc_lo +// CHECK: [0x6a,0x00,0x85,0xbe] + +s_mov_b32 s5, vcc_hi +// CHECK: [0x6b,0x00,0x85,0xbe] + +s_mov_b32 s5, m0 +// CHECK: [0x7c,0x00,0x85,0xbe] + +s_mov_b32 s5, exec_lo +// CHECK: [0x7e,0x00,0x85,0xbe] + +s_mov_b32 s5, exec_hi +// CHECK: [0x7f,0x00,0x85,0xbe] + +s_mov_b32 s5, 0 +// CHECK: [0x80,0x00,0x85,0xbe] + +s_mov_b32 s5, -1 +// CHECK: [0xc1,0x00,0x85,0xbe] + +s_mov_b32 s5, 0.5 +// CHECK: [0xf0,0x00,0x85,0xbe] + +s_mov_b32 s5, -4.0 +// CHECK: [0xf7,0x00,0x85,0xbe] + +s_mov_b32 s5, 0xaf123456 +// CHECK: [0xff,0x00,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_mov_b32 s5, 0x3f717273 +// CHECK: [0xff,0x00,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_mov_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x01,0x8a,0xbe] + +s_mov_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x01,0x8c,0xbe] + +s_mov_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x01,0xe4,0xbe] + +s_mov_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x01,0xe6,0xbe] + +s_mov_b64 vcc, s[2:3] +// CHECK: [0x02,0x01,0xea,0xbe] + +s_mov_b64 exec, s[2:3] +// CHECK: [0x02,0x01,0xfe,0xbe] + +s_mov_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x01,0x8a,0xbe] + +s_mov_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x01,0x8a,0xbe] + +s_mov_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x01,0x8a,0xbe] + +s_mov_b64 s[10:11], vcc +// CHECK: [0x6a,0x01,0x8a,0xbe] + +s_mov_b64 s[10:11], exec +// CHECK: [0x7e,0x01,0x8a,0xbe] + +s_mov_b64 s[10:11], 0 +// CHECK: [0x80,0x01,0x8a,0xbe] + +s_mov_b64 s[10:11], -1 +// CHECK: [0xc1,0x01,0x8a,0xbe] + +s_mov_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x01,0x8a,0xbe] + +s_mov_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x01,0x8a,0xbe] + +s_mov_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x01,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_mov_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x01,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_cmov_b32 s5, s1 +// CHECK: [0x01,0x02,0x85,0xbe] + +s_cmov_b32 s101, s1 +// CHECK: [0x01,0x02,0xe5,0xbe] + +s_cmov_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x02,0xe6,0xbe] + +s_cmov_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x02,0xe7,0xbe] + +s_cmov_b32 vcc_lo, s1 +// CHECK: [0x01,0x02,0xea,0xbe] + +s_cmov_b32 vcc_hi, s1 +// CHECK: [0x01,0x02,0xeb,0xbe] + +s_cmov_b32 m0, s1 +// CHECK: [0x01,0x02,0xfc,0xbe] + +s_cmov_b32 exec_lo, s1 +// CHECK: [0x01,0x02,0xfe,0xbe] + +s_cmov_b32 exec_hi, s1 +// CHECK: [0x01,0x02,0xff,0xbe] + +s_cmov_b32 s5, s101 +// CHECK: [0x65,0x02,0x85,0xbe] + +s_cmov_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x02,0x85,0xbe] + +s_cmov_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x02,0x85,0xbe] + +s_cmov_b32 s5, vcc_lo +// CHECK: [0x6a,0x02,0x85,0xbe] + +s_cmov_b32 s5, vcc_hi +// CHECK: [0x6b,0x02,0x85,0xbe] + +s_cmov_b32 s5, m0 +// CHECK: [0x7c,0x02,0x85,0xbe] + +s_cmov_b32 s5, exec_lo +// CHECK: [0x7e,0x02,0x85,0xbe] + +s_cmov_b32 s5, exec_hi +// CHECK: [0x7f,0x02,0x85,0xbe] + +s_cmov_b32 s5, 0 +// CHECK: [0x80,0x02,0x85,0xbe] + +s_cmov_b32 s5, -1 +// CHECK: [0xc1,0x02,0x85,0xbe] + +s_cmov_b32 s5, 0.5 +// CHECK: [0xf0,0x02,0x85,0xbe] + +s_cmov_b32 s5, -4.0 +// CHECK: [0xf7,0x02,0x85,0xbe] + +s_cmov_b32 s5, 0xaf123456 +// CHECK: [0xff,0x02,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_cmov_b32 s5, 0x3f717273 +// CHECK: [0xff,0x02,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_cmov_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x03,0x8a,0xbe] + +s_cmov_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x03,0x8c,0xbe] + +s_cmov_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x03,0xe4,0xbe] + +s_cmov_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x03,0xe6,0xbe] + +s_cmov_b64 vcc, s[2:3] +// CHECK: [0x02,0x03,0xea,0xbe] + +s_cmov_b64 exec, s[2:3] +// CHECK: [0x02,0x03,0xfe,0xbe] + +s_cmov_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x03,0x8a,0xbe] + +s_cmov_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x03,0x8a,0xbe] + +s_cmov_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x03,0x8a,0xbe] + +s_cmov_b64 s[10:11], vcc +// CHECK: [0x6a,0x03,0x8a,0xbe] + +s_cmov_b64 s[10:11], exec +// CHECK: [0x7e,0x03,0x8a,0xbe] + +s_cmov_b64 s[10:11], 0 +// CHECK: [0x80,0x03,0x8a,0xbe] + +s_cmov_b64 s[10:11], -1 +// CHECK: [0xc1,0x03,0x8a,0xbe] + +s_cmov_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x03,0x8a,0xbe] + +s_cmov_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x03,0x8a,0xbe] + +s_cmov_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x03,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_cmov_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x03,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_not_b32 s5, s1 +// CHECK: [0x01,0x04,0x85,0xbe] + +s_not_b32 s101, s1 +// CHECK: [0x01,0x04,0xe5,0xbe] + +s_not_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x04,0xe6,0xbe] + +s_not_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x04,0xe7,0xbe] + +s_not_b32 vcc_lo, s1 +// CHECK: [0x01,0x04,0xea,0xbe] + +s_not_b32 vcc_hi, s1 +// CHECK: [0x01,0x04,0xeb,0xbe] + +s_not_b32 m0, s1 +// CHECK: [0x01,0x04,0xfc,0xbe] + +s_not_b32 exec_lo, s1 +// CHECK: [0x01,0x04,0xfe,0xbe] + +s_not_b32 exec_hi, s1 +// CHECK: [0x01,0x04,0xff,0xbe] + +s_not_b32 s5, s101 +// CHECK: [0x65,0x04,0x85,0xbe] + +s_not_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x04,0x85,0xbe] + +s_not_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x04,0x85,0xbe] + +s_not_b32 s5, vcc_lo +// CHECK: [0x6a,0x04,0x85,0xbe] + +s_not_b32 s5, vcc_hi +// CHECK: [0x6b,0x04,0x85,0xbe] + +s_not_b32 s5, m0 +// CHECK: [0x7c,0x04,0x85,0xbe] + +s_not_b32 s5, exec_lo +// CHECK: [0x7e,0x04,0x85,0xbe] + +s_not_b32 s5, exec_hi +// CHECK: [0x7f,0x04,0x85,0xbe] + +s_not_b32 s5, 0 +// CHECK: [0x80,0x04,0x85,0xbe] + +s_not_b32 s5, -1 +// CHECK: [0xc1,0x04,0x85,0xbe] + +s_not_b32 s5, 0.5 +// CHECK: [0xf0,0x04,0x85,0xbe] + +s_not_b32 s5, -4.0 +// CHECK: [0xf7,0x04,0x85,0xbe] + +s_not_b32 s5, 0xaf123456 +// CHECK: [0xff,0x04,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_not_b32 s5, 0x3f717273 +// CHECK: [0xff,0x04,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_not_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x05,0x8a,0xbe] + +s_not_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x05,0x8c,0xbe] + +s_not_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x05,0xe4,0xbe] + +s_not_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x05,0xe6,0xbe] + +s_not_b64 vcc, s[2:3] +// CHECK: [0x02,0x05,0xea,0xbe] + +s_not_b64 exec, s[2:3] +// CHECK: [0x02,0x05,0xfe,0xbe] + +s_not_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x05,0x8a,0xbe] + +s_not_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x05,0x8a,0xbe] + +s_not_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x05,0x8a,0xbe] + +s_not_b64 s[10:11], vcc +// CHECK: [0x6a,0x05,0x8a,0xbe] + +s_not_b64 s[10:11], exec +// CHECK: [0x7e,0x05,0x8a,0xbe] + +s_not_b64 s[10:11], 0 +// CHECK: [0x80,0x05,0x8a,0xbe] + +s_not_b64 s[10:11], -1 +// CHECK: [0xc1,0x05,0x8a,0xbe] + +s_not_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x05,0x8a,0xbe] + +s_not_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x05,0x8a,0xbe] + +s_not_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x05,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_not_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x05,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_wqm_b32 s5, s1 +// CHECK: [0x01,0x06,0x85,0xbe] + +s_wqm_b32 s101, s1 +// CHECK: [0x01,0x06,0xe5,0xbe] + +s_wqm_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x06,0xe6,0xbe] + +s_wqm_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x06,0xe7,0xbe] + +s_wqm_b32 vcc_lo, s1 +// CHECK: [0x01,0x06,0xea,0xbe] + +s_wqm_b32 vcc_hi, s1 +// CHECK: [0x01,0x06,0xeb,0xbe] + +s_wqm_b32 m0, s1 +// CHECK: [0x01,0x06,0xfc,0xbe] + +s_wqm_b32 exec_lo, s1 +// CHECK: [0x01,0x06,0xfe,0xbe] + +s_wqm_b32 exec_hi, s1 +// CHECK: [0x01,0x06,0xff,0xbe] + +s_wqm_b32 s5, s101 +// CHECK: [0x65,0x06,0x85,0xbe] + +s_wqm_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x06,0x85,0xbe] + +s_wqm_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x06,0x85,0xbe] + +s_wqm_b32 s5, vcc_lo +// CHECK: [0x6a,0x06,0x85,0xbe] + +s_wqm_b32 s5, vcc_hi +// CHECK: [0x6b,0x06,0x85,0xbe] + +s_wqm_b32 s5, m0 +// CHECK: [0x7c,0x06,0x85,0xbe] + +s_wqm_b32 s5, exec_lo +// CHECK: [0x7e,0x06,0x85,0xbe] + +s_wqm_b32 s5, exec_hi +// CHECK: [0x7f,0x06,0x85,0xbe] + +s_wqm_b32 s5, 0 +// CHECK: [0x80,0x06,0x85,0xbe] + +s_wqm_b32 s5, -1 +// CHECK: [0xc1,0x06,0x85,0xbe] + +s_wqm_b32 s5, 0.5 +// CHECK: [0xf0,0x06,0x85,0xbe] + +s_wqm_b32 s5, -4.0 +// CHECK: [0xf7,0x06,0x85,0xbe] + +s_wqm_b32 s5, 0xaf123456 +// CHECK: [0xff,0x06,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_wqm_b32 s5, 0x3f717273 +// CHECK: [0xff,0x06,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_wqm_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x07,0x8a,0xbe] + +s_wqm_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x07,0x8c,0xbe] + +s_wqm_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x07,0xe4,0xbe] + +s_wqm_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x07,0xe6,0xbe] + +s_wqm_b64 vcc, s[2:3] +// CHECK: [0x02,0x07,0xea,0xbe] + +s_wqm_b64 exec, s[2:3] +// CHECK: [0x02,0x07,0xfe,0xbe] + +s_wqm_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x07,0x8a,0xbe] + +s_wqm_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x07,0x8a,0xbe] + +s_wqm_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x07,0x8a,0xbe] + +s_wqm_b64 s[10:11], vcc +// CHECK: [0x6a,0x07,0x8a,0xbe] + +s_wqm_b64 s[10:11], exec +// CHECK: [0x7e,0x07,0x8a,0xbe] + +s_wqm_b64 s[10:11], 0 +// CHECK: [0x80,0x07,0x8a,0xbe] + +s_wqm_b64 s[10:11], -1 +// CHECK: [0xc1,0x07,0x8a,0xbe] + +s_wqm_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x07,0x8a,0xbe] + +s_wqm_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x07,0x8a,0xbe] + +s_wqm_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x07,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_wqm_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x07,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_brev_b32 s5, s1 +// CHECK: [0x01,0x08,0x85,0xbe] + +s_brev_b32 s101, s1 +// CHECK: [0x01,0x08,0xe5,0xbe] + +s_brev_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x08,0xe6,0xbe] + +s_brev_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x08,0xe7,0xbe] + +s_brev_b32 vcc_lo, s1 +// CHECK: [0x01,0x08,0xea,0xbe] + +s_brev_b32 vcc_hi, s1 +// CHECK: [0x01,0x08,0xeb,0xbe] + +s_brev_b32 m0, s1 +// CHECK: [0x01,0x08,0xfc,0xbe] + +s_brev_b32 exec_lo, s1 +// CHECK: [0x01,0x08,0xfe,0xbe] + +s_brev_b32 exec_hi, s1 +// CHECK: [0x01,0x08,0xff,0xbe] + +s_brev_b32 s5, s101 +// CHECK: [0x65,0x08,0x85,0xbe] + +s_brev_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x08,0x85,0xbe] + +s_brev_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x08,0x85,0xbe] + +s_brev_b32 s5, vcc_lo +// CHECK: [0x6a,0x08,0x85,0xbe] + +s_brev_b32 s5, vcc_hi +// CHECK: [0x6b,0x08,0x85,0xbe] + +s_brev_b32 s5, m0 +// CHECK: [0x7c,0x08,0x85,0xbe] + +s_brev_b32 s5, exec_lo +// CHECK: [0x7e,0x08,0x85,0xbe] + +s_brev_b32 s5, exec_hi +// CHECK: [0x7f,0x08,0x85,0xbe] + +s_brev_b32 s5, 0 +// CHECK: [0x80,0x08,0x85,0xbe] + +s_brev_b32 s5, -1 +// CHECK: [0xc1,0x08,0x85,0xbe] + +s_brev_b32 s5, 0.5 +// CHECK: [0xf0,0x08,0x85,0xbe] + +s_brev_b32 s5, -4.0 +// CHECK: [0xf7,0x08,0x85,0xbe] + +s_brev_b32 s5, 0xaf123456 +// CHECK: [0xff,0x08,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_brev_b32 s5, 0x3f717273 +// CHECK: [0xff,0x08,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_brev_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x09,0x8a,0xbe] + +s_brev_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x09,0x8c,0xbe] + +s_brev_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x09,0xe4,0xbe] + +s_brev_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x09,0xe6,0xbe] + +s_brev_b64 vcc, s[2:3] +// CHECK: [0x02,0x09,0xea,0xbe] + +s_brev_b64 exec, s[2:3] +// CHECK: [0x02,0x09,0xfe,0xbe] + +s_brev_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x09,0x8a,0xbe] + +s_brev_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x09,0x8a,0xbe] + +s_brev_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x09,0x8a,0xbe] + +s_brev_b64 s[10:11], vcc +// CHECK: [0x6a,0x09,0x8a,0xbe] + +s_brev_b64 s[10:11], exec +// CHECK: [0x7e,0x09,0x8a,0xbe] + +s_brev_b64 s[10:11], 0 +// CHECK: [0x80,0x09,0x8a,0xbe] + +s_brev_b64 s[10:11], -1 +// CHECK: [0xc1,0x09,0x8a,0xbe] + +s_brev_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x09,0x8a,0xbe] + +s_brev_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x09,0x8a,0xbe] + +s_brev_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x09,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_brev_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x09,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_bcnt0_i32_b32 s5, s1 +// CHECK: [0x01,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s101, s1 +// CHECK: [0x01,0x0a,0xe5,0xbe] + +s_bcnt0_i32_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x0a,0xe6,0xbe] + +s_bcnt0_i32_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x0a,0xe7,0xbe] + +s_bcnt0_i32_b32 vcc_lo, s1 +// CHECK: [0x01,0x0a,0xea,0xbe] + +s_bcnt0_i32_b32 vcc_hi, s1 +// CHECK: [0x01,0x0a,0xeb,0xbe] + +s_bcnt0_i32_b32 m0, s1 +// CHECK: [0x01,0x0a,0xfc,0xbe] + +s_bcnt0_i32_b32 exec_lo, s1 +// CHECK: [0x01,0x0a,0xfe,0xbe] + +s_bcnt0_i32_b32 exec_hi, s1 +// CHECK: [0x01,0x0a,0xff,0xbe] + +s_bcnt0_i32_b32 s5, s101 +// CHECK: [0x65,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, vcc_lo +// CHECK: [0x6a,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, vcc_hi +// CHECK: [0x6b,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, m0 +// CHECK: [0x7c,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, exec_lo +// CHECK: [0x7e,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, exec_hi +// CHECK: [0x7f,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, 0 +// CHECK: [0x80,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, -1 +// CHECK: [0xc1,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, 0.5 +// CHECK: [0xf0,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, -4.0 +// CHECK: [0xf7,0x0a,0x85,0xbe] + +s_bcnt0_i32_b32 s5, 0xaf123456 +// CHECK: [0xff,0x0a,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_bcnt0_i32_b32 s5, 0x3f717273 +// CHECK: [0xff,0x0a,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_bcnt0_i32_b64 s5, s[2:3] +// CHECK: [0x02,0x0b,0x85,0xbe] + +s_bcnt0_i32_b64 s101, s[2:3] +// CHECK: [0x02,0x0b,0xe5,0xbe] + +s_bcnt0_i32_b64 flat_scratch_lo, s[2:3] +// CHECK: [0x02,0x0b,0xe6,0xbe] + +s_bcnt0_i32_b64 flat_scratch_hi, s[2:3] +// CHECK: [0x02,0x0b,0xe7,0xbe] + +s_bcnt0_i32_b64 vcc_lo, s[2:3] +// CHECK: [0x02,0x0b,0xea,0xbe] + +s_bcnt0_i32_b64 vcc_hi, s[2:3] +// CHECK: [0x02,0x0b,0xeb,0xbe] + +s_bcnt0_i32_b64 m0, s[2:3] +// CHECK: [0x02,0x0b,0xfc,0xbe] + +s_bcnt0_i32_b64 exec_lo, s[2:3] +// CHECK: [0x02,0x0b,0xfe,0xbe] + +s_bcnt0_i32_b64 exec_hi, s[2:3] +// CHECK: [0x02,0x0b,0xff,0xbe] + +s_bcnt0_i32_b64 s5, s[4:5] +// CHECK: [0x04,0x0b,0x85,0xbe] + +s_bcnt0_i32_b64 s5, s[100:101] +// CHECK: [0x64,0x0b,0x85,0xbe] + +s_bcnt0_i32_b64 s5, flat_scratch +// CHECK: [0x66,0x0b,0x85,0xbe] + +s_bcnt0_i32_b64 s5, vcc +// CHECK: [0x6a,0x0b,0x85,0xbe] + +s_bcnt0_i32_b64 s5, exec +// CHECK: [0x7e,0x0b,0x85,0xbe] + +s_bcnt0_i32_b64 s5, 0 +// CHECK: [0x80,0x0b,0x85,0xbe] + +s_bcnt0_i32_b64 s5, -1 +// CHECK: [0xc1,0x0b,0x85,0xbe] + +s_bcnt0_i32_b64 s5, 0.5 +// CHECK: [0xf0,0x0b,0x85,0xbe] + +s_bcnt0_i32_b64 s5, -4.0 +// CHECK: [0xf7,0x0b,0x85,0xbe] + +s_bcnt0_i32_b64 s5, 0xaf123456 +// CHECK: [0xff,0x0b,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_bcnt0_i32_b64 s5, 0x3f717273 +// CHECK: [0xff,0x0b,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_bcnt1_i32_b32 s5, s1 +// CHECK: [0x01,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s101, s1 +// CHECK: [0x01,0x0c,0xe5,0xbe] + +s_bcnt1_i32_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x0c,0xe6,0xbe] + +s_bcnt1_i32_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x0c,0xe7,0xbe] + +s_bcnt1_i32_b32 vcc_lo, s1 +// CHECK: [0x01,0x0c,0xea,0xbe] + +s_bcnt1_i32_b32 vcc_hi, s1 +// CHECK: [0x01,0x0c,0xeb,0xbe] + +s_bcnt1_i32_b32 m0, s1 +// CHECK: [0x01,0x0c,0xfc,0xbe] + +s_bcnt1_i32_b32 exec_lo, s1 +// CHECK: [0x01,0x0c,0xfe,0xbe] + +s_bcnt1_i32_b32 exec_hi, s1 +// CHECK: [0x01,0x0c,0xff,0xbe] + +s_bcnt1_i32_b32 s5, s101 +// CHECK: [0x65,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, vcc_lo +// CHECK: [0x6a,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, vcc_hi +// CHECK: [0x6b,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, m0 +// CHECK: [0x7c,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, exec_lo +// CHECK: [0x7e,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, exec_hi +// CHECK: [0x7f,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, 0 +// CHECK: [0x80,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, -1 +// CHECK: [0xc1,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, 0.5 +// CHECK: [0xf0,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, -4.0 +// CHECK: [0xf7,0x0c,0x85,0xbe] + +s_bcnt1_i32_b32 s5, 0xaf123456 +// CHECK: [0xff,0x0c,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_bcnt1_i32_b32 s5, 0x3f717273 +// CHECK: [0xff,0x0c,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_bcnt1_i32_b64 s5, s[2:3] +// CHECK: [0x02,0x0d,0x85,0xbe] + +s_bcnt1_i32_b64 s101, s[2:3] +// CHECK: [0x02,0x0d,0xe5,0xbe] + +s_bcnt1_i32_b64 flat_scratch_lo, s[2:3] +// CHECK: [0x02,0x0d,0xe6,0xbe] + +s_bcnt1_i32_b64 flat_scratch_hi, s[2:3] +// CHECK: [0x02,0x0d,0xe7,0xbe] + +s_bcnt1_i32_b64 vcc_lo, s[2:3] +// CHECK: [0x02,0x0d,0xea,0xbe] + +s_bcnt1_i32_b64 vcc_hi, s[2:3] +// CHECK: [0x02,0x0d,0xeb,0xbe] + +s_bcnt1_i32_b64 m0, s[2:3] +// CHECK: [0x02,0x0d,0xfc,0xbe] + +s_bcnt1_i32_b64 exec_lo, s[2:3] +// CHECK: [0x02,0x0d,0xfe,0xbe] + +s_bcnt1_i32_b64 exec_hi, s[2:3] +// CHECK: [0x02,0x0d,0xff,0xbe] + +s_bcnt1_i32_b64 s5, s[4:5] +// CHECK: [0x04,0x0d,0x85,0xbe] + +s_bcnt1_i32_b64 s5, s[100:101] +// CHECK: [0x64,0x0d,0x85,0xbe] + +s_bcnt1_i32_b64 s5, flat_scratch +// CHECK: [0x66,0x0d,0x85,0xbe] + +s_bcnt1_i32_b64 s5, vcc +// CHECK: [0x6a,0x0d,0x85,0xbe] + +s_bcnt1_i32_b64 s5, exec +// CHECK: [0x7e,0x0d,0x85,0xbe] + +s_bcnt1_i32_b64 s5, 0 +// CHECK: [0x80,0x0d,0x85,0xbe] + +s_bcnt1_i32_b64 s5, -1 +// CHECK: [0xc1,0x0d,0x85,0xbe] + +s_bcnt1_i32_b64 s5, 0.5 +// CHECK: [0xf0,0x0d,0x85,0xbe] + +s_bcnt1_i32_b64 s5, -4.0 +// CHECK: [0xf7,0x0d,0x85,0xbe] + +s_bcnt1_i32_b64 s5, 0xaf123456 +// CHECK: [0xff,0x0d,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_bcnt1_i32_b64 s5, 0x3f717273 +// CHECK: [0xff,0x0d,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_ff0_i32_b32 s5, s1 +// CHECK: [0x01,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s101, s1 +// CHECK: [0x01,0x0e,0xe5,0xbe] + +s_ff0_i32_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x0e,0xe6,0xbe] + +s_ff0_i32_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x0e,0xe7,0xbe] + +s_ff0_i32_b32 vcc_lo, s1 +// CHECK: [0x01,0x0e,0xea,0xbe] + +s_ff0_i32_b32 vcc_hi, s1 +// CHECK: [0x01,0x0e,0xeb,0xbe] + +s_ff0_i32_b32 m0, s1 +// CHECK: [0x01,0x0e,0xfc,0xbe] + +s_ff0_i32_b32 exec_lo, s1 +// CHECK: [0x01,0x0e,0xfe,0xbe] + +s_ff0_i32_b32 exec_hi, s1 +// CHECK: [0x01,0x0e,0xff,0xbe] + +s_ff0_i32_b32 s5, s101 +// CHECK: [0x65,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, vcc_lo +// CHECK: [0x6a,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, vcc_hi +// CHECK: [0x6b,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, m0 +// CHECK: [0x7c,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, exec_lo +// CHECK: [0x7e,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, exec_hi +// CHECK: [0x7f,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, 0 +// CHECK: [0x80,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, -1 +// CHECK: [0xc1,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, 0.5 +// CHECK: [0xf0,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, -4.0 +// CHECK: [0xf7,0x0e,0x85,0xbe] + +s_ff0_i32_b32 s5, 0xaf123456 +// CHECK: [0xff,0x0e,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_ff0_i32_b32 s5, 0x3f717273 +// CHECK: [0xff,0x0e,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_ff0_i32_b64 s5, s[2:3] +// CHECK: [0x02,0x0f,0x85,0xbe] + +s_ff0_i32_b64 s101, s[2:3] +// CHECK: [0x02,0x0f,0xe5,0xbe] + +s_ff0_i32_b64 flat_scratch_lo, s[2:3] +// CHECK: [0x02,0x0f,0xe6,0xbe] + +s_ff0_i32_b64 flat_scratch_hi, s[2:3] +// CHECK: [0x02,0x0f,0xe7,0xbe] + +s_ff0_i32_b64 vcc_lo, s[2:3] +// CHECK: [0x02,0x0f,0xea,0xbe] + +s_ff0_i32_b64 vcc_hi, s[2:3] +// CHECK: [0x02,0x0f,0xeb,0xbe] + +s_ff0_i32_b64 m0, s[2:3] +// CHECK: [0x02,0x0f,0xfc,0xbe] + +s_ff0_i32_b64 exec_lo, s[2:3] +// CHECK: [0x02,0x0f,0xfe,0xbe] + +s_ff0_i32_b64 exec_hi, s[2:3] +// CHECK: [0x02,0x0f,0xff,0xbe] + +s_ff0_i32_b64 s5, s[4:5] +// CHECK: [0x04,0x0f,0x85,0xbe] + +s_ff0_i32_b64 s5, s[100:101] +// CHECK: [0x64,0x0f,0x85,0xbe] + +s_ff0_i32_b64 s5, flat_scratch +// CHECK: [0x66,0x0f,0x85,0xbe] + +s_ff0_i32_b64 s5, vcc +// CHECK: [0x6a,0x0f,0x85,0xbe] + +s_ff0_i32_b64 s5, exec +// CHECK: [0x7e,0x0f,0x85,0xbe] + +s_ff0_i32_b64 s5, 0 +// CHECK: [0x80,0x0f,0x85,0xbe] + +s_ff0_i32_b64 s5, -1 +// CHECK: [0xc1,0x0f,0x85,0xbe] + +s_ff0_i32_b64 s5, 0.5 +// CHECK: [0xf0,0x0f,0x85,0xbe] + +s_ff0_i32_b64 s5, -4.0 +// CHECK: [0xf7,0x0f,0x85,0xbe] + +s_ff0_i32_b64 s5, 0xaf123456 +// CHECK: [0xff,0x0f,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_ff0_i32_b64 s5, 0x3f717273 +// CHECK: [0xff,0x0f,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_ff1_i32_b32 s5, s1 +// CHECK: [0x01,0x10,0x85,0xbe] + +s_ff1_i32_b32 s101, s1 +// CHECK: [0x01,0x10,0xe5,0xbe] + +s_ff1_i32_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x10,0xe6,0xbe] + +s_ff1_i32_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x10,0xe7,0xbe] + +s_ff1_i32_b32 vcc_lo, s1 +// CHECK: [0x01,0x10,0xea,0xbe] + +s_ff1_i32_b32 vcc_hi, s1 +// CHECK: [0x01,0x10,0xeb,0xbe] + +s_ff1_i32_b32 m0, s1 +// CHECK: [0x01,0x10,0xfc,0xbe] + +s_ff1_i32_b32 exec_lo, s1 +// CHECK: [0x01,0x10,0xfe,0xbe] + +s_ff1_i32_b32 exec_hi, s1 +// CHECK: [0x01,0x10,0xff,0xbe] + +s_ff1_i32_b32 s5, s101 +// CHECK: [0x65,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, vcc_lo +// CHECK: [0x6a,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, vcc_hi +// CHECK: [0x6b,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, m0 +// CHECK: [0x7c,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, exec_lo +// CHECK: [0x7e,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, exec_hi +// CHECK: [0x7f,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, 0 +// CHECK: [0x80,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, -1 +// CHECK: [0xc1,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, 0.5 +// CHECK: [0xf0,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, -4.0 +// CHECK: [0xf7,0x10,0x85,0xbe] + +s_ff1_i32_b32 s5, 0xaf123456 +// CHECK: [0xff,0x10,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_ff1_i32_b32 s5, 0x3f717273 +// CHECK: [0xff,0x10,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_ff1_i32_b64 s5, s[2:3] +// CHECK: [0x02,0x11,0x85,0xbe] + +s_ff1_i32_b64 s101, s[2:3] +// CHECK: [0x02,0x11,0xe5,0xbe] + +s_ff1_i32_b64 flat_scratch_lo, s[2:3] +// CHECK: [0x02,0x11,0xe6,0xbe] + +s_ff1_i32_b64 flat_scratch_hi, s[2:3] +// CHECK: [0x02,0x11,0xe7,0xbe] + +s_ff1_i32_b64 vcc_lo, s[2:3] +// CHECK: [0x02,0x11,0xea,0xbe] + +s_ff1_i32_b64 vcc_hi, s[2:3] +// CHECK: [0x02,0x11,0xeb,0xbe] + +s_ff1_i32_b64 m0, s[2:3] +// CHECK: [0x02,0x11,0xfc,0xbe] + +s_ff1_i32_b64 exec_lo, s[2:3] +// CHECK: [0x02,0x11,0xfe,0xbe] + +s_ff1_i32_b64 exec_hi, s[2:3] +// CHECK: [0x02,0x11,0xff,0xbe] + +s_ff1_i32_b64 s5, s[4:5] +// CHECK: [0x04,0x11,0x85,0xbe] + +s_ff1_i32_b64 s5, s[100:101] +// CHECK: [0x64,0x11,0x85,0xbe] + +s_ff1_i32_b64 s5, flat_scratch +// CHECK: [0x66,0x11,0x85,0xbe] + +s_ff1_i32_b64 s5, vcc +// CHECK: [0x6a,0x11,0x85,0xbe] + +s_ff1_i32_b64 s5, exec +// CHECK: [0x7e,0x11,0x85,0xbe] + +s_ff1_i32_b64 s5, 0 +// CHECK: [0x80,0x11,0x85,0xbe] + +s_ff1_i32_b64 s5, -1 +// CHECK: [0xc1,0x11,0x85,0xbe] + +s_ff1_i32_b64 s5, 0.5 +// CHECK: [0xf0,0x11,0x85,0xbe] + +s_ff1_i32_b64 s5, -4.0 +// CHECK: [0xf7,0x11,0x85,0xbe] + +s_ff1_i32_b64 s5, 0xaf123456 +// CHECK: [0xff,0x11,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_ff1_i32_b64 s5, 0x3f717273 +// CHECK: [0xff,0x11,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_flbit_i32_b32 s5, s1 +// CHECK: [0x01,0x12,0x85,0xbe] + +s_flbit_i32_b32 s101, s1 +// CHECK: [0x01,0x12,0xe5,0xbe] + +s_flbit_i32_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x12,0xe6,0xbe] + +s_flbit_i32_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x12,0xe7,0xbe] + +s_flbit_i32_b32 vcc_lo, s1 +// CHECK: [0x01,0x12,0xea,0xbe] + +s_flbit_i32_b32 vcc_hi, s1 +// CHECK: [0x01,0x12,0xeb,0xbe] + +s_flbit_i32_b32 m0, s1 +// CHECK: [0x01,0x12,0xfc,0xbe] + +s_flbit_i32_b32 exec_lo, s1 +// CHECK: [0x01,0x12,0xfe,0xbe] + +s_flbit_i32_b32 exec_hi, s1 +// CHECK: [0x01,0x12,0xff,0xbe] + +s_flbit_i32_b32 s5, s101 +// CHECK: [0x65,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, vcc_lo +// CHECK: [0x6a,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, vcc_hi +// CHECK: [0x6b,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, m0 +// CHECK: [0x7c,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, exec_lo +// CHECK: [0x7e,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, exec_hi +// CHECK: [0x7f,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, 0 +// CHECK: [0x80,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, -1 +// CHECK: [0xc1,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, 0.5 +// CHECK: [0xf0,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, -4.0 +// CHECK: [0xf7,0x12,0x85,0xbe] + +s_flbit_i32_b32 s5, 0xaf123456 +// CHECK: [0xff,0x12,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_flbit_i32_b32 s5, 0x3f717273 +// CHECK: [0xff,0x12,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_flbit_i32_b64 s5, s[2:3] +// CHECK: [0x02,0x13,0x85,0xbe] + +s_flbit_i32_b64 s101, s[2:3] +// CHECK: [0x02,0x13,0xe5,0xbe] + +s_flbit_i32_b64 flat_scratch_lo, s[2:3] +// CHECK: [0x02,0x13,0xe6,0xbe] + +s_flbit_i32_b64 flat_scratch_hi, s[2:3] +// CHECK: [0x02,0x13,0xe7,0xbe] + +s_flbit_i32_b64 vcc_lo, s[2:3] +// CHECK: [0x02,0x13,0xea,0xbe] + +s_flbit_i32_b64 vcc_hi, s[2:3] +// CHECK: [0x02,0x13,0xeb,0xbe] + +s_flbit_i32_b64 m0, s[2:3] +// CHECK: [0x02,0x13,0xfc,0xbe] + +s_flbit_i32_b64 exec_lo, s[2:3] +// CHECK: [0x02,0x13,0xfe,0xbe] + +s_flbit_i32_b64 exec_hi, s[2:3] +// CHECK: [0x02,0x13,0xff,0xbe] + +s_flbit_i32_b64 s5, s[4:5] +// CHECK: [0x04,0x13,0x85,0xbe] + +s_flbit_i32_b64 s5, s[100:101] +// CHECK: [0x64,0x13,0x85,0xbe] + +s_flbit_i32_b64 s5, flat_scratch +// CHECK: [0x66,0x13,0x85,0xbe] + +s_flbit_i32_b64 s5, vcc +// CHECK: [0x6a,0x13,0x85,0xbe] + +s_flbit_i32_b64 s5, exec +// CHECK: [0x7e,0x13,0x85,0xbe] + +s_flbit_i32_b64 s5, 0 +// CHECK: [0x80,0x13,0x85,0xbe] + +s_flbit_i32_b64 s5, -1 +// CHECK: [0xc1,0x13,0x85,0xbe] + +s_flbit_i32_b64 s5, 0.5 +// CHECK: [0xf0,0x13,0x85,0xbe] + +s_flbit_i32_b64 s5, -4.0 +// CHECK: [0xf7,0x13,0x85,0xbe] + +s_flbit_i32_b64 s5, 0xaf123456 +// CHECK: [0xff,0x13,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_flbit_i32_b64 s5, 0x3f717273 +// CHECK: [0xff,0x13,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_flbit_i32 s5, s1 +// CHECK: [0x01,0x14,0x85,0xbe] + +s_flbit_i32 s101, s1 +// CHECK: [0x01,0x14,0xe5,0xbe] + +s_flbit_i32 flat_scratch_lo, s1 +// CHECK: [0x01,0x14,0xe6,0xbe] + +s_flbit_i32 flat_scratch_hi, s1 +// CHECK: [0x01,0x14,0xe7,0xbe] + +s_flbit_i32 vcc_lo, s1 +// CHECK: [0x01,0x14,0xea,0xbe] + +s_flbit_i32 vcc_hi, s1 +// CHECK: [0x01,0x14,0xeb,0xbe] + +s_flbit_i32 m0, s1 +// CHECK: [0x01,0x14,0xfc,0xbe] + +s_flbit_i32 exec_lo, s1 +// CHECK: [0x01,0x14,0xfe,0xbe] + +s_flbit_i32 exec_hi, s1 +// CHECK: [0x01,0x14,0xff,0xbe] + +s_flbit_i32 s5, s101 +// CHECK: [0x65,0x14,0x85,0xbe] + +s_flbit_i32 s5, flat_scratch_lo +// CHECK: [0x66,0x14,0x85,0xbe] + +s_flbit_i32 s5, flat_scratch_hi +// CHECK: [0x67,0x14,0x85,0xbe] + +s_flbit_i32 s5, vcc_lo +// CHECK: [0x6a,0x14,0x85,0xbe] + +s_flbit_i32 s5, vcc_hi +// CHECK: [0x6b,0x14,0x85,0xbe] + +s_flbit_i32 s5, m0 +// CHECK: [0x7c,0x14,0x85,0xbe] + +s_flbit_i32 s5, exec_lo +// CHECK: [0x7e,0x14,0x85,0xbe] + +s_flbit_i32 s5, exec_hi +// CHECK: [0x7f,0x14,0x85,0xbe] + +s_flbit_i32 s5, 0 +// CHECK: [0x80,0x14,0x85,0xbe] + +s_flbit_i32 s5, -1 +// CHECK: [0xc1,0x14,0x85,0xbe] + +s_flbit_i32 s5, 0.5 +// CHECK: [0xf0,0x14,0x85,0xbe] + +s_flbit_i32 s5, -4.0 +// CHECK: [0xf7,0x14,0x85,0xbe] + +s_flbit_i32 s5, 0xaf123456 +// CHECK: [0xff,0x14,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_flbit_i32 s5, 0x3f717273 +// CHECK: [0xff,0x14,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_flbit_i32_i64 s5, s[2:3] +// CHECK: [0x02,0x15,0x85,0xbe] + +s_flbit_i32_i64 s101, s[2:3] +// CHECK: [0x02,0x15,0xe5,0xbe] + +s_flbit_i32_i64 flat_scratch_lo, s[2:3] +// CHECK: [0x02,0x15,0xe6,0xbe] + +s_flbit_i32_i64 flat_scratch_hi, s[2:3] +// CHECK: [0x02,0x15,0xe7,0xbe] + +s_flbit_i32_i64 vcc_lo, s[2:3] +// CHECK: [0x02,0x15,0xea,0xbe] + +s_flbit_i32_i64 vcc_hi, s[2:3] +// CHECK: [0x02,0x15,0xeb,0xbe] + +s_flbit_i32_i64 m0, s[2:3] +// CHECK: [0x02,0x15,0xfc,0xbe] + +s_flbit_i32_i64 exec_lo, s[2:3] +// CHECK: [0x02,0x15,0xfe,0xbe] + +s_flbit_i32_i64 exec_hi, s[2:3] +// CHECK: [0x02,0x15,0xff,0xbe] + +s_flbit_i32_i64 s5, s[4:5] +// CHECK: [0x04,0x15,0x85,0xbe] + +s_flbit_i32_i64 s5, s[100:101] +// CHECK: [0x64,0x15,0x85,0xbe] + +s_flbit_i32_i64 s5, flat_scratch +// CHECK: [0x66,0x15,0x85,0xbe] + +s_flbit_i32_i64 s5, vcc +// CHECK: [0x6a,0x15,0x85,0xbe] + +s_flbit_i32_i64 s5, exec +// CHECK: [0x7e,0x15,0x85,0xbe] + +s_flbit_i32_i64 s5, 0 +// CHECK: [0x80,0x15,0x85,0xbe] + +s_flbit_i32_i64 s5, -1 +// CHECK: [0xc1,0x15,0x85,0xbe] + +s_flbit_i32_i64 s5, 0.5 +// CHECK: [0xf0,0x15,0x85,0xbe] + +s_flbit_i32_i64 s5, -4.0 +// CHECK: [0xf7,0x15,0x85,0xbe] + +s_flbit_i32_i64 s5, 0xaf123456 +// CHECK: [0xff,0x15,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_flbit_i32_i64 s5, 0x3f717273 +// CHECK: [0xff,0x15,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_sext_i32_i8 s5, s1 +// CHECK: [0x01,0x16,0x85,0xbe] + +s_sext_i32_i8 s101, s1 +// CHECK: [0x01,0x16,0xe5,0xbe] + +s_sext_i32_i8 flat_scratch_lo, s1 +// CHECK: [0x01,0x16,0xe6,0xbe] + +s_sext_i32_i8 flat_scratch_hi, s1 +// CHECK: [0x01,0x16,0xe7,0xbe] + +s_sext_i32_i8 vcc_lo, s1 +// CHECK: [0x01,0x16,0xea,0xbe] + +s_sext_i32_i8 vcc_hi, s1 +// CHECK: [0x01,0x16,0xeb,0xbe] + +s_sext_i32_i8 m0, s1 +// CHECK: [0x01,0x16,0xfc,0xbe] + +s_sext_i32_i8 exec_lo, s1 +// CHECK: [0x01,0x16,0xfe,0xbe] + +s_sext_i32_i8 exec_hi, s1 +// CHECK: [0x01,0x16,0xff,0xbe] + +s_sext_i32_i8 s5, s101 +// CHECK: [0x65,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, flat_scratch_lo +// CHECK: [0x66,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, flat_scratch_hi +// CHECK: [0x67,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, vcc_lo +// CHECK: [0x6a,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, vcc_hi +// CHECK: [0x6b,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, m0 +// CHECK: [0x7c,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, exec_lo +// CHECK: [0x7e,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, exec_hi +// CHECK: [0x7f,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, 0 +// CHECK: [0x80,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, -1 +// CHECK: [0xc1,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, 0.5 +// CHECK: [0xf0,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, -4.0 +// CHECK: [0xf7,0x16,0x85,0xbe] + +s_sext_i32_i8 s5, 0x71 +// CHECK: [0xff,0x16,0x85,0xbe,0x71,0x00,0x00,0x00] + +s_sext_i32_i8 s5, 0xf0 +// CHECK: [0xff,0x16,0x85,0xbe,0xf0,0x00,0x00,0x00] + +s_sext_i32_i16 s5, s1 +// CHECK: [0x01,0x17,0x85,0xbe] + +s_sext_i32_i16 s101, s1 +// CHECK: [0x01,0x17,0xe5,0xbe] + +s_sext_i32_i16 flat_scratch_lo, s1 +// CHECK: [0x01,0x17,0xe6,0xbe] + +s_sext_i32_i16 flat_scratch_hi, s1 +// CHECK: [0x01,0x17,0xe7,0xbe] + +s_sext_i32_i16 vcc_lo, s1 +// CHECK: [0x01,0x17,0xea,0xbe] + +s_sext_i32_i16 vcc_hi, s1 +// CHECK: [0x01,0x17,0xeb,0xbe] + +s_sext_i32_i16 m0, s1 +// CHECK: [0x01,0x17,0xfc,0xbe] + +s_sext_i32_i16 exec_lo, s1 +// CHECK: [0x01,0x17,0xfe,0xbe] + +s_sext_i32_i16 exec_hi, s1 +// CHECK: [0x01,0x17,0xff,0xbe] + +s_sext_i32_i16 s5, s101 +// CHECK: [0x65,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, flat_scratch_lo +// CHECK: [0x66,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, flat_scratch_hi +// CHECK: [0x67,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, vcc_lo +// CHECK: [0x6a,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, vcc_hi +// CHECK: [0x6b,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, m0 +// CHECK: [0x7c,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, exec_lo +// CHECK: [0x7e,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, exec_hi +// CHECK: [0x7f,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, 0 +// CHECK: [0x80,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, -1 +// CHECK: [0xc1,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, 0.5 +// CHECK: [0xf0,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, -4.0 +// CHECK: [0xf7,0x17,0x85,0xbe] + +s_sext_i32_i16 s5, 0xfe0b +// CHECK: [0xff,0x17,0x85,0xbe,0x0b,0xfe,0x00,0x00] + +s_sext_i32_i16 s5, 0x3456 +// CHECK: [0xff,0x17,0x85,0xbe,0x56,0x34,0x00,0x00] + +s_bitset0_b32 s5, s1 +// CHECK: [0x01,0x18,0x85,0xbe] + +s_bitset0_b32 s101, s1 +// CHECK: [0x01,0x18,0xe5,0xbe] + +s_bitset0_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x18,0xe6,0xbe] + +s_bitset0_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x18,0xe7,0xbe] + +s_bitset0_b32 vcc_lo, s1 +// CHECK: [0x01,0x18,0xea,0xbe] + +s_bitset0_b32 vcc_hi, s1 +// CHECK: [0x01,0x18,0xeb,0xbe] + +s_bitset0_b32 m0, s1 +// CHECK: [0x01,0x18,0xfc,0xbe] + +s_bitset0_b32 exec_lo, s1 +// CHECK: [0x01,0x18,0xfe,0xbe] + +s_bitset0_b32 exec_hi, s1 +// CHECK: [0x01,0x18,0xff,0xbe] + +s_bitset0_b32 s5, s101 +// CHECK: [0x65,0x18,0x85,0xbe] + +s_bitset0_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x18,0x85,0xbe] + +s_bitset0_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x18,0x85,0xbe] + +s_bitset0_b32 s5, vcc_lo +// CHECK: [0x6a,0x18,0x85,0xbe] + +s_bitset0_b32 s5, vcc_hi +// CHECK: [0x6b,0x18,0x85,0xbe] + +s_bitset0_b32 s5, m0 +// CHECK: [0x7c,0x18,0x85,0xbe] + +s_bitset0_b32 s5, exec_lo +// CHECK: [0x7e,0x18,0x85,0xbe] + +s_bitset0_b32 s5, exec_hi +// CHECK: [0x7f,0x18,0x85,0xbe] + +s_bitset0_b32 s5, 0 +// CHECK: [0x80,0x18,0x85,0xbe] + +s_bitset0_b32 s5, -1 +// CHECK: [0xc1,0x18,0x85,0xbe] + +s_bitset0_b32 s5, 0.5 +// CHECK: [0xf0,0x18,0x85,0xbe] + +s_bitset0_b32 s5, -4.0 +// CHECK: [0xf7,0x18,0x85,0xbe] + +s_bitset0_b32 s5, 0xaf123456 +// CHECK: [0xff,0x18,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_bitset0_b32 s5, 0x3f717273 +// CHECK: [0xff,0x18,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_bitset0_b64 s[10:11], s1 +// CHECK: [0x01,0x19,0x8a,0xbe] + +s_bitset0_b64 s[12:13], s1 +// CHECK: [0x01,0x19,0x8c,0xbe] + +s_bitset0_b64 s[100:101], s1 +// CHECK: [0x01,0x19,0xe4,0xbe] + +s_bitset0_b64 flat_scratch, s1 +// CHECK: [0x01,0x19,0xe6,0xbe] + +s_bitset0_b64 vcc, s1 +// CHECK: [0x01,0x19,0xea,0xbe] + +s_bitset0_b64 exec, s1 +// CHECK: [0x01,0x19,0xfe,0xbe] + +s_bitset0_b64 s[10:11], s101 +// CHECK: [0x65,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], flat_scratch_lo +// CHECK: [0x66,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], flat_scratch_hi +// CHECK: [0x67,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], vcc_lo +// CHECK: [0x6a,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], vcc_hi +// CHECK: [0x6b,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], m0 +// CHECK: [0x7c,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], exec_lo +// CHECK: [0x7e,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], exec_hi +// CHECK: [0x7f,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], 0 +// CHECK: [0x80,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], -1 +// CHECK: [0xc1,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x19,0x8a,0xbe] + +s_bitset0_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x19,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_bitset0_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x19,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_bitset1_b32 s5, s1 +// CHECK: [0x01,0x1a,0x85,0xbe] + +s_bitset1_b32 s101, s1 +// CHECK: [0x01,0x1a,0xe5,0xbe] + +s_bitset1_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x1a,0xe6,0xbe] + +s_bitset1_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x1a,0xe7,0xbe] + +s_bitset1_b32 vcc_lo, s1 +// CHECK: [0x01,0x1a,0xea,0xbe] + +s_bitset1_b32 vcc_hi, s1 +// CHECK: [0x01,0x1a,0xeb,0xbe] + +s_bitset1_b32 m0, s1 +// CHECK: [0x01,0x1a,0xfc,0xbe] + +s_bitset1_b32 exec_lo, s1 +// CHECK: [0x01,0x1a,0xfe,0xbe] + +s_bitset1_b32 exec_hi, s1 +// CHECK: [0x01,0x1a,0xff,0xbe] + +s_bitset1_b32 s5, s101 +// CHECK: [0x65,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, vcc_lo +// CHECK: [0x6a,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, vcc_hi +// CHECK: [0x6b,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, m0 +// CHECK: [0x7c,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, exec_lo +// CHECK: [0x7e,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, exec_hi +// CHECK: [0x7f,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, 0 +// CHECK: [0x80,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, -1 +// CHECK: [0xc1,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, 0.5 +// CHECK: [0xf0,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, -4.0 +// CHECK: [0xf7,0x1a,0x85,0xbe] + +s_bitset1_b32 s5, 0xaf123456 +// CHECK: [0xff,0x1a,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_bitset1_b32 s5, 0x3f717273 +// CHECK: [0xff,0x1a,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_bitset1_b64 s[10:11], s1 +// CHECK: [0x01,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[12:13], s1 +// CHECK: [0x01,0x1b,0x8c,0xbe] + +s_bitset1_b64 s[100:101], s1 +// CHECK: [0x01,0x1b,0xe4,0xbe] + +s_bitset1_b64 flat_scratch, s1 +// CHECK: [0x01,0x1b,0xe6,0xbe] + +s_bitset1_b64 vcc, s1 +// CHECK: [0x01,0x1b,0xea,0xbe] + +s_bitset1_b64 exec, s1 +// CHECK: [0x01,0x1b,0xfe,0xbe] + +s_bitset1_b64 s[10:11], s101 +// CHECK: [0x65,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], flat_scratch_lo +// CHECK: [0x66,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], flat_scratch_hi +// CHECK: [0x67,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], vcc_lo +// CHECK: [0x6a,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], vcc_hi +// CHECK: [0x6b,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], m0 +// CHECK: [0x7c,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], exec_lo +// CHECK: [0x7e,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], exec_hi +// CHECK: [0x7f,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], 0 +// CHECK: [0x80,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], -1 +// CHECK: [0xc1,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x1b,0x8a,0xbe] + +s_bitset1_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x1b,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_bitset1_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x1b,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_getpc_b64 s[10:11] +// CHECK: [0x00,0x1c,0x8a,0xbe] + +s_getpc_b64 s[12:13] +// CHECK: [0x00,0x1c,0x8c,0xbe] + +s_getpc_b64 s[100:101] +// CHECK: [0x00,0x1c,0xe4,0xbe] + +s_getpc_b64 flat_scratch +// CHECK: [0x00,0x1c,0xe6,0xbe] + +s_getpc_b64 vcc +// CHECK: [0x00,0x1c,0xea,0xbe] + +s_getpc_b64 exec +// CHECK: [0x00,0x1c,0xfe,0xbe] + +s_setpc_b64 s[2:3] +// CHECK: [0x02,0x1d,0x80,0xbe] + +s_setpc_b64 s[4:5] +// CHECK: [0x04,0x1d,0x80,0xbe] + +s_setpc_b64 s[100:101] +// CHECK: [0x64,0x1d,0x80,0xbe] + +s_setpc_b64 flat_scratch +// CHECK: [0x66,0x1d,0x80,0xbe] + +s_setpc_b64 vcc +// CHECK: [0x6a,0x1d,0x80,0xbe] + +s_swappc_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x1e,0x8a,0xbe] + +s_swappc_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x1e,0x8c,0xbe] + +s_swappc_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x1e,0xe4,0xbe] + +s_swappc_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x1e,0xe6,0xbe] + +s_swappc_b64 vcc, s[2:3] +// CHECK: [0x02,0x1e,0xea,0xbe] + +s_swappc_b64 exec, s[2:3] +// CHECK: [0x02,0x1e,0xfe,0xbe] + +s_swappc_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x1e,0x8a,0xbe] + +s_swappc_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x1e,0x8a,0xbe] + +s_swappc_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x1e,0x8a,0xbe] + +s_swappc_b64 s[10:11], vcc +// CHECK: [0x6a,0x1e,0x8a,0xbe] + +s_rfe_b64 s[2:3] +// CHECK: [0x02,0x1f,0x80,0xbe] + +s_rfe_b64 s[4:5] +// CHECK: [0x04,0x1f,0x80,0xbe] + +s_rfe_b64 s[100:101] +// CHECK: [0x64,0x1f,0x80,0xbe] + +s_rfe_b64 flat_scratch +// CHECK: [0x66,0x1f,0x80,0xbe] + +s_rfe_b64 vcc +// CHECK: [0x6a,0x1f,0x80,0xbe] + +s_and_saveexec_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x20,0x8a,0xbe] + +s_and_saveexec_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x20,0x8c,0xbe] + +s_and_saveexec_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x20,0xe4,0xbe] + +s_and_saveexec_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x20,0xe6,0xbe] + +s_and_saveexec_b64 vcc, s[2:3] +// CHECK: [0x02,0x20,0xea,0xbe] + +s_and_saveexec_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x20,0x8a,0xbe] + +s_and_saveexec_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x20,0x8a,0xbe] + +s_and_saveexec_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x20,0x8a,0xbe] + +s_and_saveexec_b64 s[10:11], vcc +// CHECK: [0x6a,0x20,0x8a,0xbe] + +s_and_saveexec_b64 s[10:11], exec +// CHECK: [0x7e,0x20,0x8a,0xbe] + +s_and_saveexec_b64 s[10:11], 0 +// CHECK: [0x80,0x20,0x8a,0xbe] + +s_and_saveexec_b64 s[10:11], -1 +// CHECK: [0xc1,0x20,0x8a,0xbe] + +s_and_saveexec_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x20,0x8a,0xbe] + +s_and_saveexec_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x20,0x8a,0xbe] + +s_and_saveexec_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x20,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_and_saveexec_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x20,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_or_saveexec_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x21,0x8a,0xbe] + +s_or_saveexec_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x21,0x8c,0xbe] + +s_or_saveexec_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x21,0xe4,0xbe] + +s_or_saveexec_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x21,0xe6,0xbe] + +s_or_saveexec_b64 vcc, s[2:3] +// CHECK: [0x02,0x21,0xea,0xbe] + +s_or_saveexec_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x21,0x8a,0xbe] + +s_or_saveexec_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x21,0x8a,0xbe] + +s_or_saveexec_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x21,0x8a,0xbe] + +s_or_saveexec_b64 s[10:11], vcc +// CHECK: [0x6a,0x21,0x8a,0xbe] + +s_or_saveexec_b64 s[10:11], exec +// CHECK: [0x7e,0x21,0x8a,0xbe] + +s_or_saveexec_b64 s[10:11], 0 +// CHECK: [0x80,0x21,0x8a,0xbe] + +s_or_saveexec_b64 s[10:11], -1 +// CHECK: [0xc1,0x21,0x8a,0xbe] + +s_or_saveexec_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x21,0x8a,0xbe] + +s_or_saveexec_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x21,0x8a,0xbe] + +s_or_saveexec_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x21,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_or_saveexec_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x21,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_xor_saveexec_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x22,0x8a,0xbe] + +s_xor_saveexec_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x22,0x8c,0xbe] + +s_xor_saveexec_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x22,0xe4,0xbe] + +s_xor_saveexec_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x22,0xe6,0xbe] + +s_xor_saveexec_b64 vcc, s[2:3] +// CHECK: [0x02,0x22,0xea,0xbe] + +s_xor_saveexec_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x22,0x8a,0xbe] + +s_xor_saveexec_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x22,0x8a,0xbe] + +s_xor_saveexec_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x22,0x8a,0xbe] + +s_xor_saveexec_b64 s[10:11], vcc +// CHECK: [0x6a,0x22,0x8a,0xbe] + +s_xor_saveexec_b64 s[10:11], exec +// CHECK: [0x7e,0x22,0x8a,0xbe] + +s_xor_saveexec_b64 s[10:11], 0 +// CHECK: [0x80,0x22,0x8a,0xbe] + +s_xor_saveexec_b64 s[10:11], -1 +// CHECK: [0xc1,0x22,0x8a,0xbe] + +s_xor_saveexec_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x22,0x8a,0xbe] + +s_xor_saveexec_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x22,0x8a,0xbe] + +s_xor_saveexec_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x22,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_xor_saveexec_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x22,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_andn2_saveexec_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x23,0x8a,0xbe] + +s_andn2_saveexec_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x23,0x8c,0xbe] + +s_andn2_saveexec_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x23,0xe4,0xbe] + +s_andn2_saveexec_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x23,0xe6,0xbe] + +s_andn2_saveexec_b64 vcc, s[2:3] +// CHECK: [0x02,0x23,0xea,0xbe] + +s_andn2_saveexec_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x23,0x8a,0xbe] + +s_andn2_saveexec_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x23,0x8a,0xbe] + +s_andn2_saveexec_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x23,0x8a,0xbe] + +s_andn2_saveexec_b64 s[10:11], vcc +// CHECK: [0x6a,0x23,0x8a,0xbe] + +s_andn2_saveexec_b64 s[10:11], exec +// CHECK: [0x7e,0x23,0x8a,0xbe] + +s_andn2_saveexec_b64 s[10:11], 0 +// CHECK: [0x80,0x23,0x8a,0xbe] + +s_andn2_saveexec_b64 s[10:11], -1 +// CHECK: [0xc1,0x23,0x8a,0xbe] + +s_andn2_saveexec_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x23,0x8a,0xbe] + +s_andn2_saveexec_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x23,0x8a,0xbe] + +s_andn2_saveexec_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x23,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_andn2_saveexec_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x23,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_orn2_saveexec_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x24,0x8a,0xbe] + +s_orn2_saveexec_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x24,0x8c,0xbe] + +s_orn2_saveexec_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x24,0xe4,0xbe] + +s_orn2_saveexec_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x24,0xe6,0xbe] + +s_orn2_saveexec_b64 vcc, s[2:3] +// CHECK: [0x02,0x24,0xea,0xbe] + +s_orn2_saveexec_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x24,0x8a,0xbe] + +s_orn2_saveexec_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x24,0x8a,0xbe] + +s_orn2_saveexec_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x24,0x8a,0xbe] + +s_orn2_saveexec_b64 s[10:11], vcc +// CHECK: [0x6a,0x24,0x8a,0xbe] + +s_orn2_saveexec_b64 s[10:11], exec +// CHECK: [0x7e,0x24,0x8a,0xbe] + +s_orn2_saveexec_b64 s[10:11], 0 +// CHECK: [0x80,0x24,0x8a,0xbe] + +s_orn2_saveexec_b64 s[10:11], -1 +// CHECK: [0xc1,0x24,0x8a,0xbe] + +s_orn2_saveexec_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x24,0x8a,0xbe] + +s_orn2_saveexec_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x24,0x8a,0xbe] + +s_orn2_saveexec_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x24,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_orn2_saveexec_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x24,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_nand_saveexec_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x25,0x8a,0xbe] + +s_nand_saveexec_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x25,0x8c,0xbe] + +s_nand_saveexec_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x25,0xe4,0xbe] + +s_nand_saveexec_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x25,0xe6,0xbe] + +s_nand_saveexec_b64 vcc, s[2:3] +// CHECK: [0x02,0x25,0xea,0xbe] + +s_nand_saveexec_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x25,0x8a,0xbe] + +s_nand_saveexec_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x25,0x8a,0xbe] + +s_nand_saveexec_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x25,0x8a,0xbe] + +s_nand_saveexec_b64 s[10:11], vcc +// CHECK: [0x6a,0x25,0x8a,0xbe] + +s_nand_saveexec_b64 s[10:11], exec +// CHECK: [0x7e,0x25,0x8a,0xbe] + +s_nand_saveexec_b64 s[10:11], 0 +// CHECK: [0x80,0x25,0x8a,0xbe] + +s_nand_saveexec_b64 s[10:11], -1 +// CHECK: [0xc1,0x25,0x8a,0xbe] + +s_nand_saveexec_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x25,0x8a,0xbe] + +s_nand_saveexec_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x25,0x8a,0xbe] + +s_nand_saveexec_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x25,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_nand_saveexec_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x25,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_nor_saveexec_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x26,0x8a,0xbe] + +s_nor_saveexec_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x26,0x8c,0xbe] + +s_nor_saveexec_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x26,0xe4,0xbe] + +s_nor_saveexec_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x26,0xe6,0xbe] + +s_nor_saveexec_b64 vcc, s[2:3] +// CHECK: [0x02,0x26,0xea,0xbe] + +s_nor_saveexec_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x26,0x8a,0xbe] + +s_nor_saveexec_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x26,0x8a,0xbe] + +s_nor_saveexec_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x26,0x8a,0xbe] + +s_nor_saveexec_b64 s[10:11], vcc +// CHECK: [0x6a,0x26,0x8a,0xbe] + +s_nor_saveexec_b64 s[10:11], exec +// CHECK: [0x7e,0x26,0x8a,0xbe] + +s_nor_saveexec_b64 s[10:11], 0 +// CHECK: [0x80,0x26,0x8a,0xbe] + +s_nor_saveexec_b64 s[10:11], -1 +// CHECK: [0xc1,0x26,0x8a,0xbe] + +s_nor_saveexec_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x26,0x8a,0xbe] + +s_nor_saveexec_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x26,0x8a,0xbe] + +s_nor_saveexec_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x26,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_nor_saveexec_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x26,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_xnor_saveexec_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x27,0x8a,0xbe] + +s_xnor_saveexec_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x27,0x8c,0xbe] + +s_xnor_saveexec_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x27,0xe4,0xbe] + +s_xnor_saveexec_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x27,0xe6,0xbe] + +s_xnor_saveexec_b64 vcc, s[2:3] +// CHECK: [0x02,0x27,0xea,0xbe] + +s_xnor_saveexec_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x27,0x8a,0xbe] + +s_xnor_saveexec_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x27,0x8a,0xbe] + +s_xnor_saveexec_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x27,0x8a,0xbe] + +s_xnor_saveexec_b64 s[10:11], vcc +// CHECK: [0x6a,0x27,0x8a,0xbe] + +s_xnor_saveexec_b64 s[10:11], exec +// CHECK: [0x7e,0x27,0x8a,0xbe] + +s_xnor_saveexec_b64 s[10:11], 0 +// CHECK: [0x80,0x27,0x8a,0xbe] + +s_xnor_saveexec_b64 s[10:11], -1 +// CHECK: [0xc1,0x27,0x8a,0xbe] + +s_xnor_saveexec_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x27,0x8a,0xbe] + +s_xnor_saveexec_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x27,0x8a,0xbe] + +s_xnor_saveexec_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x27,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_xnor_saveexec_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x27,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_quadmask_b32 s5, s1 +// CHECK: [0x01,0x28,0x85,0xbe] + +s_quadmask_b32 s101, s1 +// CHECK: [0x01,0x28,0xe5,0xbe] + +s_quadmask_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x28,0xe6,0xbe] + +s_quadmask_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x28,0xe7,0xbe] + +s_quadmask_b32 vcc_lo, s1 +// CHECK: [0x01,0x28,0xea,0xbe] + +s_quadmask_b32 vcc_hi, s1 +// CHECK: [0x01,0x28,0xeb,0xbe] + +s_quadmask_b32 m0, s1 +// CHECK: [0x01,0x28,0xfc,0xbe] + +s_quadmask_b32 exec_lo, s1 +// CHECK: [0x01,0x28,0xfe,0xbe] + +s_quadmask_b32 exec_hi, s1 +// CHECK: [0x01,0x28,0xff,0xbe] + +s_quadmask_b32 s5, s101 +// CHECK: [0x65,0x28,0x85,0xbe] + +s_quadmask_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x28,0x85,0xbe] + +s_quadmask_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x28,0x85,0xbe] + +s_quadmask_b32 s5, vcc_lo +// CHECK: [0x6a,0x28,0x85,0xbe] + +s_quadmask_b32 s5, vcc_hi +// CHECK: [0x6b,0x28,0x85,0xbe] + +s_quadmask_b32 s5, m0 +// CHECK: [0x7c,0x28,0x85,0xbe] + +s_quadmask_b32 s5, exec_lo +// CHECK: [0x7e,0x28,0x85,0xbe] + +s_quadmask_b32 s5, exec_hi +// CHECK: [0x7f,0x28,0x85,0xbe] + +s_quadmask_b32 s5, 0 +// CHECK: [0x80,0x28,0x85,0xbe] + +s_quadmask_b32 s5, -1 +// CHECK: [0xc1,0x28,0x85,0xbe] + +s_quadmask_b32 s5, 0.5 +// CHECK: [0xf0,0x28,0x85,0xbe] + +s_quadmask_b32 s5, -4.0 +// CHECK: [0xf7,0x28,0x85,0xbe] + +s_quadmask_b32 s5, 0xaf123456 +// CHECK: [0xff,0x28,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_quadmask_b32 s5, 0x3f717273 +// CHECK: [0xff,0x28,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_quadmask_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x29,0x8a,0xbe] + +s_quadmask_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x29,0x8c,0xbe] + +s_quadmask_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x29,0xe4,0xbe] + +s_quadmask_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x29,0xe6,0xbe] + +s_quadmask_b64 vcc, s[2:3] +// CHECK: [0x02,0x29,0xea,0xbe] + +s_quadmask_b64 exec, s[2:3] +// CHECK: [0x02,0x29,0xfe,0xbe] + +s_quadmask_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x29,0x8a,0xbe] + +s_quadmask_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x29,0x8a,0xbe] + +s_quadmask_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x29,0x8a,0xbe] + +s_quadmask_b64 s[10:11], vcc +// CHECK: [0x6a,0x29,0x8a,0xbe] + +s_quadmask_b64 s[10:11], exec +// CHECK: [0x7e,0x29,0x8a,0xbe] + +s_quadmask_b64 s[10:11], 0 +// CHECK: [0x80,0x29,0x8a,0xbe] + +s_quadmask_b64 s[10:11], -1 +// CHECK: [0xc1,0x29,0x8a,0xbe] + +s_quadmask_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x29,0x8a,0xbe] + +s_quadmask_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x29,0x8a,0xbe] + +s_quadmask_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x29,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_quadmask_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x29,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_movrels_b32 s5, s1 +// CHECK: [0x01,0x2a,0x85,0xbe] + +s_movrels_b32 s101, s1 +// CHECK: [0x01,0x2a,0xe5,0xbe] + +s_movrels_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x2a,0xe6,0xbe] + +s_movrels_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x2a,0xe7,0xbe] + +s_movrels_b32 vcc_lo, s1 +// CHECK: [0x01,0x2a,0xea,0xbe] + +s_movrels_b32 vcc_hi, s1 +// CHECK: [0x01,0x2a,0xeb,0xbe] + +s_movrels_b32 m0, s1 +// CHECK: [0x01,0x2a,0xfc,0xbe] + +s_movrels_b32 exec_lo, s1 +// CHECK: [0x01,0x2a,0xfe,0xbe] + +s_movrels_b32 exec_hi, s1 +// CHECK: [0x01,0x2a,0xff,0xbe] + +s_movrels_b32 s5, s101 +// CHECK: [0x65,0x2a,0x85,0xbe] + +s_movrels_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x2a,0x85,0xbe] + +s_movrels_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x2a,0x85,0xbe] + +s_movrels_b32 s5, vcc_lo +// CHECK: [0x6a,0x2a,0x85,0xbe] + +s_movrels_b32 s5, vcc_hi +// CHECK: [0x6b,0x2a,0x85,0xbe] + +s_movrels_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x2b,0x8a,0xbe] + +s_movrels_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x2b,0x8c,0xbe] + +s_movrels_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x2b,0xe4,0xbe] + +s_movrels_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x2b,0xe6,0xbe] + +s_movrels_b64 vcc, s[2:3] +// CHECK: [0x02,0x2b,0xea,0xbe] + +s_movrels_b64 exec, s[2:3] +// CHECK: [0x02,0x2b,0xfe,0xbe] + +s_movrels_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x2b,0x8a,0xbe] + +s_movrels_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x2b,0x8a,0xbe] + +s_movrels_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x2b,0x8a,0xbe] + +s_movrels_b64 s[10:11], vcc +// CHECK: [0x6a,0x2b,0x8a,0xbe] + +s_movreld_b32 s5, s1 +// CHECK: [0x01,0x2c,0x85,0xbe] + +s_movreld_b32 s101, s1 +// CHECK: [0x01,0x2c,0xe5,0xbe] + +s_movreld_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x2c,0xe6,0xbe] + +s_movreld_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x2c,0xe7,0xbe] + +s_movreld_b32 vcc_lo, s1 +// CHECK: [0x01,0x2c,0xea,0xbe] + +s_movreld_b32 vcc_hi, s1 +// CHECK: [0x01,0x2c,0xeb,0xbe] + +s_movreld_b32 s5, s101 +// CHECK: [0x65,0x2c,0x85,0xbe] + +s_movreld_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x2c,0x85,0xbe] + +s_movreld_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x2c,0x85,0xbe] + +s_movreld_b32 s5, vcc_lo +// CHECK: [0x6a,0x2c,0x85,0xbe] + +s_movreld_b32 s5, vcc_hi +// CHECK: [0x6b,0x2c,0x85,0xbe] + +s_movreld_b32 s5, m0 +// CHECK: [0x7c,0x2c,0x85,0xbe] + +s_movreld_b32 s5, 0 +// CHECK: [0x80,0x2c,0x85,0xbe] + +s_movreld_b32 s5, -1 +// CHECK: [0xc1,0x2c,0x85,0xbe] + +s_movreld_b32 s5, 0.5 +// CHECK: [0xf0,0x2c,0x85,0xbe] + +s_movreld_b32 s5, -4.0 +// CHECK: [0xf7,0x2c,0x85,0xbe] + +s_movreld_b32 s5, 0xaf123456 +// CHECK: [0xff,0x2c,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_movreld_b32 s5, 0x3f717273 +// CHECK: [0xff,0x2c,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_movreld_b64 s[10:11], s[2:3] +// CHECK: [0x02,0x2d,0x8a,0xbe] + +s_movreld_b64 s[12:13], s[2:3] +// CHECK: [0x02,0x2d,0x8c,0xbe] + +s_movreld_b64 s[100:101], s[2:3] +// CHECK: [0x02,0x2d,0xe4,0xbe] + +s_movreld_b64 flat_scratch, s[2:3] +// CHECK: [0x02,0x2d,0xe6,0xbe] + +s_movreld_b64 vcc, s[2:3] +// CHECK: [0x02,0x2d,0xea,0xbe] + +s_movreld_b64 s[10:11], s[4:5] +// CHECK: [0x04,0x2d,0x8a,0xbe] + +s_movreld_b64 s[10:11], s[100:101] +// CHECK: [0x64,0x2d,0x8a,0xbe] + +s_movreld_b64 s[10:11], flat_scratch +// CHECK: [0x66,0x2d,0x8a,0xbe] + +s_movreld_b64 s[10:11], vcc +// CHECK: [0x6a,0x2d,0x8a,0xbe] + +s_movreld_b64 s[10:11], 0 +// CHECK: [0x80,0x2d,0x8a,0xbe] + +s_movreld_b64 s[10:11], -1 +// CHECK: [0xc1,0x2d,0x8a,0xbe] + +s_movreld_b64 s[10:11], 0.5 +// CHECK: [0xf0,0x2d,0x8a,0xbe] + +s_movreld_b64 s[10:11], -4.0 +// CHECK: [0xf7,0x2d,0x8a,0xbe] + +s_movreld_b64 s[10:11], 0xaf123456 +// CHECK: [0xff,0x2d,0x8a,0xbe,0x56,0x34,0x12,0xaf] + +s_movreld_b64 s[10:11], 0x3f717273 +// CHECK: [0xff,0x2d,0x8a,0xbe,0x73,0x72,0x71,0x3f] + +s_cbranch_join s1 +// CHECK: [0x01,0x2e,0x80,0xbe] + +s_cbranch_join s101 +// CHECK: [0x65,0x2e,0x80,0xbe] + +s_cbranch_join flat_scratch_lo +// CHECK: [0x66,0x2e,0x80,0xbe] + +s_cbranch_join flat_scratch_hi +// CHECK: [0x67,0x2e,0x80,0xbe] + +s_cbranch_join vcc_lo +// CHECK: [0x6a,0x2e,0x80,0xbe] + +s_cbranch_join vcc_hi +// CHECK: [0x6b,0x2e,0x80,0xbe] + +s_abs_i32 s5, s1 +// CHECK: [0x01,0x30,0x85,0xbe] + +s_abs_i32 s101, s1 +// CHECK: [0x01,0x30,0xe5,0xbe] + +s_abs_i32 flat_scratch_lo, s1 +// CHECK: [0x01,0x30,0xe6,0xbe] + +s_abs_i32 flat_scratch_hi, s1 +// CHECK: [0x01,0x30,0xe7,0xbe] + +s_abs_i32 vcc_lo, s1 +// CHECK: [0x01,0x30,0xea,0xbe] + +s_abs_i32 vcc_hi, s1 +// CHECK: [0x01,0x30,0xeb,0xbe] + +s_abs_i32 m0, s1 +// CHECK: [0x01,0x30,0xfc,0xbe] + +s_abs_i32 exec_lo, s1 +// CHECK: [0x01,0x30,0xfe,0xbe] + +s_abs_i32 exec_hi, s1 +// CHECK: [0x01,0x30,0xff,0xbe] + +s_abs_i32 s5, s101 +// CHECK: [0x65,0x30,0x85,0xbe] + +s_abs_i32 s5, flat_scratch_lo +// CHECK: [0x66,0x30,0x85,0xbe] + +s_abs_i32 s5, flat_scratch_hi +// CHECK: [0x67,0x30,0x85,0xbe] + +s_abs_i32 s5, vcc_lo +// CHECK: [0x6a,0x30,0x85,0xbe] + +s_abs_i32 s5, vcc_hi +// CHECK: [0x6b,0x30,0x85,0xbe] + +s_abs_i32 s5, m0 +// CHECK: [0x7c,0x30,0x85,0xbe] + +s_abs_i32 s5, exec_lo +// CHECK: [0x7e,0x30,0x85,0xbe] + +s_abs_i32 s5, exec_hi +// CHECK: [0x7f,0x30,0x85,0xbe] + +s_abs_i32 s5, 0 +// CHECK: [0x80,0x30,0x85,0xbe] + +s_abs_i32 s5, -1 +// CHECK: [0xc1,0x30,0x85,0xbe] + +s_abs_i32 s5, 0.5 +// CHECK: [0xf0,0x30,0x85,0xbe] + +s_abs_i32 s5, -4.0 +// CHECK: [0xf7,0x30,0x85,0xbe] + +s_abs_i32 s5, 0xaf123456 +// CHECK: [0xff,0x30,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_abs_i32 s5, 0x3f717273 +// CHECK: [0xff,0x30,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_mov_fed_b32 s5, s1 +// CHECK: [0x01,0x31,0x85,0xbe] + +s_mov_fed_b32 s101, s1 +// CHECK: [0x01,0x31,0xe5,0xbe] + +s_mov_fed_b32 flat_scratch_lo, s1 +// CHECK: [0x01,0x31,0xe6,0xbe] + +s_mov_fed_b32 flat_scratch_hi, s1 +// CHECK: [0x01,0x31,0xe7,0xbe] + +s_mov_fed_b32 vcc_lo, s1 +// CHECK: [0x01,0x31,0xea,0xbe] + +s_mov_fed_b32 vcc_hi, s1 +// CHECK: [0x01,0x31,0xeb,0xbe] + +s_mov_fed_b32 m0, s1 +// CHECK: [0x01,0x31,0xfc,0xbe] + +s_mov_fed_b32 exec_lo, s1 +// CHECK: [0x01,0x31,0xfe,0xbe] + +s_mov_fed_b32 exec_hi, s1 +// CHECK: [0x01,0x31,0xff,0xbe] + +s_mov_fed_b32 s5, s101 +// CHECK: [0x65,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, flat_scratch_lo +// CHECK: [0x66,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, flat_scratch_hi +// CHECK: [0x67,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, vcc_lo +// CHECK: [0x6a,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, vcc_hi +// CHECK: [0x6b,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, m0 +// CHECK: [0x7c,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, exec_lo +// CHECK: [0x7e,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, exec_hi +// CHECK: [0x7f,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, 0 +// CHECK: [0x80,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, -1 +// CHECK: [0xc1,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, 0.5 +// CHECK: [0xf0,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, -4.0 +// CHECK: [0xf7,0x31,0x85,0xbe] + +s_mov_fed_b32 s5, 0xaf123456 +// CHECK: [0xff,0x31,0x85,0xbe,0x56,0x34,0x12,0xaf] + +s_mov_fed_b32 s5, 0x3f717273 +// CHECK: [0xff,0x31,0x85,0xbe,0x73,0x72,0x71,0x3f] + +s_set_gpr_idx_idx s1 +// CHECK: [0x01,0x32,0x80,0xbe] + +s_set_gpr_idx_idx s101 +// CHECK: [0x65,0x32,0x80,0xbe] + +s_set_gpr_idx_idx flat_scratch_lo +// CHECK: [0x66,0x32,0x80,0xbe] + +s_set_gpr_idx_idx flat_scratch_hi +// CHECK: [0x67,0x32,0x80,0xbe] + +s_set_gpr_idx_idx vcc_lo +// CHECK: [0x6a,0x32,0x80,0xbe] + +s_set_gpr_idx_idx vcc_hi +// CHECK: [0x6b,0x32,0x80,0xbe] + +s_set_gpr_idx_idx m0 +// CHECK: [0x7c,0x32,0x80,0xbe] + +s_set_gpr_idx_idx 0 +// CHECK: [0x80,0x32,0x80,0xbe] + +s_set_gpr_idx_idx -1 +// CHECK: [0xc1,0x32,0x80,0xbe] + +s_set_gpr_idx_idx 0.5 +// CHECK: [0xf0,0x32,0x80,0xbe] + +s_set_gpr_idx_idx -4.0 +// CHECK: [0xf7,0x32,0x80,0xbe] + +s_set_gpr_idx_idx 0xaf123456 +// CHECK: [0xff,0x32,0x80,0xbe,0x56,0x34,0x12,0xaf] + +s_set_gpr_idx_idx 0x3f717273 +// CHECK: [0xff,0x32,0x80,0xbe,0x73,0x72,0x71,0x3f] + +s_add_u32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x80] + +s_add_u32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x80] + +s_add_u32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x80] + +s_add_u32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x80] + +s_add_u32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x80] + +s_add_u32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x80] + +s_add_u32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x80] + +s_add_u32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x80] + +s_add_u32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x80] + +s_add_u32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x80] + +s_add_u32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x80] + +s_add_u32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x80] + +s_add_u32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x80] + +s_add_u32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x80] + +s_add_u32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x80] + +s_add_u32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x80] + +s_add_u32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x80] + +s_add_u32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x80] + +s_add_u32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x80] + +s_add_u32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x80] + +s_add_u32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x80] + +s_add_u32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x80,0x56,0x34,0x12,0xaf] + +s_add_u32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x80,0x73,0x72,0x71,0x3f] + +s_add_u32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x80] + +s_add_u32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x80] + +s_add_u32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x80] + +s_add_u32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x80] + +s_add_u32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x80] + +s_add_u32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x80] + +s_add_u32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x80] + +s_add_u32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x80] + +s_add_u32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x80] + +s_add_u32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x80] + +s_add_u32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x80] + +s_add_u32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x80] + +s_add_u32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x80,0x56,0x34,0x12,0xaf] + +s_add_u32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x80,0x73,0x72,0x71,0x3f] + +s_sub_u32 s5, s1, s2 +// CHECK: [0x01,0x02,0x85,0x80] + +s_sub_u32 s101, s1, s2 +// CHECK: [0x01,0x02,0xe5,0x80] + +s_sub_u32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0xe6,0x80] + +s_sub_u32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0xe7,0x80] + +s_sub_u32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0xea,0x80] + +s_sub_u32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0xeb,0x80] + +s_sub_u32 m0, s1, s2 +// CHECK: [0x01,0x02,0xfc,0x80] + +s_sub_u32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0xfe,0x80] + +s_sub_u32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0xff,0x80] + +s_sub_u32 s5, s101, s2 +// CHECK: [0x65,0x02,0x85,0x80] + +s_sub_u32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x85,0x80] + +s_sub_u32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x85,0x80] + +s_sub_u32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x85,0x80] + +s_sub_u32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x85,0x80] + +s_sub_u32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x85,0x80] + +s_sub_u32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x85,0x80] + +s_sub_u32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x85,0x80] + +s_sub_u32 s5, 0, s2 +// CHECK: [0x80,0x02,0x85,0x80] + +s_sub_u32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x85,0x80] + +s_sub_u32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x85,0x80] + +s_sub_u32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x85,0x80] + +s_sub_u32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x85,0x80,0x56,0x34,0x12,0xaf] + +s_sub_u32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x85,0x80,0x73,0x72,0x71,0x3f] + +s_sub_u32 s5, s1, s101 +// CHECK: [0x01,0x65,0x85,0x80] + +s_sub_u32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x85,0x80] + +s_sub_u32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x85,0x80] + +s_sub_u32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x85,0x80] + +s_sub_u32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x85,0x80] + +s_sub_u32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x85,0x80] + +s_sub_u32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x85,0x80] + +s_sub_u32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x85,0x80] + +s_sub_u32 s5, s1, 0 +// CHECK: [0x01,0x80,0x85,0x80] + +s_sub_u32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x85,0x80] + +s_sub_u32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x85,0x80] + +s_sub_u32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x85,0x80] + +s_sub_u32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x85,0x80,0x56,0x34,0x12,0xaf] + +s_sub_u32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x85,0x80,0x73,0x72,0x71,0x3f] + +s_add_i32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x81] + +s_add_i32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x81] + +s_add_i32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x81] + +s_add_i32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x81] + +s_add_i32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x81] + +s_add_i32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x81] + +s_add_i32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x81] + +s_add_i32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x81] + +s_add_i32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x81] + +s_add_i32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x81] + +s_add_i32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x81] + +s_add_i32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x81] + +s_add_i32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x81] + +s_add_i32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x81] + +s_add_i32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x81] + +s_add_i32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x81] + +s_add_i32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x81] + +s_add_i32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x81] + +s_add_i32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x81] + +s_add_i32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x81] + +s_add_i32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x81] + +s_add_i32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x81,0x56,0x34,0x12,0xaf] + +s_add_i32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x81,0x73,0x72,0x71,0x3f] + +s_add_i32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x81] + +s_add_i32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x81] + +s_add_i32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x81] + +s_add_i32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x81] + +s_add_i32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x81] + +s_add_i32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x81] + +s_add_i32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x81] + +s_add_i32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x81] + +s_add_i32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x81] + +s_add_i32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x81] + +s_add_i32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x81] + +s_add_i32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x81] + +s_add_i32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x81,0x56,0x34,0x12,0xaf] + +s_add_i32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x81,0x73,0x72,0x71,0x3f] + +s_sub_i32 s5, s1, s2 +// CHECK: [0x01,0x02,0x85,0x81] + +s_sub_i32 s101, s1, s2 +// CHECK: [0x01,0x02,0xe5,0x81] + +s_sub_i32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0xe6,0x81] + +s_sub_i32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0xe7,0x81] + +s_sub_i32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0xea,0x81] + +s_sub_i32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0xeb,0x81] + +s_sub_i32 m0, s1, s2 +// CHECK: [0x01,0x02,0xfc,0x81] + +s_sub_i32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0xfe,0x81] + +s_sub_i32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0xff,0x81] + +s_sub_i32 s5, s101, s2 +// CHECK: [0x65,0x02,0x85,0x81] + +s_sub_i32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x85,0x81] + +s_sub_i32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x85,0x81] + +s_sub_i32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x85,0x81] + +s_sub_i32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x85,0x81] + +s_sub_i32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x85,0x81] + +s_sub_i32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x85,0x81] + +s_sub_i32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x85,0x81] + +s_sub_i32 s5, 0, s2 +// CHECK: [0x80,0x02,0x85,0x81] + +s_sub_i32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x85,0x81] + +s_sub_i32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x85,0x81] + +s_sub_i32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x85,0x81] + +s_sub_i32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x85,0x81,0x56,0x34,0x12,0xaf] + +s_sub_i32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x85,0x81,0x73,0x72,0x71,0x3f] + +s_sub_i32 s5, s1, s101 +// CHECK: [0x01,0x65,0x85,0x81] + +s_sub_i32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x85,0x81] + +s_sub_i32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x85,0x81] + +s_sub_i32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x85,0x81] + +s_sub_i32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x85,0x81] + +s_sub_i32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x85,0x81] + +s_sub_i32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x85,0x81] + +s_sub_i32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x85,0x81] + +s_sub_i32 s5, s1, 0 +// CHECK: [0x01,0x80,0x85,0x81] + +s_sub_i32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x85,0x81] + +s_sub_i32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x85,0x81] + +s_sub_i32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x85,0x81] + +s_sub_i32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x85,0x81,0x56,0x34,0x12,0xaf] + +s_sub_i32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x85,0x81,0x73,0x72,0x71,0x3f] + +s_addc_u32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x82] + +s_addc_u32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x82] + +s_addc_u32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x82] + +s_addc_u32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x82] + +s_addc_u32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x82] + +s_addc_u32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x82] + +s_addc_u32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x82] + +s_addc_u32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x82] + +s_addc_u32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x82] + +s_addc_u32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x82] + +s_addc_u32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x82] + +s_addc_u32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x82] + +s_addc_u32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x82] + +s_addc_u32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x82] + +s_addc_u32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x82] + +s_addc_u32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x82] + +s_addc_u32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x82] + +s_addc_u32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x82] + +s_addc_u32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x82] + +s_addc_u32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x82] + +s_addc_u32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x82] + +s_addc_u32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x82,0x56,0x34,0x12,0xaf] + +s_addc_u32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x82,0x73,0x72,0x71,0x3f] + +s_addc_u32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x82] + +s_addc_u32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x82] + +s_addc_u32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x82] + +s_addc_u32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x82] + +s_addc_u32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x82] + +s_addc_u32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x82] + +s_addc_u32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x82] + +s_addc_u32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x82] + +s_addc_u32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x82] + +s_addc_u32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x82] + +s_addc_u32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x82] + +s_addc_u32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x82] + +s_addc_u32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x82,0x56,0x34,0x12,0xaf] + +s_addc_u32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x82,0x73,0x72,0x71,0x3f] + +s_subb_u32 s5, s1, s2 +// CHECK: [0x01,0x02,0x85,0x82] + +s_subb_u32 s101, s1, s2 +// CHECK: [0x01,0x02,0xe5,0x82] + +s_subb_u32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0xe6,0x82] + +s_subb_u32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0xe7,0x82] + +s_subb_u32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0xea,0x82] + +s_subb_u32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0xeb,0x82] + +s_subb_u32 m0, s1, s2 +// CHECK: [0x01,0x02,0xfc,0x82] + +s_subb_u32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0xfe,0x82] + +s_subb_u32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0xff,0x82] + +s_subb_u32 s5, s101, s2 +// CHECK: [0x65,0x02,0x85,0x82] + +s_subb_u32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x85,0x82] + +s_subb_u32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x85,0x82] + +s_subb_u32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x85,0x82] + +s_subb_u32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x85,0x82] + +s_subb_u32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x85,0x82] + +s_subb_u32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x85,0x82] + +s_subb_u32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x85,0x82] + +s_subb_u32 s5, 0, s2 +// CHECK: [0x80,0x02,0x85,0x82] + +s_subb_u32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x85,0x82] + +s_subb_u32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x85,0x82] + +s_subb_u32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x85,0x82] + +s_subb_u32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x85,0x82,0x56,0x34,0x12,0xaf] + +s_subb_u32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x85,0x82,0x73,0x72,0x71,0x3f] + +s_subb_u32 s5, s1, s101 +// CHECK: [0x01,0x65,0x85,0x82] + +s_subb_u32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x85,0x82] + +s_subb_u32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x85,0x82] + +s_subb_u32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x85,0x82] + +s_subb_u32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x85,0x82] + +s_subb_u32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x85,0x82] + +s_subb_u32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x85,0x82] + +s_subb_u32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x85,0x82] + +s_subb_u32 s5, s1, 0 +// CHECK: [0x01,0x80,0x85,0x82] + +s_subb_u32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x85,0x82] + +s_subb_u32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x85,0x82] + +s_subb_u32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x85,0x82] + +s_subb_u32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x85,0x82,0x56,0x34,0x12,0xaf] + +s_subb_u32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x85,0x82,0x73,0x72,0x71,0x3f] + +s_min_i32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x83] + +s_min_i32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x83] + +s_min_i32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x83] + +s_min_i32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x83] + +s_min_i32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x83] + +s_min_i32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x83] + +s_min_i32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x83] + +s_min_i32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x83] + +s_min_i32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x83] + +s_min_i32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x83] + +s_min_i32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x83] + +s_min_i32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x83] + +s_min_i32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x83] + +s_min_i32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x83] + +s_min_i32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x83] + +s_min_i32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x83] + +s_min_i32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x83] + +s_min_i32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x83] + +s_min_i32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x83] + +s_min_i32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x83] + +s_min_i32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x83] + +s_min_i32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x83,0x56,0x34,0x12,0xaf] + +s_min_i32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x83,0x73,0x72,0x71,0x3f] + +s_min_i32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x83] + +s_min_i32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x83] + +s_min_i32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x83] + +s_min_i32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x83] + +s_min_i32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x83] + +s_min_i32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x83] + +s_min_i32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x83] + +s_min_i32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x83] + +s_min_i32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x83] + +s_min_i32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x83] + +s_min_i32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x83] + +s_min_i32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x83] + +s_min_i32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x83,0x56,0x34,0x12,0xaf] + +s_min_i32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x83,0x73,0x72,0x71,0x3f] + +s_min_u32 s5, s1, s2 +// CHECK: [0x01,0x02,0x85,0x83] + +s_min_u32 s101, s1, s2 +// CHECK: [0x01,0x02,0xe5,0x83] + +s_min_u32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0xe6,0x83] + +s_min_u32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0xe7,0x83] + +s_min_u32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0xea,0x83] + +s_min_u32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0xeb,0x83] + +s_min_u32 m0, s1, s2 +// CHECK: [0x01,0x02,0xfc,0x83] + +s_min_u32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0xfe,0x83] + +s_min_u32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0xff,0x83] + +s_min_u32 s5, s101, s2 +// CHECK: [0x65,0x02,0x85,0x83] + +s_min_u32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x85,0x83] + +s_min_u32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x85,0x83] + +s_min_u32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x85,0x83] + +s_min_u32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x85,0x83] + +s_min_u32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x85,0x83] + +s_min_u32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x85,0x83] + +s_min_u32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x85,0x83] + +s_min_u32 s5, 0, s2 +// CHECK: [0x80,0x02,0x85,0x83] + +s_min_u32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x85,0x83] + +s_min_u32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x85,0x83] + +s_min_u32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x85,0x83] + +s_min_u32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x85,0x83,0x56,0x34,0x12,0xaf] + +s_min_u32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x85,0x83,0x73,0x72,0x71,0x3f] + +s_min_u32 s5, s1, s101 +// CHECK: [0x01,0x65,0x85,0x83] + +s_min_u32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x85,0x83] + +s_min_u32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x85,0x83] + +s_min_u32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x85,0x83] + +s_min_u32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x85,0x83] + +s_min_u32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x85,0x83] + +s_min_u32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x85,0x83] + +s_min_u32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x85,0x83] + +s_min_u32 s5, s1, 0 +// CHECK: [0x01,0x80,0x85,0x83] + +s_min_u32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x85,0x83] + +s_min_u32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x85,0x83] + +s_min_u32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x85,0x83] + +s_min_u32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x85,0x83,0x56,0x34,0x12,0xaf] + +s_min_u32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x85,0x83,0x73,0x72,0x71,0x3f] + +s_max_i32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x84] + +s_max_i32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x84] + +s_max_i32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x84] + +s_max_i32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x84] + +s_max_i32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x84] + +s_max_i32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x84] + +s_max_i32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x84] + +s_max_i32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x84] + +s_max_i32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x84] + +s_max_i32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x84] + +s_max_i32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x84] + +s_max_i32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x84] + +s_max_i32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x84] + +s_max_i32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x84] + +s_max_i32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x84] + +s_max_i32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x84] + +s_max_i32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x84] + +s_max_i32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x84] + +s_max_i32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x84] + +s_max_i32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x84] + +s_max_i32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x84] + +s_max_i32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x84,0x56,0x34,0x12,0xaf] + +s_max_i32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x84,0x73,0x72,0x71,0x3f] + +s_max_i32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x84] + +s_max_i32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x84] + +s_max_i32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x84] + +s_max_i32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x84] + +s_max_i32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x84] + +s_max_i32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x84] + +s_max_i32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x84] + +s_max_i32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x84] + +s_max_i32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x84] + +s_max_i32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x84] + +s_max_i32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x84] + +s_max_i32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x84] + +s_max_i32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x84,0x56,0x34,0x12,0xaf] + +s_max_i32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x84,0x73,0x72,0x71,0x3f] + +s_max_u32 s5, s1, s2 +// CHECK: [0x01,0x02,0x85,0x84] + +s_max_u32 s101, s1, s2 +// CHECK: [0x01,0x02,0xe5,0x84] + +s_max_u32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0xe6,0x84] + +s_max_u32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0xe7,0x84] + +s_max_u32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0xea,0x84] + +s_max_u32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0xeb,0x84] + +s_max_u32 m0, s1, s2 +// CHECK: [0x01,0x02,0xfc,0x84] + +s_max_u32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0xfe,0x84] + +s_max_u32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0xff,0x84] + +s_max_u32 s5, s101, s2 +// CHECK: [0x65,0x02,0x85,0x84] + +s_max_u32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x85,0x84] + +s_max_u32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x85,0x84] + +s_max_u32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x85,0x84] + +s_max_u32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x85,0x84] + +s_max_u32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x85,0x84] + +s_max_u32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x85,0x84] + +s_max_u32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x85,0x84] + +s_max_u32 s5, 0, s2 +// CHECK: [0x80,0x02,0x85,0x84] + +s_max_u32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x85,0x84] + +s_max_u32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x85,0x84] + +s_max_u32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x85,0x84] + +s_max_u32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x85,0x84,0x56,0x34,0x12,0xaf] + +s_max_u32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x85,0x84,0x73,0x72,0x71,0x3f] + +s_max_u32 s5, s1, s101 +// CHECK: [0x01,0x65,0x85,0x84] + +s_max_u32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x85,0x84] + +s_max_u32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x85,0x84] + +s_max_u32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x85,0x84] + +s_max_u32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x85,0x84] + +s_max_u32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x85,0x84] + +s_max_u32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x85,0x84] + +s_max_u32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x85,0x84] + +s_max_u32 s5, s1, 0 +// CHECK: [0x01,0x80,0x85,0x84] + +s_max_u32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x85,0x84] + +s_max_u32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x85,0x84] + +s_max_u32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x85,0x84] + +s_max_u32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x85,0x84,0x56,0x34,0x12,0xaf] + +s_max_u32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x85,0x84,0x73,0x72,0x71,0x3f] + +s_cselect_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x85] + +s_cselect_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x85] + +s_cselect_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x85] + +s_cselect_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x85] + +s_cselect_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x85] + +s_cselect_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x85] + +s_cselect_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x85] + +s_cselect_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x85] + +s_cselect_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x85] + +s_cselect_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x85] + +s_cselect_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x85] + +s_cselect_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x85] + +s_cselect_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x85] + +s_cselect_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x85] + +s_cselect_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x85] + +s_cselect_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x85] + +s_cselect_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x85] + +s_cselect_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x85] + +s_cselect_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x85] + +s_cselect_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x85] + +s_cselect_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x85] + +s_cselect_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x85,0x56,0x34,0x12,0xaf] + +s_cselect_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x85,0x73,0x72,0x71,0x3f] + +s_cselect_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x85] + +s_cselect_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x85] + +s_cselect_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x85] + +s_cselect_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x85] + +s_cselect_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x85] + +s_cselect_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x85] + +s_cselect_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x85] + +s_cselect_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x85] + +s_cselect_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x85] + +s_cselect_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x85] + +s_cselect_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x85] + +s_cselect_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x85] + +s_cselect_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x85,0x56,0x34,0x12,0xaf] + +s_cselect_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x85,0x73,0x72,0x71,0x3f] + +s_cselect_b64 s[10:11], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8a,0x85] + +s_cselect_b64 s[12:13], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8c,0x85] + +s_cselect_b64 s[100:101], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe4,0x85] + +s_cselect_b64 flat_scratch, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe6,0x85] + +s_cselect_b64 vcc, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xea,0x85] + +s_cselect_b64 exec, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xfe,0x85] + +s_cselect_b64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x8a,0x85] + +s_cselect_b64 s[10:11], s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x8a,0x85] + +s_cselect_b64 s[10:11], flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x8a,0x85] + +s_cselect_b64 s[10:11], vcc, s[4:5] +// CHECK: [0x6a,0x04,0x8a,0x85] + +s_cselect_b64 s[10:11], exec, s[4:5] +// CHECK: [0x7e,0x04,0x8a,0x85] + +s_cselect_b64 s[10:11], 0, s[4:5] +// CHECK: [0x80,0x04,0x8a,0x85] + +s_cselect_b64 s[10:11], -1, s[4:5] +// CHECK: [0xc1,0x04,0x8a,0x85] + +s_cselect_b64 s[10:11], 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x8a,0x85] + +s_cselect_b64 s[10:11], -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x8a,0x85] + +s_cselect_b64 s[10:11], 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x85,0x56,0x34,0x12,0xaf] + +s_cselect_b64 s[10:11], 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x85,0x73,0x72,0x71,0x3f] + +s_cselect_b64 s[10:11], s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x8a,0x85] + +s_cselect_b64 s[10:11], s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x8a,0x85] + +s_cselect_b64 s[10:11], s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x8a,0x85] + +s_cselect_b64 s[10:11], s[2:3], vcc +// CHECK: [0x02,0x6a,0x8a,0x85] + +s_cselect_b64 s[10:11], s[2:3], exec +// CHECK: [0x02,0x7e,0x8a,0x85] + +s_cselect_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x85] + +s_cselect_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x85] + +s_cselect_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x85] + +s_cselect_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x85] + +s_cselect_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x85,0x56,0x34,0x12,0xaf] + +s_cselect_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x85,0x73,0x72,0x71,0x3f] + +s_and_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x86] + +s_and_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x86] + +s_and_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x86] + +s_and_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x86] + +s_and_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x86] + +s_and_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x86] + +s_and_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x86] + +s_and_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x86] + +s_and_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x86] + +s_and_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x86] + +s_and_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x86] + +s_and_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x86] + +s_and_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x86] + +s_and_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x86] + +s_and_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x86] + +s_and_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x86] + +s_and_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x86] + +s_and_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x86] + +s_and_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x86] + +s_and_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x86] + +s_and_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x86] + +s_and_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x86,0x56,0x34,0x12,0xaf] + +s_and_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x86,0x73,0x72,0x71,0x3f] + +s_and_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x86] + +s_and_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x86] + +s_and_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x86] + +s_and_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x86] + +s_and_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x86] + +s_and_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x86] + +s_and_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x86] + +s_and_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x86] + +s_and_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x86] + +s_and_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x86] + +s_and_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x86] + +s_and_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x86] + +s_and_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x86,0x56,0x34,0x12,0xaf] + +s_and_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x86,0x73,0x72,0x71,0x3f] + +s_and_b64 s[10:11], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8a,0x86] + +s_and_b64 s[12:13], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8c,0x86] + +s_and_b64 s[100:101], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe4,0x86] + +s_and_b64 flat_scratch, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe6,0x86] + +s_and_b64 vcc, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xea,0x86] + +s_and_b64 exec, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xfe,0x86] + +s_and_b64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x8a,0x86] + +s_and_b64 s[10:11], s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x8a,0x86] + +s_and_b64 s[10:11], flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x8a,0x86] + +s_and_b64 s[10:11], vcc, s[4:5] +// CHECK: [0x6a,0x04,0x8a,0x86] + +s_and_b64 s[10:11], exec, s[4:5] +// CHECK: [0x7e,0x04,0x8a,0x86] + +s_and_b64 s[10:11], 0, s[4:5] +// CHECK: [0x80,0x04,0x8a,0x86] + +s_and_b64 s[10:11], -1, s[4:5] +// CHECK: [0xc1,0x04,0x8a,0x86] + +s_and_b64 s[10:11], 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x8a,0x86] + +s_and_b64 s[10:11], -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x8a,0x86] + +s_and_b64 s[10:11], 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x86,0x56,0x34,0x12,0xaf] + +s_and_b64 s[10:11], 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x86,0x73,0x72,0x71,0x3f] + +s_and_b64 s[10:11], s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x8a,0x86] + +s_and_b64 s[10:11], s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x8a,0x86] + +s_and_b64 s[10:11], s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x8a,0x86] + +s_and_b64 s[10:11], s[2:3], vcc +// CHECK: [0x02,0x6a,0x8a,0x86] + +s_and_b64 s[10:11], s[2:3], exec +// CHECK: [0x02,0x7e,0x8a,0x86] + +s_and_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x86] + +s_and_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x86] + +s_and_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x86] + +s_and_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x86] + +s_and_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x86,0x56,0x34,0x12,0xaf] + +s_and_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x86,0x73,0x72,0x71,0x3f] + +s_or_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x87] + +s_or_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x87] + +s_or_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x87] + +s_or_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x87] + +s_or_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x87] + +s_or_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x87] + +s_or_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x87] + +s_or_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x87] + +s_or_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x87] + +s_or_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x87] + +s_or_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x87] + +s_or_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x87] + +s_or_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x87] + +s_or_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x87] + +s_or_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x87] + +s_or_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x87] + +s_or_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x87] + +s_or_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x87] + +s_or_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x87] + +s_or_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x87] + +s_or_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x87] + +s_or_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x87,0x56,0x34,0x12,0xaf] + +s_or_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x87,0x73,0x72,0x71,0x3f] + +s_or_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x87] + +s_or_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x87] + +s_or_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x87] + +s_or_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x87] + +s_or_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x87] + +s_or_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x87] + +s_or_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x87] + +s_or_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x87] + +s_or_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x87] + +s_or_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x87] + +s_or_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x87] + +s_or_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x87] + +s_or_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x87,0x56,0x34,0x12,0xaf] + +s_or_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x87,0x73,0x72,0x71,0x3f] + +s_or_b64 s[10:11], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8a,0x87] + +s_or_b64 s[12:13], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8c,0x87] + +s_or_b64 s[100:101], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe4,0x87] + +s_or_b64 flat_scratch, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe6,0x87] + +s_or_b64 vcc, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xea,0x87] + +s_or_b64 exec, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xfe,0x87] + +s_or_b64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x8a,0x87] + +s_or_b64 s[10:11], s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x8a,0x87] + +s_or_b64 s[10:11], flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x8a,0x87] + +s_or_b64 s[10:11], vcc, s[4:5] +// CHECK: [0x6a,0x04,0x8a,0x87] + +s_or_b64 s[10:11], exec, s[4:5] +// CHECK: [0x7e,0x04,0x8a,0x87] + +s_or_b64 s[10:11], 0, s[4:5] +// CHECK: [0x80,0x04,0x8a,0x87] + +s_or_b64 s[10:11], -1, s[4:5] +// CHECK: [0xc1,0x04,0x8a,0x87] + +s_or_b64 s[10:11], 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x8a,0x87] + +s_or_b64 s[10:11], -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x8a,0x87] + +s_or_b64 s[10:11], 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x87,0x56,0x34,0x12,0xaf] + +s_or_b64 s[10:11], 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x87,0x73,0x72,0x71,0x3f] + +s_or_b64 s[10:11], s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x8a,0x87] + +s_or_b64 s[10:11], s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x8a,0x87] + +s_or_b64 s[10:11], s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x8a,0x87] + +s_or_b64 s[10:11], s[2:3], vcc +// CHECK: [0x02,0x6a,0x8a,0x87] + +s_or_b64 s[10:11], s[2:3], exec +// CHECK: [0x02,0x7e,0x8a,0x87] + +s_or_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x87] + +s_or_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x87] + +s_or_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x87] + +s_or_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x87] + +s_or_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x87,0x56,0x34,0x12,0xaf] + +s_or_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x87,0x73,0x72,0x71,0x3f] + +s_xor_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x88] + +s_xor_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x88] + +s_xor_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x88] + +s_xor_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x88] + +s_xor_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x88] + +s_xor_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x88] + +s_xor_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x88] + +s_xor_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x88] + +s_xor_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x88] + +s_xor_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x88] + +s_xor_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x88] + +s_xor_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x88] + +s_xor_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x88] + +s_xor_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x88] + +s_xor_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x88] + +s_xor_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x88] + +s_xor_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x88] + +s_xor_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x88] + +s_xor_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x88] + +s_xor_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x88] + +s_xor_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x88] + +s_xor_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x88,0x56,0x34,0x12,0xaf] + +s_xor_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x88,0x73,0x72,0x71,0x3f] + +s_xor_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x88] + +s_xor_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x88] + +s_xor_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x88] + +s_xor_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x88] + +s_xor_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x88] + +s_xor_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x88] + +s_xor_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x88] + +s_xor_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x88] + +s_xor_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x88] + +s_xor_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x88] + +s_xor_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x88] + +s_xor_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x88] + +s_xor_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x88,0x56,0x34,0x12,0xaf] + +s_xor_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x88,0x73,0x72,0x71,0x3f] + +s_xor_b64 s[10:11], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8a,0x88] + +s_xor_b64 s[12:13], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8c,0x88] + +s_xor_b64 s[100:101], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe4,0x88] + +s_xor_b64 flat_scratch, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe6,0x88] + +s_xor_b64 vcc, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xea,0x88] + +s_xor_b64 exec, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xfe,0x88] + +s_xor_b64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x8a,0x88] + +s_xor_b64 s[10:11], s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x8a,0x88] + +s_xor_b64 s[10:11], flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x8a,0x88] + +s_xor_b64 s[10:11], vcc, s[4:5] +// CHECK: [0x6a,0x04,0x8a,0x88] + +s_xor_b64 s[10:11], exec, s[4:5] +// CHECK: [0x7e,0x04,0x8a,0x88] + +s_xor_b64 s[10:11], 0, s[4:5] +// CHECK: [0x80,0x04,0x8a,0x88] + +s_xor_b64 s[10:11], -1, s[4:5] +// CHECK: [0xc1,0x04,0x8a,0x88] + +s_xor_b64 s[10:11], 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x8a,0x88] + +s_xor_b64 s[10:11], -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x8a,0x88] + +s_xor_b64 s[10:11], 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x88,0x56,0x34,0x12,0xaf] + +s_xor_b64 s[10:11], 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x88,0x73,0x72,0x71,0x3f] + +s_xor_b64 s[10:11], s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x8a,0x88] + +s_xor_b64 s[10:11], s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x8a,0x88] + +s_xor_b64 s[10:11], s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x8a,0x88] + +s_xor_b64 s[10:11], s[2:3], vcc +// CHECK: [0x02,0x6a,0x8a,0x88] + +s_xor_b64 s[10:11], s[2:3], exec +// CHECK: [0x02,0x7e,0x8a,0x88] + +s_xor_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x88] + +s_xor_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x88] + +s_xor_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x88] + +s_xor_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x88] + +s_xor_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x88,0x56,0x34,0x12,0xaf] + +s_xor_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x88,0x73,0x72,0x71,0x3f] + +s_andn2_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x89] + +s_andn2_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x89] + +s_andn2_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x89] + +s_andn2_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x89] + +s_andn2_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x89] + +s_andn2_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x89] + +s_andn2_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x89] + +s_andn2_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x89] + +s_andn2_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x89] + +s_andn2_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x89] + +s_andn2_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x89] + +s_andn2_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x89] + +s_andn2_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x89] + +s_andn2_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x89] + +s_andn2_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x89] + +s_andn2_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x89] + +s_andn2_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x89] + +s_andn2_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x89] + +s_andn2_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x89] + +s_andn2_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x89] + +s_andn2_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x89] + +s_andn2_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x89,0x56,0x34,0x12,0xaf] + +s_andn2_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x89,0x73,0x72,0x71,0x3f] + +s_andn2_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x89] + +s_andn2_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x89] + +s_andn2_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x89] + +s_andn2_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x89] + +s_andn2_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x89] + +s_andn2_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x89] + +s_andn2_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x89] + +s_andn2_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x89] + +s_andn2_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x89] + +s_andn2_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x89] + +s_andn2_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x89] + +s_andn2_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x89] + +s_andn2_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x89,0x56,0x34,0x12,0xaf] + +s_andn2_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x89,0x73,0x72,0x71,0x3f] + +s_andn2_b64 s[10:11], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8a,0x89] + +s_andn2_b64 s[12:13], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8c,0x89] + +s_andn2_b64 s[100:101], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe4,0x89] + +s_andn2_b64 flat_scratch, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe6,0x89] + +s_andn2_b64 vcc, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xea,0x89] + +s_andn2_b64 exec, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xfe,0x89] + +s_andn2_b64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x8a,0x89] + +s_andn2_b64 s[10:11], s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x8a,0x89] + +s_andn2_b64 s[10:11], flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x8a,0x89] + +s_andn2_b64 s[10:11], vcc, s[4:5] +// CHECK: [0x6a,0x04,0x8a,0x89] + +s_andn2_b64 s[10:11], exec, s[4:5] +// CHECK: [0x7e,0x04,0x8a,0x89] + +s_andn2_b64 s[10:11], 0, s[4:5] +// CHECK: [0x80,0x04,0x8a,0x89] + +s_andn2_b64 s[10:11], -1, s[4:5] +// CHECK: [0xc1,0x04,0x8a,0x89] + +s_andn2_b64 s[10:11], 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x8a,0x89] + +s_andn2_b64 s[10:11], -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x8a,0x89] + +s_andn2_b64 s[10:11], 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x89,0x56,0x34,0x12,0xaf] + +s_andn2_b64 s[10:11], 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x89,0x73,0x72,0x71,0x3f] + +s_andn2_b64 s[10:11], s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x8a,0x89] + +s_andn2_b64 s[10:11], s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x8a,0x89] + +s_andn2_b64 s[10:11], s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x8a,0x89] + +s_andn2_b64 s[10:11], s[2:3], vcc +// CHECK: [0x02,0x6a,0x8a,0x89] + +s_andn2_b64 s[10:11], s[2:3], exec +// CHECK: [0x02,0x7e,0x8a,0x89] + +s_andn2_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x89] + +s_andn2_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x89] + +s_andn2_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x89] + +s_andn2_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x89] + +s_andn2_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x89,0x56,0x34,0x12,0xaf] + +s_andn2_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x89,0x73,0x72,0x71,0x3f] + +s_orn2_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x8a] + +s_orn2_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x8a] + +s_orn2_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x8a] + +s_orn2_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x8a] + +s_orn2_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x8a] + +s_orn2_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x8a] + +s_orn2_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x8a] + +s_orn2_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x8a] + +s_orn2_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x8a] + +s_orn2_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x8a] + +s_orn2_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x8a] + +s_orn2_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x8a] + +s_orn2_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x8a] + +s_orn2_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x8a] + +s_orn2_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x8a] + +s_orn2_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x8a] + +s_orn2_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x8a] + +s_orn2_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x8a] + +s_orn2_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x8a] + +s_orn2_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x8a] + +s_orn2_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x8a] + +s_orn2_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x8a,0x56,0x34,0x12,0xaf] + +s_orn2_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x8a,0x73,0x72,0x71,0x3f] + +s_orn2_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x8a] + +s_orn2_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x8a] + +s_orn2_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x8a] + +s_orn2_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x8a] + +s_orn2_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x8a] + +s_orn2_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x8a] + +s_orn2_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x8a] + +s_orn2_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x8a] + +s_orn2_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x8a] + +s_orn2_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x8a] + +s_orn2_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x8a] + +s_orn2_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x8a] + +s_orn2_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x8a,0x56,0x34,0x12,0xaf] + +s_orn2_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x8a,0x73,0x72,0x71,0x3f] + +s_orn2_b64 s[10:11], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8a,0x8a] + +s_orn2_b64 s[12:13], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8c,0x8a] + +s_orn2_b64 s[100:101], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe4,0x8a] + +s_orn2_b64 flat_scratch, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe6,0x8a] + +s_orn2_b64 vcc, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xea,0x8a] + +s_orn2_b64 exec, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xfe,0x8a] + +s_orn2_b64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x8a,0x8a] + +s_orn2_b64 s[10:11], s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x8a,0x8a] + +s_orn2_b64 s[10:11], flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x8a,0x8a] + +s_orn2_b64 s[10:11], vcc, s[4:5] +// CHECK: [0x6a,0x04,0x8a,0x8a] + +s_orn2_b64 s[10:11], exec, s[4:5] +// CHECK: [0x7e,0x04,0x8a,0x8a] + +s_orn2_b64 s[10:11], 0, s[4:5] +// CHECK: [0x80,0x04,0x8a,0x8a] + +s_orn2_b64 s[10:11], -1, s[4:5] +// CHECK: [0xc1,0x04,0x8a,0x8a] + +s_orn2_b64 s[10:11], 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x8a,0x8a] + +s_orn2_b64 s[10:11], -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x8a,0x8a] + +s_orn2_b64 s[10:11], 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x8a,0x56,0x34,0x12,0xaf] + +s_orn2_b64 s[10:11], 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x8a,0x73,0x72,0x71,0x3f] + +s_orn2_b64 s[10:11], s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x8a,0x8a] + +s_orn2_b64 s[10:11], s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x8a,0x8a] + +s_orn2_b64 s[10:11], s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x8a,0x8a] + +s_orn2_b64 s[10:11], s[2:3], vcc +// CHECK: [0x02,0x6a,0x8a,0x8a] + +s_orn2_b64 s[10:11], s[2:3], exec +// CHECK: [0x02,0x7e,0x8a,0x8a] + +s_orn2_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x8a] + +s_orn2_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x8a] + +s_orn2_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x8a] + +s_orn2_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x8a] + +s_orn2_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x8a,0x56,0x34,0x12,0xaf] + +s_orn2_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x8a,0x73,0x72,0x71,0x3f] + +s_nand_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x8b] + +s_nand_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x8b] + +s_nand_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x8b] + +s_nand_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x8b] + +s_nand_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x8b] + +s_nand_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x8b] + +s_nand_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x8b] + +s_nand_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x8b] + +s_nand_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x8b] + +s_nand_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x8b] + +s_nand_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x8b] + +s_nand_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x8b] + +s_nand_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x8b] + +s_nand_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x8b] + +s_nand_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x8b] + +s_nand_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x8b] + +s_nand_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x8b] + +s_nand_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x8b] + +s_nand_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x8b] + +s_nand_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x8b] + +s_nand_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x8b] + +s_nand_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x8b,0x56,0x34,0x12,0xaf] + +s_nand_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x8b,0x73,0x72,0x71,0x3f] + +s_nand_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x8b] + +s_nand_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x8b] + +s_nand_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x8b] + +s_nand_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x8b] + +s_nand_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x8b] + +s_nand_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x8b] + +s_nand_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x8b] + +s_nand_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x8b] + +s_nand_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x8b] + +s_nand_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x8b] + +s_nand_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x8b] + +s_nand_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x8b] + +s_nand_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x8b,0x56,0x34,0x12,0xaf] + +s_nand_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x8b,0x73,0x72,0x71,0x3f] + +s_nand_b64 s[10:11], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8a,0x8b] + +s_nand_b64 s[12:13], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8c,0x8b] + +s_nand_b64 s[100:101], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe4,0x8b] + +s_nand_b64 flat_scratch, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe6,0x8b] + +s_nand_b64 vcc, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xea,0x8b] + +s_nand_b64 exec, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xfe,0x8b] + +s_nand_b64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x8a,0x8b] + +s_nand_b64 s[10:11], s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x8a,0x8b] + +s_nand_b64 s[10:11], flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x8a,0x8b] + +s_nand_b64 s[10:11], vcc, s[4:5] +// CHECK: [0x6a,0x04,0x8a,0x8b] + +s_nand_b64 s[10:11], exec, s[4:5] +// CHECK: [0x7e,0x04,0x8a,0x8b] + +s_nand_b64 s[10:11], 0, s[4:5] +// CHECK: [0x80,0x04,0x8a,0x8b] + +s_nand_b64 s[10:11], -1, s[4:5] +// CHECK: [0xc1,0x04,0x8a,0x8b] + +s_nand_b64 s[10:11], 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x8a,0x8b] + +s_nand_b64 s[10:11], -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x8a,0x8b] + +s_nand_b64 s[10:11], 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x8b,0x56,0x34,0x12,0xaf] + +s_nand_b64 s[10:11], 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x8b,0x73,0x72,0x71,0x3f] + +s_nand_b64 s[10:11], s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x8a,0x8b] + +s_nand_b64 s[10:11], s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x8a,0x8b] + +s_nand_b64 s[10:11], s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x8a,0x8b] + +s_nand_b64 s[10:11], s[2:3], vcc +// CHECK: [0x02,0x6a,0x8a,0x8b] + +s_nand_b64 s[10:11], s[2:3], exec +// CHECK: [0x02,0x7e,0x8a,0x8b] + +s_nand_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x8b] + +s_nand_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x8b] + +s_nand_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x8b] + +s_nand_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x8b] + +s_nand_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x8b,0x56,0x34,0x12,0xaf] + +s_nand_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x8b,0x73,0x72,0x71,0x3f] + +s_nor_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x8c] + +s_nor_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x8c] + +s_nor_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x8c] + +s_nor_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x8c] + +s_nor_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x8c] + +s_nor_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x8c] + +s_nor_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x8c] + +s_nor_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x8c] + +s_nor_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x8c] + +s_nor_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x8c] + +s_nor_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x8c] + +s_nor_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x8c] + +s_nor_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x8c] + +s_nor_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x8c] + +s_nor_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x8c] + +s_nor_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x8c] + +s_nor_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x8c] + +s_nor_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x8c] + +s_nor_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x8c] + +s_nor_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x8c] + +s_nor_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x8c] + +s_nor_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x8c,0x56,0x34,0x12,0xaf] + +s_nor_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x8c,0x73,0x72,0x71,0x3f] + +s_nor_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x8c] + +s_nor_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x8c] + +s_nor_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x8c] + +s_nor_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x8c] + +s_nor_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x8c] + +s_nor_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x8c] + +s_nor_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x8c] + +s_nor_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x8c] + +s_nor_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x8c] + +s_nor_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x8c] + +s_nor_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x8c] + +s_nor_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x8c] + +s_nor_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x8c,0x56,0x34,0x12,0xaf] + +s_nor_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x8c,0x73,0x72,0x71,0x3f] + +s_nor_b64 s[10:11], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8a,0x8c] + +s_nor_b64 s[12:13], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8c,0x8c] + +s_nor_b64 s[100:101], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe4,0x8c] + +s_nor_b64 flat_scratch, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe6,0x8c] + +s_nor_b64 vcc, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xea,0x8c] + +s_nor_b64 exec, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xfe,0x8c] + +s_nor_b64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x8a,0x8c] + +s_nor_b64 s[10:11], s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x8a,0x8c] + +s_nor_b64 s[10:11], flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x8a,0x8c] + +s_nor_b64 s[10:11], vcc, s[4:5] +// CHECK: [0x6a,0x04,0x8a,0x8c] + +s_nor_b64 s[10:11], exec, s[4:5] +// CHECK: [0x7e,0x04,0x8a,0x8c] + +s_nor_b64 s[10:11], 0, s[4:5] +// CHECK: [0x80,0x04,0x8a,0x8c] + +s_nor_b64 s[10:11], -1, s[4:5] +// CHECK: [0xc1,0x04,0x8a,0x8c] + +s_nor_b64 s[10:11], 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x8a,0x8c] + +s_nor_b64 s[10:11], -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x8a,0x8c] + +s_nor_b64 s[10:11], 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x8c,0x56,0x34,0x12,0xaf] + +s_nor_b64 s[10:11], 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x8c,0x73,0x72,0x71,0x3f] + +s_nor_b64 s[10:11], s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x8a,0x8c] + +s_nor_b64 s[10:11], s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x8a,0x8c] + +s_nor_b64 s[10:11], s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x8a,0x8c] + +s_nor_b64 s[10:11], s[2:3], vcc +// CHECK: [0x02,0x6a,0x8a,0x8c] + +s_nor_b64 s[10:11], s[2:3], exec +// CHECK: [0x02,0x7e,0x8a,0x8c] + +s_nor_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x8c] + +s_nor_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x8c] + +s_nor_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x8c] + +s_nor_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x8c] + +s_nor_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x8c,0x56,0x34,0x12,0xaf] + +s_nor_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x8c,0x73,0x72,0x71,0x3f] + +s_xnor_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x8d] + +s_xnor_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x8d] + +s_xnor_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x8d] + +s_xnor_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x8d] + +s_xnor_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x8d] + +s_xnor_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x8d] + +s_xnor_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x8d] + +s_xnor_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x8d] + +s_xnor_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x8d] + +s_xnor_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x8d] + +s_xnor_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x8d] + +s_xnor_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x8d] + +s_xnor_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x8d] + +s_xnor_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x8d] + +s_xnor_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x8d] + +s_xnor_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x8d] + +s_xnor_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x8d] + +s_xnor_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x8d] + +s_xnor_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x8d] + +s_xnor_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x8d] + +s_xnor_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x8d] + +s_xnor_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x8d,0x56,0x34,0x12,0xaf] + +s_xnor_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x8d,0x73,0x72,0x71,0x3f] + +s_xnor_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x8d] + +s_xnor_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x8d] + +s_xnor_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x8d] + +s_xnor_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x8d] + +s_xnor_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x8d] + +s_xnor_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x8d] + +s_xnor_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x8d] + +s_xnor_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x8d] + +s_xnor_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x8d] + +s_xnor_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x8d] + +s_xnor_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x8d] + +s_xnor_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x8d] + +s_xnor_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x8d,0x56,0x34,0x12,0xaf] + +s_xnor_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x8d,0x73,0x72,0x71,0x3f] + +s_xnor_b64 s[10:11], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8a,0x8d] + +s_xnor_b64 s[12:13], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x8c,0x8d] + +s_xnor_b64 s[100:101], s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe4,0x8d] + +s_xnor_b64 flat_scratch, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xe6,0x8d] + +s_xnor_b64 vcc, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xea,0x8d] + +s_xnor_b64 exec, s[2:3], s[4:5] +// CHECK: [0x02,0x04,0xfe,0x8d] + +s_xnor_b64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x8a,0x8d] + +s_xnor_b64 s[10:11], s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x8a,0x8d] + +s_xnor_b64 s[10:11], flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x8a,0x8d] + +s_xnor_b64 s[10:11], vcc, s[4:5] +// CHECK: [0x6a,0x04,0x8a,0x8d] + +s_xnor_b64 s[10:11], exec, s[4:5] +// CHECK: [0x7e,0x04,0x8a,0x8d] + +s_xnor_b64 s[10:11], 0, s[4:5] +// CHECK: [0x80,0x04,0x8a,0x8d] + +s_xnor_b64 s[10:11], -1, s[4:5] +// CHECK: [0xc1,0x04,0x8a,0x8d] + +s_xnor_b64 s[10:11], 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x8a,0x8d] + +s_xnor_b64 s[10:11], -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x8a,0x8d] + +s_xnor_b64 s[10:11], 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x8d,0x56,0x34,0x12,0xaf] + +s_xnor_b64 s[10:11], 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x8a,0x8d,0x73,0x72,0x71,0x3f] + +s_xnor_b64 s[10:11], s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x8a,0x8d] + +s_xnor_b64 s[10:11], s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x8a,0x8d] + +s_xnor_b64 s[10:11], s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x8a,0x8d] + +s_xnor_b64 s[10:11], s[2:3], vcc +// CHECK: [0x02,0x6a,0x8a,0x8d] + +s_xnor_b64 s[10:11], s[2:3], exec +// CHECK: [0x02,0x7e,0x8a,0x8d] + +s_xnor_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x8d] + +s_xnor_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x8d] + +s_xnor_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x8d] + +s_xnor_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x8d] + +s_xnor_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x8d,0x56,0x34,0x12,0xaf] + +s_xnor_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x8d,0x73,0x72,0x71,0x3f] + +s_lshl_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x8e] + +s_lshl_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x8e] + +s_lshl_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x8e] + +s_lshl_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x8e] + +s_lshl_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x8e] + +s_lshl_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x8e] + +s_lshl_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x8e] + +s_lshl_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x8e] + +s_lshl_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x8e] + +s_lshl_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x8e] + +s_lshl_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x8e] + +s_lshl_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x8e] + +s_lshl_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x8e] + +s_lshl_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x8e] + +s_lshl_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x8e] + +s_lshl_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x8e] + +s_lshl_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x8e] + +s_lshl_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x8e] + +s_lshl_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x8e] + +s_lshl_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x8e] + +s_lshl_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x8e] + +s_lshl_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x8e,0x56,0x34,0x12,0xaf] + +s_lshl_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x8e,0x73,0x72,0x71,0x3f] + +s_lshl_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x8e] + +s_lshl_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x8e] + +s_lshl_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x8e] + +s_lshl_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x8e] + +s_lshl_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x8e] + +s_lshl_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x8e] + +s_lshl_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x8e] + +s_lshl_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x8e] + +s_lshl_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x8e] + +s_lshl_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x8e] + +s_lshl_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x8e] + +s_lshl_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x8e] + +s_lshl_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x8e,0x56,0x34,0x12,0xaf] + +s_lshl_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x8e,0x73,0x72,0x71,0x3f] + +s_lshl_b64 s[10:11], s[2:3], s2 +// CHECK: [0x02,0x02,0x8a,0x8e] + +s_lshl_b64 s[12:13], s[2:3], s2 +// CHECK: [0x02,0x02,0x8c,0x8e] + +s_lshl_b64 s[100:101], s[2:3], s2 +// CHECK: [0x02,0x02,0xe4,0x8e] + +s_lshl_b64 flat_scratch, s[2:3], s2 +// CHECK: [0x02,0x02,0xe6,0x8e] + +s_lshl_b64 vcc, s[2:3], s2 +// CHECK: [0x02,0x02,0xea,0x8e] + +s_lshl_b64 exec, s[2:3], s2 +// CHECK: [0x02,0x02,0xfe,0x8e] + +s_lshl_b64 s[10:11], s[4:5], s2 +// CHECK: [0x04,0x02,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[100:101], s2 +// CHECK: [0x64,0x02,0x8a,0x8e] + +s_lshl_b64 s[10:11], flat_scratch, s2 +// CHECK: [0x66,0x02,0x8a,0x8e] + +s_lshl_b64 s[10:11], vcc, s2 +// CHECK: [0x6a,0x02,0x8a,0x8e] + +s_lshl_b64 s[10:11], exec, s2 +// CHECK: [0x7e,0x02,0x8a,0x8e] + +s_lshl_b64 s[10:11], 0, s2 +// CHECK: [0x80,0x02,0x8a,0x8e] + +s_lshl_b64 s[10:11], -1, s2 +// CHECK: [0xc1,0x02,0x8a,0x8e] + +s_lshl_b64 s[10:11], 0.5, s2 +// CHECK: [0xf0,0x02,0x8a,0x8e] + +s_lshl_b64 s[10:11], -4.0, s2 +// CHECK: [0xf7,0x02,0x8a,0x8e] + +s_lshl_b64 s[10:11], 0xaf123456, s2 +// CHECK: [0xff,0x02,0x8a,0x8e,0x56,0x34,0x12,0xaf] + +s_lshl_b64 s[10:11], 0x3f717273, s2 +// CHECK: [0xff,0x02,0x8a,0x8e,0x73,0x72,0x71,0x3f] + +s_lshl_b64 s[10:11], s[2:3], s101 +// CHECK: [0x02,0x65,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], flat_scratch_lo +// CHECK: [0x02,0x66,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], flat_scratch_hi +// CHECK: [0x02,0x67,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], vcc_lo +// CHECK: [0x02,0x6a,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], vcc_hi +// CHECK: [0x02,0x6b,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], m0 +// CHECK: [0x02,0x7c,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], exec_lo +// CHECK: [0x02,0x7e,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], exec_hi +// CHECK: [0x02,0x7f,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x8e] + +s_lshl_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x8e,0x56,0x34,0x12,0xaf] + +s_lshl_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x8e,0x73,0x72,0x71,0x3f] + +s_lshr_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x8f] + +s_lshr_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x8f] + +s_lshr_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x8f] + +s_lshr_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x8f] + +s_lshr_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x8f] + +s_lshr_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x8f] + +s_lshr_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x8f] + +s_lshr_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x8f] + +s_lshr_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x8f] + +s_lshr_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x8f] + +s_lshr_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x8f] + +s_lshr_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x8f] + +s_lshr_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x8f] + +s_lshr_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x8f] + +s_lshr_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x8f] + +s_lshr_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x8f] + +s_lshr_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x8f] + +s_lshr_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x8f] + +s_lshr_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x8f] + +s_lshr_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x8f] + +s_lshr_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x8f] + +s_lshr_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x8f,0x56,0x34,0x12,0xaf] + +s_lshr_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x8f,0x73,0x72,0x71,0x3f] + +s_lshr_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x8f] + +s_lshr_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x8f] + +s_lshr_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x8f] + +s_lshr_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x8f] + +s_lshr_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x8f] + +s_lshr_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x8f] + +s_lshr_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x8f] + +s_lshr_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x8f] + +s_lshr_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x8f] + +s_lshr_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x8f] + +s_lshr_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x8f] + +s_lshr_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x8f] + +s_lshr_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x8f,0x56,0x34,0x12,0xaf] + +s_lshr_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x8f,0x73,0x72,0x71,0x3f] + +s_lshr_b64 s[10:11], s[2:3], s2 +// CHECK: [0x02,0x02,0x8a,0x8f] + +s_lshr_b64 s[12:13], s[2:3], s2 +// CHECK: [0x02,0x02,0x8c,0x8f] + +s_lshr_b64 s[100:101], s[2:3], s2 +// CHECK: [0x02,0x02,0xe4,0x8f] + +s_lshr_b64 flat_scratch, s[2:3], s2 +// CHECK: [0x02,0x02,0xe6,0x8f] + +s_lshr_b64 vcc, s[2:3], s2 +// CHECK: [0x02,0x02,0xea,0x8f] + +s_lshr_b64 exec, s[2:3], s2 +// CHECK: [0x02,0x02,0xfe,0x8f] + +s_lshr_b64 s[10:11], s[4:5], s2 +// CHECK: [0x04,0x02,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[100:101], s2 +// CHECK: [0x64,0x02,0x8a,0x8f] + +s_lshr_b64 s[10:11], flat_scratch, s2 +// CHECK: [0x66,0x02,0x8a,0x8f] + +s_lshr_b64 s[10:11], vcc, s2 +// CHECK: [0x6a,0x02,0x8a,0x8f] + +s_lshr_b64 s[10:11], exec, s2 +// CHECK: [0x7e,0x02,0x8a,0x8f] + +s_lshr_b64 s[10:11], 0, s2 +// CHECK: [0x80,0x02,0x8a,0x8f] + +s_lshr_b64 s[10:11], -1, s2 +// CHECK: [0xc1,0x02,0x8a,0x8f] + +s_lshr_b64 s[10:11], 0.5, s2 +// CHECK: [0xf0,0x02,0x8a,0x8f] + +s_lshr_b64 s[10:11], -4.0, s2 +// CHECK: [0xf7,0x02,0x8a,0x8f] + +s_lshr_b64 s[10:11], 0xaf123456, s2 +// CHECK: [0xff,0x02,0x8a,0x8f,0x56,0x34,0x12,0xaf] + +s_lshr_b64 s[10:11], 0x3f717273, s2 +// CHECK: [0xff,0x02,0x8a,0x8f,0x73,0x72,0x71,0x3f] + +s_lshr_b64 s[10:11], s[2:3], s101 +// CHECK: [0x02,0x65,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], flat_scratch_lo +// CHECK: [0x02,0x66,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], flat_scratch_hi +// CHECK: [0x02,0x67,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], vcc_lo +// CHECK: [0x02,0x6a,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], vcc_hi +// CHECK: [0x02,0x6b,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], m0 +// CHECK: [0x02,0x7c,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], exec_lo +// CHECK: [0x02,0x7e,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], exec_hi +// CHECK: [0x02,0x7f,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x8f] + +s_lshr_b64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x8f,0x56,0x34,0x12,0xaf] + +s_lshr_b64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x8f,0x73,0x72,0x71,0x3f] + +s_ashr_i32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x90] + +s_ashr_i32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x90] + +s_ashr_i32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x90] + +s_ashr_i32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x90] + +s_ashr_i32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x90] + +s_ashr_i32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x90] + +s_ashr_i32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x90] + +s_ashr_i32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x90] + +s_ashr_i32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x90] + +s_ashr_i32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x90] + +s_ashr_i32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x90] + +s_ashr_i32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x90] + +s_ashr_i32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x90] + +s_ashr_i32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x90] + +s_ashr_i32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x90] + +s_ashr_i32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x90] + +s_ashr_i32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x90] + +s_ashr_i32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x90] + +s_ashr_i32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x90] + +s_ashr_i32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x90] + +s_ashr_i32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x90] + +s_ashr_i32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x90,0x56,0x34,0x12,0xaf] + +s_ashr_i32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x90,0x73,0x72,0x71,0x3f] + +s_ashr_i32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x90] + +s_ashr_i32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x90] + +s_ashr_i32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x90] + +s_ashr_i32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x90] + +s_ashr_i32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x90] + +s_ashr_i32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x90] + +s_ashr_i32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x90] + +s_ashr_i32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x90] + +s_ashr_i32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x90] + +s_ashr_i32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x90] + +s_ashr_i32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x90] + +s_ashr_i32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x90] + +s_ashr_i32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x90,0x56,0x34,0x12,0xaf] + +s_ashr_i32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x90,0x73,0x72,0x71,0x3f] + +s_ashr_i64 s[10:11], s[2:3], s2 +// CHECK: [0x02,0x02,0x8a,0x90] + +s_ashr_i64 s[12:13], s[2:3], s2 +// CHECK: [0x02,0x02,0x8c,0x90] + +s_ashr_i64 s[100:101], s[2:3], s2 +// CHECK: [0x02,0x02,0xe4,0x90] + +s_ashr_i64 flat_scratch, s[2:3], s2 +// CHECK: [0x02,0x02,0xe6,0x90] + +s_ashr_i64 vcc, s[2:3], s2 +// CHECK: [0x02,0x02,0xea,0x90] + +s_ashr_i64 exec, s[2:3], s2 +// CHECK: [0x02,0x02,0xfe,0x90] + +s_ashr_i64 s[10:11], s[4:5], s2 +// CHECK: [0x04,0x02,0x8a,0x90] + +s_ashr_i64 s[10:11], s[100:101], s2 +// CHECK: [0x64,0x02,0x8a,0x90] + +s_ashr_i64 s[10:11], flat_scratch, s2 +// CHECK: [0x66,0x02,0x8a,0x90] + +s_ashr_i64 s[10:11], vcc, s2 +// CHECK: [0x6a,0x02,0x8a,0x90] + +s_ashr_i64 s[10:11], exec, s2 +// CHECK: [0x7e,0x02,0x8a,0x90] + +s_ashr_i64 s[10:11], 0, s2 +// CHECK: [0x80,0x02,0x8a,0x90] + +s_ashr_i64 s[10:11], -1, s2 +// CHECK: [0xc1,0x02,0x8a,0x90] + +s_ashr_i64 s[10:11], 0.5, s2 +// CHECK: [0xf0,0x02,0x8a,0x90] + +s_ashr_i64 s[10:11], -4.0, s2 +// CHECK: [0xf7,0x02,0x8a,0x90] + +s_ashr_i64 s[10:11], 0xaf123456, s2 +// CHECK: [0xff,0x02,0x8a,0x90,0x56,0x34,0x12,0xaf] + +s_ashr_i64 s[10:11], 0x3f717273, s2 +// CHECK: [0xff,0x02,0x8a,0x90,0x73,0x72,0x71,0x3f] + +s_ashr_i64 s[10:11], s[2:3], s101 +// CHECK: [0x02,0x65,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], flat_scratch_lo +// CHECK: [0x02,0x66,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], flat_scratch_hi +// CHECK: [0x02,0x67,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], vcc_lo +// CHECK: [0x02,0x6a,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], vcc_hi +// CHECK: [0x02,0x6b,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], m0 +// CHECK: [0x02,0x7c,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], exec_lo +// CHECK: [0x02,0x7e,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], exec_hi +// CHECK: [0x02,0x7f,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x90] + +s_ashr_i64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x90,0x56,0x34,0x12,0xaf] + +s_ashr_i64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x90,0x73,0x72,0x71,0x3f] + +s_bfm_b32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x91] + +s_bfm_b32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x91] + +s_bfm_b32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x91] + +s_bfm_b32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x91] + +s_bfm_b32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x91] + +s_bfm_b32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x91] + +s_bfm_b32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x91] + +s_bfm_b32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x91] + +s_bfm_b32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x91] + +s_bfm_b32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x91] + +s_bfm_b32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x91] + +s_bfm_b32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x91] + +s_bfm_b32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x91] + +s_bfm_b32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x91] + +s_bfm_b32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x91] + +s_bfm_b32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x91] + +s_bfm_b32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x91] + +s_bfm_b32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x91] + +s_bfm_b32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x91] + +s_bfm_b32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x91] + +s_bfm_b32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x91] + +s_bfm_b32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x91,0x56,0x34,0x12,0xaf] + +s_bfm_b32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x91,0x73,0x72,0x71,0x3f] + +s_bfm_b32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x91] + +s_bfm_b32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x91] + +s_bfm_b32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x91] + +s_bfm_b32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x91] + +s_bfm_b32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x91] + +s_bfm_b32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x91] + +s_bfm_b32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x91] + +s_bfm_b32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x91] + +s_bfm_b32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x91] + +s_bfm_b32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x91] + +s_bfm_b32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x91] + +s_bfm_b32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x91] + +s_bfm_b32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x91,0x56,0x34,0x12,0xaf] + +s_bfm_b32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x91,0x73,0x72,0x71,0x3f] + +s_bfm_b64 s[10:11], s1, s2 +// CHECK: [0x01,0x02,0x8a,0x91] + +s_bfm_b64 s[12:13], s1, s2 +// CHECK: [0x01,0x02,0x8c,0x91] + +s_bfm_b64 s[100:101], s1, s2 +// CHECK: [0x01,0x02,0xe4,0x91] + +s_bfm_b64 flat_scratch, s1, s2 +// CHECK: [0x01,0x02,0xe6,0x91] + +s_bfm_b64 vcc, s1, s2 +// CHECK: [0x01,0x02,0xea,0x91] + +s_bfm_b64 exec, s1, s2 +// CHECK: [0x01,0x02,0xfe,0x91] + +s_bfm_b64 s[10:11], s101, s2 +// CHECK: [0x65,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], vcc_lo, s2 +// CHECK: [0x6a,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], vcc_hi, s2 +// CHECK: [0x6b,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], m0, s2 +// CHECK: [0x7c,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], exec_lo, s2 +// CHECK: [0x7e,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], exec_hi, s2 +// CHECK: [0x7f,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], 0, s2 +// CHECK: [0x80,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], -1, s2 +// CHECK: [0xc1,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], 0.5, s2 +// CHECK: [0xf0,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], -4.0, s2 +// CHECK: [0xf7,0x02,0x8a,0x91] + +s_bfm_b64 s[10:11], 0xaf123456, s2 +// CHECK: [0xff,0x02,0x8a,0x91,0x56,0x34,0x12,0xaf] + +s_bfm_b64 s[10:11], 0x3f717273, s2 +// CHECK: [0xff,0x02,0x8a,0x91,0x73,0x72,0x71,0x3f] + +s_bfm_b64 s[10:11], s1, s101 +// CHECK: [0x01,0x65,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, vcc_lo +// CHECK: [0x01,0x6a,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, vcc_hi +// CHECK: [0x01,0x6b,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, m0 +// CHECK: [0x01,0x7c,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, exec_lo +// CHECK: [0x01,0x7e,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, exec_hi +// CHECK: [0x01,0x7f,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, 0 +// CHECK: [0x01,0x80,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, -1 +// CHECK: [0x01,0xc1,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, 0.5 +// CHECK: [0x01,0xf0,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, -4.0 +// CHECK: [0x01,0xf7,0x8a,0x91] + +s_bfm_b64 s[10:11], s1, 0xaf123456 +// CHECK: [0x01,0xff,0x8a,0x91,0x56,0x34,0x12,0xaf] + +s_bfm_b64 s[10:11], s1, 0x3f717273 +// CHECK: [0x01,0xff,0x8a,0x91,0x73,0x72,0x71,0x3f] + +s_mul_i32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x92] + +s_mul_i32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x92] + +s_mul_i32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x92] + +s_mul_i32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x92] + +s_mul_i32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x92] + +s_mul_i32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x92] + +s_mul_i32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x92] + +s_mul_i32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x92] + +s_mul_i32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x92] + +s_mul_i32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x92] + +s_mul_i32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x92] + +s_mul_i32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x92] + +s_mul_i32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x92] + +s_mul_i32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x92] + +s_mul_i32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x92] + +s_mul_i32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x92] + +s_mul_i32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x92] + +s_mul_i32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x92] + +s_mul_i32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x92] + +s_mul_i32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x92] + +s_mul_i32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x92] + +s_mul_i32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x92,0x56,0x34,0x12,0xaf] + +s_mul_i32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x92,0x73,0x72,0x71,0x3f] + +s_mul_i32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x92] + +s_mul_i32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x92] + +s_mul_i32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x92] + +s_mul_i32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x92] + +s_mul_i32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x92] + +s_mul_i32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x92] + +s_mul_i32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x92] + +s_mul_i32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x92] + +s_mul_i32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x92] + +s_mul_i32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x92] + +s_mul_i32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x92] + +s_mul_i32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x92] + +s_mul_i32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x92,0x56,0x34,0x12,0xaf] + +s_mul_i32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x92,0x73,0x72,0x71,0x3f] + +s_bfe_u32 s5, s1, s2 +// CHECK: [0x01,0x02,0x85,0x92] + +s_bfe_u32 s101, s1, s2 +// CHECK: [0x01,0x02,0xe5,0x92] + +s_bfe_u32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0xe6,0x92] + +s_bfe_u32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0xe7,0x92] + +s_bfe_u32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0xea,0x92] + +s_bfe_u32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0xeb,0x92] + +s_bfe_u32 m0, s1, s2 +// CHECK: [0x01,0x02,0xfc,0x92] + +s_bfe_u32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0xfe,0x92] + +s_bfe_u32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0xff,0x92] + +s_bfe_u32 s5, s101, s2 +// CHECK: [0x65,0x02,0x85,0x92] + +s_bfe_u32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x85,0x92] + +s_bfe_u32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x85,0x92] + +s_bfe_u32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x85,0x92] + +s_bfe_u32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x85,0x92] + +s_bfe_u32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x85,0x92] + +s_bfe_u32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x85,0x92] + +s_bfe_u32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x85,0x92] + +s_bfe_u32 s5, 0, s2 +// CHECK: [0x80,0x02,0x85,0x92] + +s_bfe_u32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x85,0x92] + +s_bfe_u32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x85,0x92] + +s_bfe_u32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x85,0x92] + +s_bfe_u32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x85,0x92,0x56,0x34,0x12,0xaf] + +s_bfe_u32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x85,0x92,0x73,0x72,0x71,0x3f] + +s_bfe_u32 s5, s1, s101 +// CHECK: [0x01,0x65,0x85,0x92] + +s_bfe_u32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x85,0x92] + +s_bfe_u32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x85,0x92] + +s_bfe_u32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x85,0x92] + +s_bfe_u32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x85,0x92] + +s_bfe_u32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x85,0x92] + +s_bfe_u32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x85,0x92] + +s_bfe_u32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x85,0x92] + +s_bfe_u32 s5, s1, 0 +// CHECK: [0x01,0x80,0x85,0x92] + +s_bfe_u32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x85,0x92] + +s_bfe_u32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x85,0x92] + +s_bfe_u32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x85,0x92] + +s_bfe_u32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x85,0x92,0x56,0x34,0x12,0xaf] + +s_bfe_u32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x85,0x92,0x73,0x72,0x71,0x3f] + +s_bfe_i32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x93] + +s_bfe_i32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x93] + +s_bfe_i32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x93] + +s_bfe_i32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x93] + +s_bfe_i32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x93] + +s_bfe_i32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x93] + +s_bfe_i32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x93] + +s_bfe_i32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x93] + +s_bfe_i32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x93] + +s_bfe_i32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x93] + +s_bfe_i32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x93] + +s_bfe_i32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x93] + +s_bfe_i32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x93] + +s_bfe_i32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x93] + +s_bfe_i32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x93] + +s_bfe_i32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x93] + +s_bfe_i32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x93] + +s_bfe_i32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x93] + +s_bfe_i32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x93] + +s_bfe_i32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x93] + +s_bfe_i32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x93] + +s_bfe_i32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x93,0x56,0x34,0x12,0xaf] + +s_bfe_i32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x93,0x73,0x72,0x71,0x3f] + +s_bfe_i32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x93] + +s_bfe_i32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x93] + +s_bfe_i32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x93] + +s_bfe_i32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x93] + +s_bfe_i32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x93] + +s_bfe_i32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x93] + +s_bfe_i32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x93] + +s_bfe_i32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x93] + +s_bfe_i32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x93] + +s_bfe_i32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x93] + +s_bfe_i32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x93] + +s_bfe_i32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x93] + +s_bfe_i32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x93,0x56,0x34,0x12,0xaf] + +s_bfe_i32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x93,0x73,0x72,0x71,0x3f] + +s_bfe_u64 s[10:11], s[2:3], s2 +// CHECK: [0x02,0x02,0x8a,0x93] + +s_bfe_u64 s[12:13], s[2:3], s2 +// CHECK: [0x02,0x02,0x8c,0x93] + +s_bfe_u64 s[100:101], s[2:3], s2 +// CHECK: [0x02,0x02,0xe4,0x93] + +s_bfe_u64 flat_scratch, s[2:3], s2 +// CHECK: [0x02,0x02,0xe6,0x93] + +s_bfe_u64 vcc, s[2:3], s2 +// CHECK: [0x02,0x02,0xea,0x93] + +s_bfe_u64 exec, s[2:3], s2 +// CHECK: [0x02,0x02,0xfe,0x93] + +s_bfe_u64 s[10:11], s[4:5], s2 +// CHECK: [0x04,0x02,0x8a,0x93] + +s_bfe_u64 s[10:11], s[100:101], s2 +// CHECK: [0x64,0x02,0x8a,0x93] + +s_bfe_u64 s[10:11], flat_scratch, s2 +// CHECK: [0x66,0x02,0x8a,0x93] + +s_bfe_u64 s[10:11], vcc, s2 +// CHECK: [0x6a,0x02,0x8a,0x93] + +s_bfe_u64 s[10:11], exec, s2 +// CHECK: [0x7e,0x02,0x8a,0x93] + +s_bfe_u64 s[10:11], 0, s2 +// CHECK: [0x80,0x02,0x8a,0x93] + +s_bfe_u64 s[10:11], -1, s2 +// CHECK: [0xc1,0x02,0x8a,0x93] + +s_bfe_u64 s[10:11], 0.5, s2 +// CHECK: [0xf0,0x02,0x8a,0x93] + +s_bfe_u64 s[10:11], -4.0, s2 +// CHECK: [0xf7,0x02,0x8a,0x93] + +s_bfe_u64 s[10:11], 0xaf123456, s2 +// CHECK: [0xff,0x02,0x8a,0x93,0x56,0x34,0x12,0xaf] + +s_bfe_u64 s[10:11], 0x3f717273, s2 +// CHECK: [0xff,0x02,0x8a,0x93,0x73,0x72,0x71,0x3f] + +s_bfe_u64 s[10:11], s[2:3], s101 +// CHECK: [0x02,0x65,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], flat_scratch_lo +// CHECK: [0x02,0x66,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], flat_scratch_hi +// CHECK: [0x02,0x67,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], vcc_lo +// CHECK: [0x02,0x6a,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], vcc_hi +// CHECK: [0x02,0x6b,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], m0 +// CHECK: [0x02,0x7c,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], exec_lo +// CHECK: [0x02,0x7e,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], exec_hi +// CHECK: [0x02,0x7f,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x8a,0x93] + +s_bfe_u64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x8a,0x93,0x56,0x34,0x12,0xaf] + +s_bfe_u64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x8a,0x93,0x73,0x72,0x71,0x3f] + +s_bfe_i64 s[10:11], s[2:3], s2 +// CHECK: [0x02,0x02,0x0a,0x94] + +s_bfe_i64 s[12:13], s[2:3], s2 +// CHECK: [0x02,0x02,0x0c,0x94] + +s_bfe_i64 s[100:101], s[2:3], s2 +// CHECK: [0x02,0x02,0x64,0x94] + +s_bfe_i64 flat_scratch, s[2:3], s2 +// CHECK: [0x02,0x02,0x66,0x94] + +s_bfe_i64 vcc, s[2:3], s2 +// CHECK: [0x02,0x02,0x6a,0x94] + +s_bfe_i64 exec, s[2:3], s2 +// CHECK: [0x02,0x02,0x7e,0x94] + +s_bfe_i64 s[10:11], s[4:5], s2 +// CHECK: [0x04,0x02,0x0a,0x94] + +s_bfe_i64 s[10:11], s[100:101], s2 +// CHECK: [0x64,0x02,0x0a,0x94] + +s_bfe_i64 s[10:11], flat_scratch, s2 +// CHECK: [0x66,0x02,0x0a,0x94] + +s_bfe_i64 s[10:11], vcc, s2 +// CHECK: [0x6a,0x02,0x0a,0x94] + +s_bfe_i64 s[10:11], exec, s2 +// CHECK: [0x7e,0x02,0x0a,0x94] + +s_bfe_i64 s[10:11], 0, s2 +// CHECK: [0x80,0x02,0x0a,0x94] + +s_bfe_i64 s[10:11], -1, s2 +// CHECK: [0xc1,0x02,0x0a,0x94] + +s_bfe_i64 s[10:11], 0.5, s2 +// CHECK: [0xf0,0x02,0x0a,0x94] + +s_bfe_i64 s[10:11], -4.0, s2 +// CHECK: [0xf7,0x02,0x0a,0x94] + +s_bfe_i64 s[10:11], 0xaf123456, s2 +// CHECK: [0xff,0x02,0x0a,0x94,0x56,0x34,0x12,0xaf] + +s_bfe_i64 s[10:11], 0x3f717273, s2 +// CHECK: [0xff,0x02,0x0a,0x94,0x73,0x72,0x71,0x3f] + +s_bfe_i64 s[10:11], s[2:3], s101 +// CHECK: [0x02,0x65,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], flat_scratch_lo +// CHECK: [0x02,0x66,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], flat_scratch_hi +// CHECK: [0x02,0x67,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], vcc_lo +// CHECK: [0x02,0x6a,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], vcc_hi +// CHECK: [0x02,0x6b,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], m0 +// CHECK: [0x02,0x7c,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], exec_lo +// CHECK: [0x02,0x7e,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], exec_hi +// CHECK: [0x02,0x7f,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], 0 +// CHECK: [0x02,0x80,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], -1 +// CHECK: [0x02,0xc1,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x0a,0x94] + +s_bfe_i64 s[10:11], s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x0a,0x94,0x56,0x34,0x12,0xaf] + +s_bfe_i64 s[10:11], s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x0a,0x94,0x73,0x72,0x71,0x3f] + +s_cbranch_g_fork s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x80,0x94] + +s_cbranch_g_fork s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x80,0x94] + +s_cbranch_g_fork s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x80,0x94] + +s_cbranch_g_fork flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x80,0x94] + +s_cbranch_g_fork vcc, s[4:5] +// CHECK: [0x6a,0x04,0x80,0x94] + +s_cbranch_g_fork exec, s[4:5] +// CHECK: [0x7e,0x04,0x80,0x94] + +s_cbranch_g_fork 0, s[4:5] +// CHECK: [0x80,0x04,0x80,0x94] + +s_cbranch_g_fork -1, s[4:5] +// CHECK: [0xc1,0x04,0x80,0x94] + +s_cbranch_g_fork 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x80,0x94] + +s_cbranch_g_fork -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x80,0x94] + +s_cbranch_g_fork s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x80,0x94] + +s_cbranch_g_fork s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x80,0x94] + +s_cbranch_g_fork s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x80,0x94] + +s_cbranch_g_fork s[2:3], vcc +// CHECK: [0x02,0x6a,0x80,0x94] + +s_cbranch_g_fork s[2:3], exec +// CHECK: [0x02,0x7e,0x80,0x94] + +s_cbranch_g_fork s[2:3], 0 +// CHECK: [0x02,0x80,0x80,0x94] + +s_cbranch_g_fork s[2:3], -1 +// CHECK: [0x02,0xc1,0x80,0x94] + +s_cbranch_g_fork s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x80,0x94] + +s_cbranch_g_fork s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x80,0x94] + +s_absdiff_i32 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x95] + +s_absdiff_i32 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x95] + +s_absdiff_i32 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x95] + +s_absdiff_i32 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x95] + +s_absdiff_i32 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x95] + +s_absdiff_i32 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x95] + +s_absdiff_i32 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x95] + +s_absdiff_i32 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x95] + +s_absdiff_i32 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x95] + +s_absdiff_i32 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x95] + +s_absdiff_i32 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x95] + +s_absdiff_i32 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x95] + +s_absdiff_i32 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x95] + +s_absdiff_i32 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x95] + +s_absdiff_i32 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x95] + +s_absdiff_i32 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x95] + +s_absdiff_i32 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x95] + +s_absdiff_i32 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x95] + +s_absdiff_i32 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x95] + +s_absdiff_i32 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x95] + +s_absdiff_i32 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x95] + +s_absdiff_i32 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x95,0x56,0x34,0x12,0xaf] + +s_absdiff_i32 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x95,0x73,0x72,0x71,0x3f] + +s_absdiff_i32 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x95] + +s_absdiff_i32 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x95] + +s_absdiff_i32 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x95] + +s_absdiff_i32 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x95] + +s_absdiff_i32 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x95] + +s_absdiff_i32 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x95] + +s_absdiff_i32 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x95] + +s_absdiff_i32 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x95] + +s_absdiff_i32 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x95] + +s_absdiff_i32 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x95] + +s_absdiff_i32 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x95] + +s_absdiff_i32 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x95] + +s_absdiff_i32 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x95,0x56,0x34,0x12,0xaf] + +s_absdiff_i32 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x95,0x73,0x72,0x71,0x3f] + +s_rfe_restore_b64 s[2:3], s2 +// CHECK: [0x02,0x02,0x80,0x95] + +s_rfe_restore_b64 s[4:5], s2 +// CHECK: [0x04,0x02,0x80,0x95] + +s_rfe_restore_b64 s[100:101], s2 +// CHECK: [0x64,0x02,0x80,0x95] + +s_rfe_restore_b64 flat_scratch, s2 +// CHECK: [0x66,0x02,0x80,0x95] + +s_rfe_restore_b64 vcc, s2 +// CHECK: [0x6a,0x02,0x80,0x95] + +s_rfe_restore_b64 exec, s2 +// CHECK: [0x7e,0x02,0x80,0x95] + +s_rfe_restore_b64 0, s2 +// CHECK: [0x80,0x02,0x80,0x95] + +s_rfe_restore_b64 -1, s2 +// CHECK: [0xc1,0x02,0x80,0x95] + +s_rfe_restore_b64 0.5, s2 +// CHECK: [0xf0,0x02,0x80,0x95] + +s_rfe_restore_b64 -4.0, s2 +// CHECK: [0xf7,0x02,0x80,0x95] + +s_rfe_restore_b64 0xaf123456, s2 +// CHECK: [0xff,0x02,0x80,0x95,0x56,0x34,0x12,0xaf] + +s_rfe_restore_b64 0x3f717273, s2 +// CHECK: [0xff,0x02,0x80,0x95,0x73,0x72,0x71,0x3f] + +s_rfe_restore_b64 s[2:3], s101 +// CHECK: [0x02,0x65,0x80,0x95] + +s_rfe_restore_b64 s[2:3], flat_scratch_lo +// CHECK: [0x02,0x66,0x80,0x95] + +s_rfe_restore_b64 s[2:3], flat_scratch_hi +// CHECK: [0x02,0x67,0x80,0x95] + +s_rfe_restore_b64 s[2:3], vcc_lo +// CHECK: [0x02,0x6a,0x80,0x95] + +s_rfe_restore_b64 s[2:3], vcc_hi +// CHECK: [0x02,0x6b,0x80,0x95] + +s_rfe_restore_b64 s[2:3], m0 +// CHECK: [0x02,0x7c,0x80,0x95] + +s_rfe_restore_b64 s[2:3], exec_lo +// CHECK: [0x02,0x7e,0x80,0x95] + +s_rfe_restore_b64 s[2:3], exec_hi +// CHECK: [0x02,0x7f,0x80,0x95] + +s_rfe_restore_b64 s[2:3], 0 +// CHECK: [0x02,0x80,0x80,0x95] + +s_rfe_restore_b64 s[2:3], -1 +// CHECK: [0x02,0xc1,0x80,0x95] + +s_rfe_restore_b64 s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x80,0x95] + +s_rfe_restore_b64 s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x80,0x95] + +s_rfe_restore_b64 s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x80,0x95,0x56,0x34,0x12,0xaf] + +s_rfe_restore_b64 s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x80,0x95,0x73,0x72,0x71,0x3f] + +s_pack_ll_b32_b16 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x99] + +s_pack_ll_b32_b16 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x99] + +s_pack_ll_b32_b16 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x99] + +s_pack_ll_b32_b16 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x99] + +s_pack_ll_b32_b16 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x99] + +s_pack_ll_b32_b16 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x99] + +s_pack_ll_b32_b16 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x99] + +s_pack_ll_b32_b16 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x99] + +s_pack_ll_b32_b16 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x99] + +s_pack_ll_b32_b16 s5, 0xfe0b, s2 +// CHECK: [0xff,0x02,0x05,0x99,0x0b,0xfe,0x00,0x00] + +s_pack_ll_b32_b16 s5, 0x3456, s2 +// CHECK: [0xff,0x02,0x05,0x99,0x56,0x34,0x00,0x00] + +s_pack_ll_b32_b16 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x99] + +s_pack_ll_b32_b16 s5, s1, 0xfe0b +// CHECK: [0x01,0xff,0x05,0x99,0x0b,0xfe,0x00,0x00] + +s_pack_ll_b32_b16 s5, s1, 0x3456 +// CHECK: [0x01,0xff,0x05,0x99,0x56,0x34,0x00,0x00] + +s_pack_lh_b32_b16 s5, s1, s2 +// CHECK: [0x01,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s101, s1, s2 +// CHECK: [0x01,0x02,0xe5,0x99] + +s_pack_lh_b32_b16 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0xe6,0x99] + +s_pack_lh_b32_b16 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0xe7,0x99] + +s_pack_lh_b32_b16 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0xea,0x99] + +s_pack_lh_b32_b16 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0xeb,0x99] + +s_pack_lh_b32_b16 m0, s1, s2 +// CHECK: [0x01,0x02,0xfc,0x99] + +s_pack_lh_b32_b16 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0xfe,0x99] + +s_pack_lh_b32_b16 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0xff,0x99] + +s_pack_lh_b32_b16 s5, s101, s2 +// CHECK: [0x65,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, m0, s2 +// CHECK: [0x7c,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, 0, s2 +// CHECK: [0x80,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, -1, s2 +// CHECK: [0xc1,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x85,0x99] + +s_pack_lh_b32_b16 s5, 0xfe0b, s2 +// CHECK: [0xff,0x02,0x85,0x99,0x0b,0xfe,0x00,0x00] + +s_pack_lh_b32_b16 s5, 0x3456, s2 +// CHECK: [0xff,0x02,0x85,0x99,0x56,0x34,0x00,0x00] + +s_pack_lh_b32_b16 s5, s1, s101 +// CHECK: [0x01,0x65,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, m0 +// CHECK: [0x01,0x7c,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, 0 +// CHECK: [0x01,0x80,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, -1 +// CHECK: [0x01,0xc1,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x85,0x99] + +s_pack_lh_b32_b16 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x85,0x99,0x56,0x34,0x12,0xaf] + +s_pack_lh_b32_b16 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x85,0x99,0x73,0x72,0x71,0x3f] + +s_pack_hh_b32_b16 s5, s1, s2 +// CHECK: [0x01,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s101, s1, s2 +// CHECK: [0x01,0x02,0x65,0x9a] + +s_pack_hh_b32_b16 flat_scratch_lo, s1, s2 +// CHECK: [0x01,0x02,0x66,0x9a] + +s_pack_hh_b32_b16 flat_scratch_hi, s1, s2 +// CHECK: [0x01,0x02,0x67,0x9a] + +s_pack_hh_b32_b16 vcc_lo, s1, s2 +// CHECK: [0x01,0x02,0x6a,0x9a] + +s_pack_hh_b32_b16 vcc_hi, s1, s2 +// CHECK: [0x01,0x02,0x6b,0x9a] + +s_pack_hh_b32_b16 m0, s1, s2 +// CHECK: [0x01,0x02,0x7c,0x9a] + +s_pack_hh_b32_b16 exec_lo, s1, s2 +// CHECK: [0x01,0x02,0x7e,0x9a] + +s_pack_hh_b32_b16 exec_hi, s1, s2 +// CHECK: [0x01,0x02,0x7f,0x9a] + +s_pack_hh_b32_b16 s5, s101, s2 +// CHECK: [0x65,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, m0, s2 +// CHECK: [0x7c,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, 0, s2 +// CHECK: [0x80,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, -1, s2 +// CHECK: [0xc1,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0x9a] + +s_pack_hh_b32_b16 s5, 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0x9a,0x56,0x34,0x12,0xaf] + +s_pack_hh_b32_b16 s5, 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0x9a,0x73,0x72,0x71,0x3f] + +s_pack_hh_b32_b16 s5, s1, s101 +// CHECK: [0x01,0x65,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, m0 +// CHECK: [0x01,0x7c,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, 0 +// CHECK: [0x01,0x80,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, -1 +// CHECK: [0x01,0xc1,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0x9a] + +s_pack_hh_b32_b16 s5, s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0x9a,0x56,0x34,0x12,0xaf] + +s_pack_hh_b32_b16 s5, s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0x9a,0x73,0x72,0x71,0x3f] + +s_cmp_eq_i32 s1, s2 +// CHECK: [0x01,0x02,0x00,0xbf] + +s_cmp_eq_i32 s101, s2 +// CHECK: [0x65,0x02,0x00,0xbf] + +s_cmp_eq_i32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x00,0xbf] + +s_cmp_eq_i32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x00,0xbf] + +s_cmp_eq_i32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x00,0xbf] + +s_cmp_eq_i32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x00,0xbf] + +s_cmp_eq_i32 m0, s2 +// CHECK: [0x7c,0x02,0x00,0xbf] + +s_cmp_eq_i32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x00,0xbf] + +s_cmp_eq_i32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x00,0xbf] + +s_cmp_eq_i32 0, s2 +// CHECK: [0x80,0x02,0x00,0xbf] + +s_cmp_eq_i32 -1, s2 +// CHECK: [0xc1,0x02,0x00,0xbf] + +s_cmp_eq_i32 0.5, s2 +// CHECK: [0xf0,0x02,0x00,0xbf] + +s_cmp_eq_i32 -4.0, s2 +// CHECK: [0xf7,0x02,0x00,0xbf] + +s_cmp_eq_i32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x00,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_eq_i32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x00,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_eq_i32 s1, s101 +// CHECK: [0x01,0x65,0x00,0xbf] + +s_cmp_eq_i32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x00,0xbf] + +s_cmp_eq_i32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x00,0xbf] + +s_cmp_eq_i32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x00,0xbf] + +s_cmp_eq_i32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x00,0xbf] + +s_cmp_eq_i32 s1, m0 +// CHECK: [0x01,0x7c,0x00,0xbf] + +s_cmp_eq_i32 s1, exec_lo +// CHECK: [0x01,0x7e,0x00,0xbf] + +s_cmp_eq_i32 s1, exec_hi +// CHECK: [0x01,0x7f,0x00,0xbf] + +s_cmp_eq_i32 s1, 0 +// CHECK: [0x01,0x80,0x00,0xbf] + +s_cmp_eq_i32 s1, -1 +// CHECK: [0x01,0xc1,0x00,0xbf] + +s_cmp_eq_i32 s1, 0.5 +// CHECK: [0x01,0xf0,0x00,0xbf] + +s_cmp_eq_i32 s1, -4.0 +// CHECK: [0x01,0xf7,0x00,0xbf] + +s_cmp_eq_i32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x00,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_eq_i32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x00,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_lg_i32 s1, s2 +// CHECK: [0x01,0x02,0x01,0xbf] + +s_cmp_lg_i32 s101, s2 +// CHECK: [0x65,0x02,0x01,0xbf] + +s_cmp_lg_i32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x01,0xbf] + +s_cmp_lg_i32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x01,0xbf] + +s_cmp_lg_i32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x01,0xbf] + +s_cmp_lg_i32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x01,0xbf] + +s_cmp_lg_i32 m0, s2 +// CHECK: [0x7c,0x02,0x01,0xbf] + +s_cmp_lg_i32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x01,0xbf] + +s_cmp_lg_i32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x01,0xbf] + +s_cmp_lg_i32 0, s2 +// CHECK: [0x80,0x02,0x01,0xbf] + +s_cmp_lg_i32 -1, s2 +// CHECK: [0xc1,0x02,0x01,0xbf] + +s_cmp_lg_i32 0.5, s2 +// CHECK: [0xf0,0x02,0x01,0xbf] + +s_cmp_lg_i32 -4.0, s2 +// CHECK: [0xf7,0x02,0x01,0xbf] + +s_cmp_lg_i32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x01,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_lg_i32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x01,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_lg_i32 s1, s101 +// CHECK: [0x01,0x65,0x01,0xbf] + +s_cmp_lg_i32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x01,0xbf] + +s_cmp_lg_i32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x01,0xbf] + +s_cmp_lg_i32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x01,0xbf] + +s_cmp_lg_i32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x01,0xbf] + +s_cmp_lg_i32 s1, m0 +// CHECK: [0x01,0x7c,0x01,0xbf] + +s_cmp_lg_i32 s1, exec_lo +// CHECK: [0x01,0x7e,0x01,0xbf] + +s_cmp_lg_i32 s1, exec_hi +// CHECK: [0x01,0x7f,0x01,0xbf] + +s_cmp_lg_i32 s1, 0 +// CHECK: [0x01,0x80,0x01,0xbf] + +s_cmp_lg_i32 s1, -1 +// CHECK: [0x01,0xc1,0x01,0xbf] + +s_cmp_lg_i32 s1, 0.5 +// CHECK: [0x01,0xf0,0x01,0xbf] + +s_cmp_lg_i32 s1, -4.0 +// CHECK: [0x01,0xf7,0x01,0xbf] + +s_cmp_lg_i32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x01,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_lg_i32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x01,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_gt_i32 s1, s2 +// CHECK: [0x01,0x02,0x02,0xbf] + +s_cmp_gt_i32 s101, s2 +// CHECK: [0x65,0x02,0x02,0xbf] + +s_cmp_gt_i32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x02,0xbf] + +s_cmp_gt_i32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x02,0xbf] + +s_cmp_gt_i32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x02,0xbf] + +s_cmp_gt_i32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x02,0xbf] + +s_cmp_gt_i32 m0, s2 +// CHECK: [0x7c,0x02,0x02,0xbf] + +s_cmp_gt_i32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x02,0xbf] + +s_cmp_gt_i32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x02,0xbf] + +s_cmp_gt_i32 0, s2 +// CHECK: [0x80,0x02,0x02,0xbf] + +s_cmp_gt_i32 -1, s2 +// CHECK: [0xc1,0x02,0x02,0xbf] + +s_cmp_gt_i32 0.5, s2 +// CHECK: [0xf0,0x02,0x02,0xbf] + +s_cmp_gt_i32 -4.0, s2 +// CHECK: [0xf7,0x02,0x02,0xbf] + +s_cmp_gt_i32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x02,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_gt_i32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x02,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_gt_i32 s1, s101 +// CHECK: [0x01,0x65,0x02,0xbf] + +s_cmp_gt_i32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x02,0xbf] + +s_cmp_gt_i32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x02,0xbf] + +s_cmp_gt_i32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x02,0xbf] + +s_cmp_gt_i32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x02,0xbf] + +s_cmp_gt_i32 s1, m0 +// CHECK: [0x01,0x7c,0x02,0xbf] + +s_cmp_gt_i32 s1, exec_lo +// CHECK: [0x01,0x7e,0x02,0xbf] + +s_cmp_gt_i32 s1, exec_hi +// CHECK: [0x01,0x7f,0x02,0xbf] + +s_cmp_gt_i32 s1, 0 +// CHECK: [0x01,0x80,0x02,0xbf] + +s_cmp_gt_i32 s1, -1 +// CHECK: [0x01,0xc1,0x02,0xbf] + +s_cmp_gt_i32 s1, 0.5 +// CHECK: [0x01,0xf0,0x02,0xbf] + +s_cmp_gt_i32 s1, -4.0 +// CHECK: [0x01,0xf7,0x02,0xbf] + +s_cmp_gt_i32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x02,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_gt_i32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x02,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_ge_i32 s1, s2 +// CHECK: [0x01,0x02,0x03,0xbf] + +s_cmp_ge_i32 s101, s2 +// CHECK: [0x65,0x02,0x03,0xbf] + +s_cmp_ge_i32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x03,0xbf] + +s_cmp_ge_i32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x03,0xbf] + +s_cmp_ge_i32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x03,0xbf] + +s_cmp_ge_i32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x03,0xbf] + +s_cmp_ge_i32 m0, s2 +// CHECK: [0x7c,0x02,0x03,0xbf] + +s_cmp_ge_i32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x03,0xbf] + +s_cmp_ge_i32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x03,0xbf] + +s_cmp_ge_i32 0, s2 +// CHECK: [0x80,0x02,0x03,0xbf] + +s_cmp_ge_i32 -1, s2 +// CHECK: [0xc1,0x02,0x03,0xbf] + +s_cmp_ge_i32 0.5, s2 +// CHECK: [0xf0,0x02,0x03,0xbf] + +s_cmp_ge_i32 -4.0, s2 +// CHECK: [0xf7,0x02,0x03,0xbf] + +s_cmp_ge_i32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x03,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_ge_i32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x03,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_ge_i32 s1, s101 +// CHECK: [0x01,0x65,0x03,0xbf] + +s_cmp_ge_i32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x03,0xbf] + +s_cmp_ge_i32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x03,0xbf] + +s_cmp_ge_i32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x03,0xbf] + +s_cmp_ge_i32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x03,0xbf] + +s_cmp_ge_i32 s1, m0 +// CHECK: [0x01,0x7c,0x03,0xbf] + +s_cmp_ge_i32 s1, exec_lo +// CHECK: [0x01,0x7e,0x03,0xbf] + +s_cmp_ge_i32 s1, exec_hi +// CHECK: [0x01,0x7f,0x03,0xbf] + +s_cmp_ge_i32 s1, 0 +// CHECK: [0x01,0x80,0x03,0xbf] + +s_cmp_ge_i32 s1, -1 +// CHECK: [0x01,0xc1,0x03,0xbf] + +s_cmp_ge_i32 s1, 0.5 +// CHECK: [0x01,0xf0,0x03,0xbf] + +s_cmp_ge_i32 s1, -4.0 +// CHECK: [0x01,0xf7,0x03,0xbf] + +s_cmp_ge_i32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x03,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_ge_i32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x03,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_lt_i32 s1, s2 +// CHECK: [0x01,0x02,0x04,0xbf] + +s_cmp_lt_i32 s101, s2 +// CHECK: [0x65,0x02,0x04,0xbf] + +s_cmp_lt_i32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x04,0xbf] + +s_cmp_lt_i32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x04,0xbf] + +s_cmp_lt_i32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x04,0xbf] + +s_cmp_lt_i32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x04,0xbf] + +s_cmp_lt_i32 m0, s2 +// CHECK: [0x7c,0x02,0x04,0xbf] + +s_cmp_lt_i32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x04,0xbf] + +s_cmp_lt_i32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x04,0xbf] + +s_cmp_lt_i32 0, s2 +// CHECK: [0x80,0x02,0x04,0xbf] + +s_cmp_lt_i32 -1, s2 +// CHECK: [0xc1,0x02,0x04,0xbf] + +s_cmp_lt_i32 0.5, s2 +// CHECK: [0xf0,0x02,0x04,0xbf] + +s_cmp_lt_i32 -4.0, s2 +// CHECK: [0xf7,0x02,0x04,0xbf] + +s_cmp_lt_i32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x04,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_lt_i32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x04,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_lt_i32 s1, s101 +// CHECK: [0x01,0x65,0x04,0xbf] + +s_cmp_lt_i32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x04,0xbf] + +s_cmp_lt_i32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x04,0xbf] + +s_cmp_lt_i32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x04,0xbf] + +s_cmp_lt_i32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x04,0xbf] + +s_cmp_lt_i32 s1, m0 +// CHECK: [0x01,0x7c,0x04,0xbf] + +s_cmp_lt_i32 s1, exec_lo +// CHECK: [0x01,0x7e,0x04,0xbf] + +s_cmp_lt_i32 s1, exec_hi +// CHECK: [0x01,0x7f,0x04,0xbf] + +s_cmp_lt_i32 s1, 0 +// CHECK: [0x01,0x80,0x04,0xbf] + +s_cmp_lt_i32 s1, -1 +// CHECK: [0x01,0xc1,0x04,0xbf] + +s_cmp_lt_i32 s1, 0.5 +// CHECK: [0x01,0xf0,0x04,0xbf] + +s_cmp_lt_i32 s1, -4.0 +// CHECK: [0x01,0xf7,0x04,0xbf] + +s_cmp_lt_i32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x04,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_lt_i32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x04,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_le_i32 s1, s2 +// CHECK: [0x01,0x02,0x05,0xbf] + +s_cmp_le_i32 s101, s2 +// CHECK: [0x65,0x02,0x05,0xbf] + +s_cmp_le_i32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x05,0xbf] + +s_cmp_le_i32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x05,0xbf] + +s_cmp_le_i32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x05,0xbf] + +s_cmp_le_i32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x05,0xbf] + +s_cmp_le_i32 m0, s2 +// CHECK: [0x7c,0x02,0x05,0xbf] + +s_cmp_le_i32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x05,0xbf] + +s_cmp_le_i32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x05,0xbf] + +s_cmp_le_i32 0, s2 +// CHECK: [0x80,0x02,0x05,0xbf] + +s_cmp_le_i32 -1, s2 +// CHECK: [0xc1,0x02,0x05,0xbf] + +s_cmp_le_i32 0.5, s2 +// CHECK: [0xf0,0x02,0x05,0xbf] + +s_cmp_le_i32 -4.0, s2 +// CHECK: [0xf7,0x02,0x05,0xbf] + +s_cmp_le_i32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x05,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_le_i32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x05,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_le_i32 s1, s101 +// CHECK: [0x01,0x65,0x05,0xbf] + +s_cmp_le_i32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x05,0xbf] + +s_cmp_le_i32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x05,0xbf] + +s_cmp_le_i32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x05,0xbf] + +s_cmp_le_i32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x05,0xbf] + +s_cmp_le_i32 s1, m0 +// CHECK: [0x01,0x7c,0x05,0xbf] + +s_cmp_le_i32 s1, exec_lo +// CHECK: [0x01,0x7e,0x05,0xbf] + +s_cmp_le_i32 s1, exec_hi +// CHECK: [0x01,0x7f,0x05,0xbf] + +s_cmp_le_i32 s1, 0 +// CHECK: [0x01,0x80,0x05,0xbf] + +s_cmp_le_i32 s1, -1 +// CHECK: [0x01,0xc1,0x05,0xbf] + +s_cmp_le_i32 s1, 0.5 +// CHECK: [0x01,0xf0,0x05,0xbf] + +s_cmp_le_i32 s1, -4.0 +// CHECK: [0x01,0xf7,0x05,0xbf] + +s_cmp_le_i32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x05,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_le_i32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x05,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_eq_u32 s1, s2 +// CHECK: [0x01,0x02,0x06,0xbf] + +s_cmp_eq_u32 s101, s2 +// CHECK: [0x65,0x02,0x06,0xbf] + +s_cmp_eq_u32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x06,0xbf] + +s_cmp_eq_u32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x06,0xbf] + +s_cmp_eq_u32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x06,0xbf] + +s_cmp_eq_u32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x06,0xbf] + +s_cmp_eq_u32 m0, s2 +// CHECK: [0x7c,0x02,0x06,0xbf] + +s_cmp_eq_u32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x06,0xbf] + +s_cmp_eq_u32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x06,0xbf] + +s_cmp_eq_u32 0, s2 +// CHECK: [0x80,0x02,0x06,0xbf] + +s_cmp_eq_u32 -1, s2 +// CHECK: [0xc1,0x02,0x06,0xbf] + +s_cmp_eq_u32 0.5, s2 +// CHECK: [0xf0,0x02,0x06,0xbf] + +s_cmp_eq_u32 -4.0, s2 +// CHECK: [0xf7,0x02,0x06,0xbf] + +s_cmp_eq_u32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x06,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_eq_u32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x06,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_eq_u32 s1, s101 +// CHECK: [0x01,0x65,0x06,0xbf] + +s_cmp_eq_u32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x06,0xbf] + +s_cmp_eq_u32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x06,0xbf] + +s_cmp_eq_u32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x06,0xbf] + +s_cmp_eq_u32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x06,0xbf] + +s_cmp_eq_u32 s1, m0 +// CHECK: [0x01,0x7c,0x06,0xbf] + +s_cmp_eq_u32 s1, exec_lo +// CHECK: [0x01,0x7e,0x06,0xbf] + +s_cmp_eq_u32 s1, exec_hi +// CHECK: [0x01,0x7f,0x06,0xbf] + +s_cmp_eq_u32 s1, 0 +// CHECK: [0x01,0x80,0x06,0xbf] + +s_cmp_eq_u32 s1, -1 +// CHECK: [0x01,0xc1,0x06,0xbf] + +s_cmp_eq_u32 s1, 0.5 +// CHECK: [0x01,0xf0,0x06,0xbf] + +s_cmp_eq_u32 s1, -4.0 +// CHECK: [0x01,0xf7,0x06,0xbf] + +s_cmp_eq_u32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x06,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_eq_u32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x06,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_lg_u32 s1, s2 +// CHECK: [0x01,0x02,0x07,0xbf] + +s_cmp_lg_u32 s101, s2 +// CHECK: [0x65,0x02,0x07,0xbf] + +s_cmp_lg_u32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x07,0xbf] + +s_cmp_lg_u32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x07,0xbf] + +s_cmp_lg_u32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x07,0xbf] + +s_cmp_lg_u32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x07,0xbf] + +s_cmp_lg_u32 m0, s2 +// CHECK: [0x7c,0x02,0x07,0xbf] + +s_cmp_lg_u32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x07,0xbf] + +s_cmp_lg_u32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x07,0xbf] + +s_cmp_lg_u32 0, s2 +// CHECK: [0x80,0x02,0x07,0xbf] + +s_cmp_lg_u32 -1, s2 +// CHECK: [0xc1,0x02,0x07,0xbf] + +s_cmp_lg_u32 0.5, s2 +// CHECK: [0xf0,0x02,0x07,0xbf] + +s_cmp_lg_u32 -4.0, s2 +// CHECK: [0xf7,0x02,0x07,0xbf] + +s_cmp_lg_u32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x07,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_lg_u32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x07,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_lg_u32 s1, s101 +// CHECK: [0x01,0x65,0x07,0xbf] + +s_cmp_lg_u32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x07,0xbf] + +s_cmp_lg_u32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x07,0xbf] + +s_cmp_lg_u32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x07,0xbf] + +s_cmp_lg_u32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x07,0xbf] + +s_cmp_lg_u32 s1, m0 +// CHECK: [0x01,0x7c,0x07,0xbf] + +s_cmp_lg_u32 s1, exec_lo +// CHECK: [0x01,0x7e,0x07,0xbf] + +s_cmp_lg_u32 s1, exec_hi +// CHECK: [0x01,0x7f,0x07,0xbf] + +s_cmp_lg_u32 s1, 0 +// CHECK: [0x01,0x80,0x07,0xbf] + +s_cmp_lg_u32 s1, -1 +// CHECK: [0x01,0xc1,0x07,0xbf] + +s_cmp_lg_u32 s1, 0.5 +// CHECK: [0x01,0xf0,0x07,0xbf] + +s_cmp_lg_u32 s1, -4.0 +// CHECK: [0x01,0xf7,0x07,0xbf] + +s_cmp_lg_u32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x07,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_lg_u32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x07,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_gt_u32 s1, s2 +// CHECK: [0x01,0x02,0x08,0xbf] + +s_cmp_gt_u32 s101, s2 +// CHECK: [0x65,0x02,0x08,0xbf] + +s_cmp_gt_u32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x08,0xbf] + +s_cmp_gt_u32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x08,0xbf] + +s_cmp_gt_u32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x08,0xbf] + +s_cmp_gt_u32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x08,0xbf] + +s_cmp_gt_u32 m0, s2 +// CHECK: [0x7c,0x02,0x08,0xbf] + +s_cmp_gt_u32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x08,0xbf] + +s_cmp_gt_u32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x08,0xbf] + +s_cmp_gt_u32 0, s2 +// CHECK: [0x80,0x02,0x08,0xbf] + +s_cmp_gt_u32 -1, s2 +// CHECK: [0xc1,0x02,0x08,0xbf] + +s_cmp_gt_u32 0.5, s2 +// CHECK: [0xf0,0x02,0x08,0xbf] + +s_cmp_gt_u32 -4.0, s2 +// CHECK: [0xf7,0x02,0x08,0xbf] + +s_cmp_gt_u32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x08,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_gt_u32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x08,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_gt_u32 s1, s101 +// CHECK: [0x01,0x65,0x08,0xbf] + +s_cmp_gt_u32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x08,0xbf] + +s_cmp_gt_u32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x08,0xbf] + +s_cmp_gt_u32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x08,0xbf] + +s_cmp_gt_u32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x08,0xbf] + +s_cmp_gt_u32 s1, m0 +// CHECK: [0x01,0x7c,0x08,0xbf] + +s_cmp_gt_u32 s1, exec_lo +// CHECK: [0x01,0x7e,0x08,0xbf] + +s_cmp_gt_u32 s1, exec_hi +// CHECK: [0x01,0x7f,0x08,0xbf] + +s_cmp_gt_u32 s1, 0 +// CHECK: [0x01,0x80,0x08,0xbf] + +s_cmp_gt_u32 s1, -1 +// CHECK: [0x01,0xc1,0x08,0xbf] + +s_cmp_gt_u32 s1, 0.5 +// CHECK: [0x01,0xf0,0x08,0xbf] + +s_cmp_gt_u32 s1, -4.0 +// CHECK: [0x01,0xf7,0x08,0xbf] + +s_cmp_gt_u32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x08,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_gt_u32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x08,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_ge_u32 s1, s2 +// CHECK: [0x01,0x02,0x09,0xbf] + +s_cmp_ge_u32 s101, s2 +// CHECK: [0x65,0x02,0x09,0xbf] + +s_cmp_ge_u32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x09,0xbf] + +s_cmp_ge_u32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x09,0xbf] + +s_cmp_ge_u32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x09,0xbf] + +s_cmp_ge_u32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x09,0xbf] + +s_cmp_ge_u32 m0, s2 +// CHECK: [0x7c,0x02,0x09,0xbf] + +s_cmp_ge_u32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x09,0xbf] + +s_cmp_ge_u32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x09,0xbf] + +s_cmp_ge_u32 0, s2 +// CHECK: [0x80,0x02,0x09,0xbf] + +s_cmp_ge_u32 -1, s2 +// CHECK: [0xc1,0x02,0x09,0xbf] + +s_cmp_ge_u32 0.5, s2 +// CHECK: [0xf0,0x02,0x09,0xbf] + +s_cmp_ge_u32 -4.0, s2 +// CHECK: [0xf7,0x02,0x09,0xbf] + +s_cmp_ge_u32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x09,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_ge_u32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x09,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_ge_u32 s1, s101 +// CHECK: [0x01,0x65,0x09,0xbf] + +s_cmp_ge_u32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x09,0xbf] + +s_cmp_ge_u32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x09,0xbf] + +s_cmp_ge_u32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x09,0xbf] + +s_cmp_ge_u32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x09,0xbf] + +s_cmp_ge_u32 s1, m0 +// CHECK: [0x01,0x7c,0x09,0xbf] + +s_cmp_ge_u32 s1, exec_lo +// CHECK: [0x01,0x7e,0x09,0xbf] + +s_cmp_ge_u32 s1, exec_hi +// CHECK: [0x01,0x7f,0x09,0xbf] + +s_cmp_ge_u32 s1, 0 +// CHECK: [0x01,0x80,0x09,0xbf] + +s_cmp_ge_u32 s1, -1 +// CHECK: [0x01,0xc1,0x09,0xbf] + +s_cmp_ge_u32 s1, 0.5 +// CHECK: [0x01,0xf0,0x09,0xbf] + +s_cmp_ge_u32 s1, -4.0 +// CHECK: [0x01,0xf7,0x09,0xbf] + +s_cmp_ge_u32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x09,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_ge_u32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x09,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_lt_u32 s1, s2 +// CHECK: [0x01,0x02,0x0a,0xbf] + +s_cmp_lt_u32 s101, s2 +// CHECK: [0x65,0x02,0x0a,0xbf] + +s_cmp_lt_u32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x0a,0xbf] + +s_cmp_lt_u32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x0a,0xbf] + +s_cmp_lt_u32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x0a,0xbf] + +s_cmp_lt_u32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x0a,0xbf] + +s_cmp_lt_u32 m0, s2 +// CHECK: [0x7c,0x02,0x0a,0xbf] + +s_cmp_lt_u32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x0a,0xbf] + +s_cmp_lt_u32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x0a,0xbf] + +s_cmp_lt_u32 0, s2 +// CHECK: [0x80,0x02,0x0a,0xbf] + +s_cmp_lt_u32 -1, s2 +// CHECK: [0xc1,0x02,0x0a,0xbf] + +s_cmp_lt_u32 0.5, s2 +// CHECK: [0xf0,0x02,0x0a,0xbf] + +s_cmp_lt_u32 -4.0, s2 +// CHECK: [0xf7,0x02,0x0a,0xbf] + +s_cmp_lt_u32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x0a,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_lt_u32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x0a,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_lt_u32 s1, s101 +// CHECK: [0x01,0x65,0x0a,0xbf] + +s_cmp_lt_u32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x0a,0xbf] + +s_cmp_lt_u32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x0a,0xbf] + +s_cmp_lt_u32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x0a,0xbf] + +s_cmp_lt_u32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x0a,0xbf] + +s_cmp_lt_u32 s1, m0 +// CHECK: [0x01,0x7c,0x0a,0xbf] + +s_cmp_lt_u32 s1, exec_lo +// CHECK: [0x01,0x7e,0x0a,0xbf] + +s_cmp_lt_u32 s1, exec_hi +// CHECK: [0x01,0x7f,0x0a,0xbf] + +s_cmp_lt_u32 s1, 0 +// CHECK: [0x01,0x80,0x0a,0xbf] + +s_cmp_lt_u32 s1, -1 +// CHECK: [0x01,0xc1,0x0a,0xbf] + +s_cmp_lt_u32 s1, 0.5 +// CHECK: [0x01,0xf0,0x0a,0xbf] + +s_cmp_lt_u32 s1, -4.0 +// CHECK: [0x01,0xf7,0x0a,0xbf] + +s_cmp_lt_u32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x0a,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_lt_u32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x0a,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_le_u32 s1, s2 +// CHECK: [0x01,0x02,0x0b,0xbf] + +s_cmp_le_u32 s101, s2 +// CHECK: [0x65,0x02,0x0b,0xbf] + +s_cmp_le_u32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x0b,0xbf] + +s_cmp_le_u32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x0b,0xbf] + +s_cmp_le_u32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x0b,0xbf] + +s_cmp_le_u32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x0b,0xbf] + +s_cmp_le_u32 m0, s2 +// CHECK: [0x7c,0x02,0x0b,0xbf] + +s_cmp_le_u32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x0b,0xbf] + +s_cmp_le_u32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x0b,0xbf] + +s_cmp_le_u32 0, s2 +// CHECK: [0x80,0x02,0x0b,0xbf] + +s_cmp_le_u32 -1, s2 +// CHECK: [0xc1,0x02,0x0b,0xbf] + +s_cmp_le_u32 0.5, s2 +// CHECK: [0xf0,0x02,0x0b,0xbf] + +s_cmp_le_u32 -4.0, s2 +// CHECK: [0xf7,0x02,0x0b,0xbf] + +s_cmp_le_u32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x0b,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_le_u32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x0b,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_le_u32 s1, s101 +// CHECK: [0x01,0x65,0x0b,0xbf] + +s_cmp_le_u32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x0b,0xbf] + +s_cmp_le_u32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x0b,0xbf] + +s_cmp_le_u32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x0b,0xbf] + +s_cmp_le_u32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x0b,0xbf] + +s_cmp_le_u32 s1, m0 +// CHECK: [0x01,0x7c,0x0b,0xbf] + +s_cmp_le_u32 s1, exec_lo +// CHECK: [0x01,0x7e,0x0b,0xbf] + +s_cmp_le_u32 s1, exec_hi +// CHECK: [0x01,0x7f,0x0b,0xbf] + +s_cmp_le_u32 s1, 0 +// CHECK: [0x01,0x80,0x0b,0xbf] + +s_cmp_le_u32 s1, -1 +// CHECK: [0x01,0xc1,0x0b,0xbf] + +s_cmp_le_u32 s1, 0.5 +// CHECK: [0x01,0xf0,0x0b,0xbf] + +s_cmp_le_u32 s1, -4.0 +// CHECK: [0x01,0xf7,0x0b,0xbf] + +s_cmp_le_u32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x0b,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_le_u32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x0b,0xbf,0x73,0x72,0x71,0x3f] + +s_bitcmp0_b32 s1, s2 +// CHECK: [0x01,0x02,0x0c,0xbf] + +s_bitcmp0_b32 s101, s2 +// CHECK: [0x65,0x02,0x0c,0xbf] + +s_bitcmp0_b32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x0c,0xbf] + +s_bitcmp0_b32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x0c,0xbf] + +s_bitcmp0_b32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x0c,0xbf] + +s_bitcmp0_b32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x0c,0xbf] + +s_bitcmp0_b32 m0, s2 +// CHECK: [0x7c,0x02,0x0c,0xbf] + +s_bitcmp0_b32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x0c,0xbf] + +s_bitcmp0_b32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x0c,0xbf] + +s_bitcmp0_b32 0, s2 +// CHECK: [0x80,0x02,0x0c,0xbf] + +s_bitcmp0_b32 -1, s2 +// CHECK: [0xc1,0x02,0x0c,0xbf] + +s_bitcmp0_b32 0.5, s2 +// CHECK: [0xf0,0x02,0x0c,0xbf] + +s_bitcmp0_b32 -4.0, s2 +// CHECK: [0xf7,0x02,0x0c,0xbf] + +s_bitcmp0_b32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x0c,0xbf,0x56,0x34,0x12,0xaf] + +s_bitcmp0_b32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x0c,0xbf,0x73,0x72,0x71,0x3f] + +s_bitcmp0_b32 s1, s101 +// CHECK: [0x01,0x65,0x0c,0xbf] + +s_bitcmp0_b32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x0c,0xbf] + +s_bitcmp0_b32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x0c,0xbf] + +s_bitcmp0_b32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x0c,0xbf] + +s_bitcmp0_b32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x0c,0xbf] + +s_bitcmp0_b32 s1, m0 +// CHECK: [0x01,0x7c,0x0c,0xbf] + +s_bitcmp0_b32 s1, exec_lo +// CHECK: [0x01,0x7e,0x0c,0xbf] + +s_bitcmp0_b32 s1, exec_hi +// CHECK: [0x01,0x7f,0x0c,0xbf] + +s_bitcmp0_b32 s1, 0 +// CHECK: [0x01,0x80,0x0c,0xbf] + +s_bitcmp0_b32 s1, -1 +// CHECK: [0x01,0xc1,0x0c,0xbf] + +s_bitcmp0_b32 s1, 0.5 +// CHECK: [0x01,0xf0,0x0c,0xbf] + +s_bitcmp0_b32 s1, -4.0 +// CHECK: [0x01,0xf7,0x0c,0xbf] + +s_bitcmp0_b32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x0c,0xbf,0x56,0x34,0x12,0xaf] + +s_bitcmp0_b32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x0c,0xbf,0x73,0x72,0x71,0x3f] + +s_bitcmp1_b32 s1, s2 +// CHECK: [0x01,0x02,0x0d,0xbf] + +s_bitcmp1_b32 s101, s2 +// CHECK: [0x65,0x02,0x0d,0xbf] + +s_bitcmp1_b32 flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x0d,0xbf] + +s_bitcmp1_b32 flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x0d,0xbf] + +s_bitcmp1_b32 vcc_lo, s2 +// CHECK: [0x6a,0x02,0x0d,0xbf] + +s_bitcmp1_b32 vcc_hi, s2 +// CHECK: [0x6b,0x02,0x0d,0xbf] + +s_bitcmp1_b32 m0, s2 +// CHECK: [0x7c,0x02,0x0d,0xbf] + +s_bitcmp1_b32 exec_lo, s2 +// CHECK: [0x7e,0x02,0x0d,0xbf] + +s_bitcmp1_b32 exec_hi, s2 +// CHECK: [0x7f,0x02,0x0d,0xbf] + +s_bitcmp1_b32 0, s2 +// CHECK: [0x80,0x02,0x0d,0xbf] + +s_bitcmp1_b32 -1, s2 +// CHECK: [0xc1,0x02,0x0d,0xbf] + +s_bitcmp1_b32 0.5, s2 +// CHECK: [0xf0,0x02,0x0d,0xbf] + +s_bitcmp1_b32 -4.0, s2 +// CHECK: [0xf7,0x02,0x0d,0xbf] + +s_bitcmp1_b32 0xaf123456, s2 +// CHECK: [0xff,0x02,0x0d,0xbf,0x56,0x34,0x12,0xaf] + +s_bitcmp1_b32 0x3f717273, s2 +// CHECK: [0xff,0x02,0x0d,0xbf,0x73,0x72,0x71,0x3f] + +s_bitcmp1_b32 s1, s101 +// CHECK: [0x01,0x65,0x0d,0xbf] + +s_bitcmp1_b32 s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x0d,0xbf] + +s_bitcmp1_b32 s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x0d,0xbf] + +s_bitcmp1_b32 s1, vcc_lo +// CHECK: [0x01,0x6a,0x0d,0xbf] + +s_bitcmp1_b32 s1, vcc_hi +// CHECK: [0x01,0x6b,0x0d,0xbf] + +s_bitcmp1_b32 s1, m0 +// CHECK: [0x01,0x7c,0x0d,0xbf] + +s_bitcmp1_b32 s1, exec_lo +// CHECK: [0x01,0x7e,0x0d,0xbf] + +s_bitcmp1_b32 s1, exec_hi +// CHECK: [0x01,0x7f,0x0d,0xbf] + +s_bitcmp1_b32 s1, 0 +// CHECK: [0x01,0x80,0x0d,0xbf] + +s_bitcmp1_b32 s1, -1 +// CHECK: [0x01,0xc1,0x0d,0xbf] + +s_bitcmp1_b32 s1, 0.5 +// CHECK: [0x01,0xf0,0x0d,0xbf] + +s_bitcmp1_b32 s1, -4.0 +// CHECK: [0x01,0xf7,0x0d,0xbf] + +s_bitcmp1_b32 s1, 0xaf123456 +// CHECK: [0x01,0xff,0x0d,0xbf,0x56,0x34,0x12,0xaf] + +s_bitcmp1_b32 s1, 0x3f717273 +// CHECK: [0x01,0xff,0x0d,0xbf,0x73,0x72,0x71,0x3f] + +s_bitcmp0_b64 s[2:3], s2 +// CHECK: [0x02,0x02,0x0e,0xbf] + +s_bitcmp0_b64 s[4:5], s2 +// CHECK: [0x04,0x02,0x0e,0xbf] + +s_bitcmp0_b64 s[100:101], s2 +// CHECK: [0x64,0x02,0x0e,0xbf] + +s_bitcmp0_b64 flat_scratch, s2 +// CHECK: [0x66,0x02,0x0e,0xbf] + +s_bitcmp0_b64 vcc, s2 +// CHECK: [0x6a,0x02,0x0e,0xbf] + +s_bitcmp0_b64 exec, s2 +// CHECK: [0x7e,0x02,0x0e,0xbf] + +s_bitcmp0_b64 0, s2 +// CHECK: [0x80,0x02,0x0e,0xbf] + +s_bitcmp0_b64 -1, s2 +// CHECK: [0xc1,0x02,0x0e,0xbf] + +s_bitcmp0_b64 0.5, s2 +// CHECK: [0xf0,0x02,0x0e,0xbf] + +s_bitcmp0_b64 -4.0, s2 +// CHECK: [0xf7,0x02,0x0e,0xbf] + +s_bitcmp0_b64 0xaf123456, s2 +// CHECK: [0xff,0x02,0x0e,0xbf,0x56,0x34,0x12,0xaf] + +s_bitcmp0_b64 0x3f717273, s2 +// CHECK: [0xff,0x02,0x0e,0xbf,0x73,0x72,0x71,0x3f] + +s_bitcmp0_b64 s[2:3], s101 +// CHECK: [0x02,0x65,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], flat_scratch_lo +// CHECK: [0x02,0x66,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], flat_scratch_hi +// CHECK: [0x02,0x67,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], vcc_lo +// CHECK: [0x02,0x6a,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], vcc_hi +// CHECK: [0x02,0x6b,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], m0 +// CHECK: [0x02,0x7c,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], exec_lo +// CHECK: [0x02,0x7e,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], exec_hi +// CHECK: [0x02,0x7f,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], 0 +// CHECK: [0x02,0x80,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], -1 +// CHECK: [0x02,0xc1,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x0e,0xbf] + +s_bitcmp0_b64 s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x0e,0xbf,0x56,0x34,0x12,0xaf] + +s_bitcmp0_b64 s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x0e,0xbf,0x73,0x72,0x71,0x3f] + +s_bitcmp1_b64 s[2:3], s2 +// CHECK: [0x02,0x02,0x0f,0xbf] + +s_bitcmp1_b64 s[4:5], s2 +// CHECK: [0x04,0x02,0x0f,0xbf] + +s_bitcmp1_b64 s[100:101], s2 +// CHECK: [0x64,0x02,0x0f,0xbf] + +s_bitcmp1_b64 flat_scratch, s2 +// CHECK: [0x66,0x02,0x0f,0xbf] + +s_bitcmp1_b64 vcc, s2 +// CHECK: [0x6a,0x02,0x0f,0xbf] + +s_bitcmp1_b64 exec, s2 +// CHECK: [0x7e,0x02,0x0f,0xbf] + +s_bitcmp1_b64 0, s2 +// CHECK: [0x80,0x02,0x0f,0xbf] + +s_bitcmp1_b64 -1, s2 +// CHECK: [0xc1,0x02,0x0f,0xbf] + +s_bitcmp1_b64 0.5, s2 +// CHECK: [0xf0,0x02,0x0f,0xbf] + +s_bitcmp1_b64 -4.0, s2 +// CHECK: [0xf7,0x02,0x0f,0xbf] + +s_bitcmp1_b64 0xaf123456, s2 +// CHECK: [0xff,0x02,0x0f,0xbf,0x56,0x34,0x12,0xaf] + +s_bitcmp1_b64 0x3f717273, s2 +// CHECK: [0xff,0x02,0x0f,0xbf,0x73,0x72,0x71,0x3f] + +s_bitcmp1_b64 s[2:3], s101 +// CHECK: [0x02,0x65,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], flat_scratch_lo +// CHECK: [0x02,0x66,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], flat_scratch_hi +// CHECK: [0x02,0x67,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], vcc_lo +// CHECK: [0x02,0x6a,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], vcc_hi +// CHECK: [0x02,0x6b,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], m0 +// CHECK: [0x02,0x7c,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], exec_lo +// CHECK: [0x02,0x7e,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], exec_hi +// CHECK: [0x02,0x7f,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], 0 +// CHECK: [0x02,0x80,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], -1 +// CHECK: [0x02,0xc1,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x0f,0xbf] + +s_bitcmp1_b64 s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x0f,0xbf,0x56,0x34,0x12,0xaf] + +s_bitcmp1_b64 s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x0f,0xbf,0x73,0x72,0x71,0x3f] + +s_setvskip s1, s2 +// CHECK: [0x01,0x02,0x10,0xbf] + +s_setvskip s101, s2 +// CHECK: [0x65,0x02,0x10,0xbf] + +s_setvskip flat_scratch_lo, s2 +// CHECK: [0x66,0x02,0x10,0xbf] + +s_setvskip flat_scratch_hi, s2 +// CHECK: [0x67,0x02,0x10,0xbf] + +s_setvskip vcc_lo, s2 +// CHECK: [0x6a,0x02,0x10,0xbf] + +s_setvskip vcc_hi, s2 +// CHECK: [0x6b,0x02,0x10,0xbf] + +s_setvskip m0, s2 +// CHECK: [0x7c,0x02,0x10,0xbf] + +s_setvskip exec_lo, s2 +// CHECK: [0x7e,0x02,0x10,0xbf] + +s_setvskip exec_hi, s2 +// CHECK: [0x7f,0x02,0x10,0xbf] + +s_setvskip 0, s2 +// CHECK: [0x80,0x02,0x10,0xbf] + +s_setvskip -1, s2 +// CHECK: [0xc1,0x02,0x10,0xbf] + +s_setvskip 0.5, s2 +// CHECK: [0xf0,0x02,0x10,0xbf] + +s_setvskip -4.0, s2 +// CHECK: [0xf7,0x02,0x10,0xbf] + +s_setvskip 0xaf123456, s2 +// CHECK: [0xff,0x02,0x10,0xbf,0x56,0x34,0x12,0xaf] + +s_setvskip 0x3f717273, s2 +// CHECK: [0xff,0x02,0x10,0xbf,0x73,0x72,0x71,0x3f] + +s_setvskip s1, s101 +// CHECK: [0x01,0x65,0x10,0xbf] + +s_setvskip s1, flat_scratch_lo +// CHECK: [0x01,0x66,0x10,0xbf] + +s_setvskip s1, flat_scratch_hi +// CHECK: [0x01,0x67,0x10,0xbf] + +s_setvskip s1, vcc_lo +// CHECK: [0x01,0x6a,0x10,0xbf] + +s_setvskip s1, vcc_hi +// CHECK: [0x01,0x6b,0x10,0xbf] + +s_setvskip s1, m0 +// CHECK: [0x01,0x7c,0x10,0xbf] + +s_setvskip s1, exec_lo +// CHECK: [0x01,0x7e,0x10,0xbf] + +s_setvskip s1, exec_hi +// CHECK: [0x01,0x7f,0x10,0xbf] + +s_setvskip s1, 0 +// CHECK: [0x01,0x80,0x10,0xbf] + +s_setvskip s1, -1 +// CHECK: [0x01,0xc1,0x10,0xbf] + +s_setvskip s1, 0.5 +// CHECK: [0x01,0xf0,0x10,0xbf] + +s_setvskip s1, -4.0 +// CHECK: [0x01,0xf7,0x10,0xbf] + +s_setvskip s1, 0xaf123456 +// CHECK: [0x01,0xff,0x10,0xbf,0x56,0x34,0x12,0xaf] + +s_setvskip s1, 0x3f717273 +// CHECK: [0x01,0xff,0x10,0xbf,0x73,0x72,0x71,0x3f] + +s_set_gpr_idx_on s1, 0x0 +// CHECK: [0x01,0x00,0x11,0xbf] + +s_set_gpr_idx_on s101, 0x0 +// CHECK: [0x65,0x00,0x11,0xbf] + +s_set_gpr_idx_on flat_scratch_lo, 0x0 +// CHECK: [0x66,0x00,0x11,0xbf] + +s_set_gpr_idx_on flat_scratch_hi, 0x0 +// CHECK: [0x67,0x00,0x11,0xbf] + +s_set_gpr_idx_on vcc_lo, 0x0 +// CHECK: [0x6a,0x00,0x11,0xbf] + +s_set_gpr_idx_on vcc_hi, 0x0 +// CHECK: [0x6b,0x00,0x11,0xbf] + +s_set_gpr_idx_on m0, 0x0 +// CHECK: [0x7c,0x00,0x11,0xbf] + +s_set_gpr_idx_on 0, 0x0 +// CHECK: [0x80,0x00,0x11,0xbf] + +s_set_gpr_idx_on -1, 0x0 +// CHECK: [0xc1,0x00,0x11,0xbf] + +s_set_gpr_idx_on 0.5, 0x0 +// CHECK: [0xf0,0x00,0x11,0xbf] + +s_set_gpr_idx_on -4.0, 0x0 +// CHECK: [0xf7,0x00,0x11,0xbf] + +s_set_gpr_idx_on 0xaf123456, 0x0 +// CHECK: [0xff,0x00,0x11,0xbf,0x56,0x34,0x12,0xaf] + +s_set_gpr_idx_on 0x3f717273, 0x0 +// CHECK: [0xff,0x00,0x11,0xbf,0x73,0x72,0x71,0x3f] + +s_set_gpr_idx_on s1, 0x1 +// CHECK: [0x01,0x01,0x11,0xbf] + +s_set_gpr_idx_on s1, 0xF +// CHECK: [0x01,0x0f,0x11,0xbf] + +s_cmp_eq_u64 s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x12,0xbf] + +s_cmp_eq_u64 s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x12,0xbf] + +s_cmp_eq_u64 s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x12,0xbf] + +s_cmp_eq_u64 flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x12,0xbf] + +s_cmp_eq_u64 vcc, s[4:5] +// CHECK: [0x6a,0x04,0x12,0xbf] + +s_cmp_eq_u64 exec, s[4:5] +// CHECK: [0x7e,0x04,0x12,0xbf] + +s_cmp_eq_u64 0, s[4:5] +// CHECK: [0x80,0x04,0x12,0xbf] + +s_cmp_eq_u64 -1, s[4:5] +// CHECK: [0xc1,0x04,0x12,0xbf] + +s_cmp_eq_u64 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x12,0xbf] + +s_cmp_eq_u64 -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x12,0xbf] + +s_cmp_eq_u64 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x12,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_eq_u64 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x12,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_eq_u64 s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x12,0xbf] + +s_cmp_eq_u64 s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x12,0xbf] + +s_cmp_eq_u64 s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x12,0xbf] + +s_cmp_eq_u64 s[2:3], vcc +// CHECK: [0x02,0x6a,0x12,0xbf] + +s_cmp_eq_u64 s[2:3], exec +// CHECK: [0x02,0x7e,0x12,0xbf] + +s_cmp_eq_u64 s[2:3], 0 +// CHECK: [0x02,0x80,0x12,0xbf] + +s_cmp_eq_u64 s[2:3], -1 +// CHECK: [0x02,0xc1,0x12,0xbf] + +s_cmp_eq_u64 s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x12,0xbf] + +s_cmp_eq_u64 s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x12,0xbf] + +s_cmp_eq_u64 s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x12,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_eq_u64 s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x12,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_lg_u64 s[2:3], s[4:5] +// CHECK: [0x02,0x04,0x13,0xbf] + +s_cmp_lg_u64 s[4:5], s[4:5] +// CHECK: [0x04,0x04,0x13,0xbf] + +s_cmp_lg_u64 s[100:101], s[4:5] +// CHECK: [0x64,0x04,0x13,0xbf] + +s_cmp_lg_u64 flat_scratch, s[4:5] +// CHECK: [0x66,0x04,0x13,0xbf] + +s_cmp_lg_u64 vcc, s[4:5] +// CHECK: [0x6a,0x04,0x13,0xbf] + +s_cmp_lg_u64 exec, s[4:5] +// CHECK: [0x7e,0x04,0x13,0xbf] + +s_cmp_lg_u64 0, s[4:5] +// CHECK: [0x80,0x04,0x13,0xbf] + +s_cmp_lg_u64 -1, s[4:5] +// CHECK: [0xc1,0x04,0x13,0xbf] + +s_cmp_lg_u64 0.5, s[4:5] +// CHECK: [0xf0,0x04,0x13,0xbf] + +s_cmp_lg_u64 -4.0, s[4:5] +// CHECK: [0xf7,0x04,0x13,0xbf] + +s_cmp_lg_u64 0xaf123456, s[4:5] +// CHECK: [0xff,0x04,0x13,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_lg_u64 0x3f717273, s[4:5] +// CHECK: [0xff,0x04,0x13,0xbf,0x73,0x72,0x71,0x3f] + +s_cmp_lg_u64 s[2:3], s[6:7] +// CHECK: [0x02,0x06,0x13,0xbf] + +s_cmp_lg_u64 s[2:3], s[100:101] +// CHECK: [0x02,0x64,0x13,0xbf] + +s_cmp_lg_u64 s[2:3], flat_scratch +// CHECK: [0x02,0x66,0x13,0xbf] + +s_cmp_lg_u64 s[2:3], vcc +// CHECK: [0x02,0x6a,0x13,0xbf] + +s_cmp_lg_u64 s[2:3], exec +// CHECK: [0x02,0x7e,0x13,0xbf] + +s_cmp_lg_u64 s[2:3], 0 +// CHECK: [0x02,0x80,0x13,0xbf] + +s_cmp_lg_u64 s[2:3], -1 +// CHECK: [0x02,0xc1,0x13,0xbf] + +s_cmp_lg_u64 s[2:3], 0.5 +// CHECK: [0x02,0xf0,0x13,0xbf] + +s_cmp_lg_u64 s[2:3], -4.0 +// CHECK: [0x02,0xf7,0x13,0xbf] + +s_cmp_lg_u64 s[2:3], 0xaf123456 +// CHECK: [0x02,0xff,0x13,0xbf,0x56,0x34,0x12,0xaf] + +s_cmp_lg_u64 s[2:3], 0x3f717273 +// CHECK: [0x02,0xff,0x13,0xbf,0x73,0x72,0x71,0x3f] + +s_movk_i32 s5, 0x3141 +// CHECK: [0x41,0x31,0x05,0xb0] + +s_movk_i32 s101, 0x3141 +// CHECK: [0x41,0x31,0x65,0xb0] + +s_movk_i32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0x66,0xb0] + +s_movk_i32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0x67,0xb0] + +s_movk_i32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0x6a,0xb0] + +s_movk_i32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0x6b,0xb0] + +s_movk_i32 m0, 0x3141 +// CHECK: [0x41,0x31,0x7c,0xb0] + +s_movk_i32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0x7e,0xb0] + +s_movk_i32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0x7f,0xb0] + +s_movk_i32 s5, 0xc1d1 +// CHECK: [0xd1,0xc1,0x05,0xb0] + +s_cmovk_i32 s5, 0x3141 +// CHECK: [0x41,0x31,0x85,0xb0] + +s_cmovk_i32 s101, 0x3141 +// CHECK: [0x41,0x31,0xe5,0xb0] + +s_cmovk_i32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0xe6,0xb0] + +s_cmovk_i32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0xe7,0xb0] + +s_cmovk_i32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0xea,0xb0] + +s_cmovk_i32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0xeb,0xb0] + +s_cmovk_i32 m0, 0x3141 +// CHECK: [0x41,0x31,0xfc,0xb0] + +s_cmovk_i32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0xfe,0xb0] + +s_cmovk_i32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0xff,0xb0] + +s_cmovk_i32 s5, 0xc1d1 +// CHECK: [0xd1,0xc1,0x85,0xb0] + +s_cmpk_eq_i32 s1, 0x3141 +// CHECK: [0x41,0x31,0x01,0xb1] + +s_cmpk_eq_i32 s101, 0x3141 +// CHECK: [0x41,0x31,0x65,0xb1] + +s_cmpk_eq_i32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0x66,0xb1] + +s_cmpk_eq_i32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0x67,0xb1] + +s_cmpk_eq_i32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0x6a,0xb1] + +s_cmpk_eq_i32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0x6b,0xb1] + +s_cmpk_eq_i32 m0, 0x3141 +// CHECK: [0x41,0x31,0x7c,0xb1] + +s_cmpk_eq_i32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0x7e,0xb1] + +s_cmpk_eq_i32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0x7f,0xb1] + +s_cmpk_eq_i32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x01,0xb1] + +s_cmpk_lg_i32 s1, 0x3141 +// CHECK: [0x41,0x31,0x81,0xb1] + +s_cmpk_lg_i32 s101, 0x3141 +// CHECK: [0x41,0x31,0xe5,0xb1] + +s_cmpk_lg_i32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0xe6,0xb1] + +s_cmpk_lg_i32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0xe7,0xb1] + +s_cmpk_lg_i32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0xea,0xb1] + +s_cmpk_lg_i32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0xeb,0xb1] + +s_cmpk_lg_i32 m0, 0x3141 +// CHECK: [0x41,0x31,0xfc,0xb1] + +s_cmpk_lg_i32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0xfe,0xb1] + +s_cmpk_lg_i32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0xff,0xb1] + +s_cmpk_lg_i32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x81,0xb1] + +s_cmpk_gt_i32 s1, 0x3141 +// CHECK: [0x41,0x31,0x01,0xb2] + +s_cmpk_gt_i32 s101, 0x3141 +// CHECK: [0x41,0x31,0x65,0xb2] + +s_cmpk_gt_i32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0x66,0xb2] + +s_cmpk_gt_i32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0x67,0xb2] + +s_cmpk_gt_i32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0x6a,0xb2] + +s_cmpk_gt_i32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0x6b,0xb2] + +s_cmpk_gt_i32 m0, 0x3141 +// CHECK: [0x41,0x31,0x7c,0xb2] + +s_cmpk_gt_i32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0x7e,0xb2] + +s_cmpk_gt_i32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0x7f,0xb2] + +s_cmpk_gt_i32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x01,0xb2] + +s_cmpk_ge_i32 s1, 0x3141 +// CHECK: [0x41,0x31,0x81,0xb2] + +s_cmpk_ge_i32 s101, 0x3141 +// CHECK: [0x41,0x31,0xe5,0xb2] + +s_cmpk_ge_i32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0xe6,0xb2] + +s_cmpk_ge_i32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0xe7,0xb2] + +s_cmpk_ge_i32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0xea,0xb2] + +s_cmpk_ge_i32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0xeb,0xb2] + +s_cmpk_ge_i32 m0, 0x3141 +// CHECK: [0x41,0x31,0xfc,0xb2] + +s_cmpk_ge_i32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0xfe,0xb2] + +s_cmpk_ge_i32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0xff,0xb2] + +s_cmpk_ge_i32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x81,0xb2] + +s_cmpk_lt_i32 s1, 0x3141 +// CHECK: [0x41,0x31,0x01,0xb3] + +s_cmpk_lt_i32 s101, 0x3141 +// CHECK: [0x41,0x31,0x65,0xb3] + +s_cmpk_lt_i32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0x66,0xb3] + +s_cmpk_lt_i32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0x67,0xb3] + +s_cmpk_lt_i32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0x6a,0xb3] + +s_cmpk_lt_i32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0x6b,0xb3] + +s_cmpk_lt_i32 m0, 0x3141 +// CHECK: [0x41,0x31,0x7c,0xb3] + +s_cmpk_lt_i32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0x7e,0xb3] + +s_cmpk_lt_i32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0x7f,0xb3] + +s_cmpk_lt_i32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x01,0xb3] + +s_cmpk_le_i32 s1, 0x3141 +// CHECK: [0x41,0x31,0x81,0xb3] + +s_cmpk_le_i32 s101, 0x3141 +// CHECK: [0x41,0x31,0xe5,0xb3] + +s_cmpk_le_i32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0xe6,0xb3] + +s_cmpk_le_i32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0xe7,0xb3] + +s_cmpk_le_i32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0xea,0xb3] + +s_cmpk_le_i32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0xeb,0xb3] + +s_cmpk_le_i32 m0, 0x3141 +// CHECK: [0x41,0x31,0xfc,0xb3] + +s_cmpk_le_i32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0xfe,0xb3] + +s_cmpk_le_i32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0xff,0xb3] + +s_cmpk_le_i32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x81,0xb3] + +s_cmpk_eq_u32 s1, 0x3141 +// CHECK: [0x41,0x31,0x01,0xb4] + +s_cmpk_eq_u32 s101, 0x3141 +// CHECK: [0x41,0x31,0x65,0xb4] + +s_cmpk_eq_u32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0x66,0xb4] + +s_cmpk_eq_u32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0x67,0xb4] + +s_cmpk_eq_u32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0x6a,0xb4] + +s_cmpk_eq_u32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0x6b,0xb4] + +s_cmpk_eq_u32 m0, 0x3141 +// CHECK: [0x41,0x31,0x7c,0xb4] + +s_cmpk_eq_u32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0x7e,0xb4] + +s_cmpk_eq_u32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0x7f,0xb4] + +s_cmpk_eq_u32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x01,0xb4] + +s_cmpk_lg_u32 s1, 0x3141 +// CHECK: [0x41,0x31,0x81,0xb4] + +s_cmpk_lg_u32 s101, 0x3141 +// CHECK: [0x41,0x31,0xe5,0xb4] + +s_cmpk_lg_u32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0xe6,0xb4] + +s_cmpk_lg_u32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0xe7,0xb4] + +s_cmpk_lg_u32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0xea,0xb4] + +s_cmpk_lg_u32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0xeb,0xb4] + +s_cmpk_lg_u32 m0, 0x3141 +// CHECK: [0x41,0x31,0xfc,0xb4] + +s_cmpk_lg_u32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0xfe,0xb4] + +s_cmpk_lg_u32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0xff,0xb4] + +s_cmpk_lg_u32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x81,0xb4] + +s_cmpk_gt_u32 s1, 0x3141 +// CHECK: [0x41,0x31,0x01,0xb5] + +s_cmpk_gt_u32 s101, 0x3141 +// CHECK: [0x41,0x31,0x65,0xb5] + +s_cmpk_gt_u32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0x66,0xb5] + +s_cmpk_gt_u32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0x67,0xb5] + +s_cmpk_gt_u32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0x6a,0xb5] + +s_cmpk_gt_u32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0x6b,0xb5] + +s_cmpk_gt_u32 m0, 0x3141 +// CHECK: [0x41,0x31,0x7c,0xb5] + +s_cmpk_gt_u32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0x7e,0xb5] + +s_cmpk_gt_u32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0x7f,0xb5] + +s_cmpk_gt_u32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x01,0xb5] + +s_cmpk_ge_u32 s1, 0x3141 +// CHECK: [0x41,0x31,0x81,0xb5] + +s_cmpk_ge_u32 s101, 0x3141 +// CHECK: [0x41,0x31,0xe5,0xb5] + +s_cmpk_ge_u32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0xe6,0xb5] + +s_cmpk_ge_u32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0xe7,0xb5] + +s_cmpk_ge_u32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0xea,0xb5] + +s_cmpk_ge_u32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0xeb,0xb5] + +s_cmpk_ge_u32 m0, 0x3141 +// CHECK: [0x41,0x31,0xfc,0xb5] + +s_cmpk_ge_u32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0xfe,0xb5] + +s_cmpk_ge_u32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0xff,0xb5] + +s_cmpk_ge_u32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x81,0xb5] + +s_cmpk_lt_u32 s1, 0x3141 +// CHECK: [0x41,0x31,0x01,0xb6] + +s_cmpk_lt_u32 s101, 0x3141 +// CHECK: [0x41,0x31,0x65,0xb6] + +s_cmpk_lt_u32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0x66,0xb6] + +s_cmpk_lt_u32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0x67,0xb6] + +s_cmpk_lt_u32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0x6a,0xb6] + +s_cmpk_lt_u32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0x6b,0xb6] + +s_cmpk_lt_u32 m0, 0x3141 +// CHECK: [0x41,0x31,0x7c,0xb6] + +s_cmpk_lt_u32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0x7e,0xb6] + +s_cmpk_lt_u32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0x7f,0xb6] + +s_cmpk_lt_u32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x01,0xb6] + +s_cmpk_le_u32 s1, 0x3141 +// CHECK: [0x41,0x31,0x81,0xb6] + +s_cmpk_le_u32 s101, 0x3141 +// CHECK: [0x41,0x31,0xe5,0xb6] + +s_cmpk_le_u32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0xe6,0xb6] + +s_cmpk_le_u32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0xe7,0xb6] + +s_cmpk_le_u32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0xea,0xb6] + +s_cmpk_le_u32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0xeb,0xb6] + +s_cmpk_le_u32 m0, 0x3141 +// CHECK: [0x41,0x31,0xfc,0xb6] + +s_cmpk_le_u32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0xfe,0xb6] + +s_cmpk_le_u32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0xff,0xb6] + +s_cmpk_le_u32 s1, 0xc1d1 +// CHECK: [0xd1,0xc1,0x81,0xb6] + +s_addk_i32 s5, 0x3141 +// CHECK: [0x41,0x31,0x05,0xb7] + +s_addk_i32 s101, 0x3141 +// CHECK: [0x41,0x31,0x65,0xb7] + +s_addk_i32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0x66,0xb7] + +s_addk_i32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0x67,0xb7] + +s_addk_i32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0x6a,0xb7] + +s_addk_i32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0x6b,0xb7] + +s_addk_i32 m0, 0x3141 +// CHECK: [0x41,0x31,0x7c,0xb7] + +s_addk_i32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0x7e,0xb7] + +s_addk_i32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0x7f,0xb7] + +s_addk_i32 s5, 0xc1d1 +// CHECK: [0xd1,0xc1,0x05,0xb7] + +s_mulk_i32 s5, 0x3141 +// CHECK: [0x41,0x31,0x85,0xb7] + +s_mulk_i32 s101, 0x3141 +// CHECK: [0x41,0x31,0xe5,0xb7] + +s_mulk_i32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0xe6,0xb7] + +s_mulk_i32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0xe7,0xb7] + +s_mulk_i32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0xea,0xb7] + +s_mulk_i32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0xeb,0xb7] + +s_mulk_i32 m0, 0x3141 +// CHECK: [0x41,0x31,0xfc,0xb7] + +s_mulk_i32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0xfe,0xb7] + +s_mulk_i32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0xff,0xb7] + +s_mulk_i32 s5, 0xc1d1 +// CHECK: [0xd1,0xc1,0x85,0xb7] + +s_cbranch_i_fork s[2:3], 12609 +// CHECK: [0x41,0x31,0x02,0xb8] + +s_cbranch_i_fork s[4:5], 12609 +// CHECK: [0x41,0x31,0x04,0xb8] + +s_cbranch_i_fork s[100:101], 12609 +// CHECK: [0x41,0x31,0x64,0xb8] + +s_cbranch_i_fork flat_scratch, 12609 +// CHECK: [0x41,0x31,0x66,0xb8] + +s_cbranch_i_fork vcc, 12609 +// CHECK: [0x41,0x31,0x6a,0xb8] + +s_cbranch_i_fork exec, 12609 +// CHECK: [0x41,0x31,0x7e,0xb8] + +s_cbranch_i_fork s[2:3], 49617 +// CHECK: [0xd1,0xc1,0x02,0xb8] + +s_getreg_b32 s5, 0x3141 +// CHECK: [0x41,0x31,0x85,0xb8] + +s_getreg_b32 s101, 0x3141 +// CHECK: [0x41,0x31,0xe5,0xb8] + +s_getreg_b32 flat_scratch_lo, 0x3141 +// CHECK: [0x41,0x31,0xe6,0xb8] + +s_getreg_b32 flat_scratch_hi, 0x3141 +// CHECK: [0x41,0x31,0xe7,0xb8] + +s_getreg_b32 vcc_lo, 0x3141 +// CHECK: [0x41,0x31,0xea,0xb8] + +s_getreg_b32 vcc_hi, 0x3141 +// CHECK: [0x41,0x31,0xeb,0xb8] + +s_getreg_b32 m0, 0x3141 +// CHECK: [0x41,0x31,0xfc,0xb8] + +s_getreg_b32 exec_lo, 0x3141 +// CHECK: [0x41,0x31,0xfe,0xb8] + +s_getreg_b32 exec_hi, 0x3141 +// CHECK: [0x41,0x31,0xff,0xb8] + +s_getreg_b32 s5, 0xc1d1 +// CHECK: [0xd1,0xc1,0x85,0xb8] + +s_setreg_b32 0x3141, s1 +// CHECK: [0x41,0x31,0x01,0xb9] + +s_setreg_b32 0xc1d1, s1 +// CHECK: [0xd1,0xc1,0x01,0xb9] + +s_setreg_b32 0x3141, s101 +// CHECK: [0x41,0x31,0x65,0xb9] + +s_setreg_b32 0x3141, flat_scratch_lo +// CHECK: [0x41,0x31,0x66,0xb9] + +s_setreg_b32 0x3141, flat_scratch_hi +// CHECK: [0x41,0x31,0x67,0xb9] + +s_setreg_b32 0x3141, vcc_lo +// CHECK: [0x41,0x31,0x6a,0xb9] + +s_setreg_b32 0x3141, vcc_hi +// CHECK: [0x41,0x31,0x6b,0xb9] + +s_setreg_b32 0x3141, m0 +// CHECK: [0x41,0x31,0x7c,0xb9] + +s_setreg_b32 0x3141, exec_lo +// CHECK: [0x41,0x31,0x7e,0xb9] + +s_setreg_b32 0x3141, exec_hi +// CHECK: [0x41,0x31,0x7f,0xb9] + +s_setreg_imm32_b32 0x3141, 0x11213141 +// CHECK: [0x41,0x31,0x00,0xba,0x41,0x31,0x21,0x11] + +s_setreg_imm32_b32 0xc1d1, 0x11213141 +// CHECK: [0xd1,0xc1,0x00,0xba,0x41,0x31,0x21,0x11] + +s_setreg_imm32_b32 0x3141, 0xa1b1c1d1 +// CHECK: [0x41,0x31,0x00,0xba,0xd1,0xc1,0xb1,0xa1] + +s_nop 0x3141 +// CHECK: [0x41,0x31,0x80,0xbf] + +s_nop 0xc1d1 +// CHECK: [0xd1,0xc1,0x80,0xbf] + +s_endpgm +// CHECK: [0x00,0x00,0x81,0xbf] + +s_branch 12609 +// CHECK: [0x41,0x31,0x82,0xbf] + +s_branch 49617 +// CHECK: [0xd1,0xc1,0x82,0xbf] + +s_wakeup +// CHECK: [0x00,0x00,0x83,0xbf] + +s_cbranch_scc0 12609 +// CHECK: [0x41,0x31,0x84,0xbf] + +s_cbranch_scc0 49617 +// CHECK: [0xd1,0xc1,0x84,0xbf] + +s_cbranch_scc1 12609 +// CHECK: [0x41,0x31,0x85,0xbf] + +s_cbranch_scc1 49617 +// CHECK: [0xd1,0xc1,0x85,0xbf] + +s_cbranch_vccz 12609 +// CHECK: [0x41,0x31,0x86,0xbf] + +s_cbranch_vccz 49617 +// CHECK: [0xd1,0xc1,0x86,0xbf] + +s_cbranch_vccnz 12609 +// CHECK: [0x41,0x31,0x87,0xbf] + +s_cbranch_vccnz 49617 +// CHECK: [0xd1,0xc1,0x87,0xbf] + +s_cbranch_execz 12609 +// CHECK: [0x41,0x31,0x88,0xbf] + +s_cbranch_execz 49617 +// CHECK: [0xd1,0xc1,0x88,0xbf] + +s_cbranch_execnz 12609 +// CHECK: [0x41,0x31,0x89,0xbf] + +s_cbranch_execnz 49617 +// CHECK: [0xd1,0xc1,0x89,0xbf] + +s_barrier +// CHECK: [0x00,0x00,0x8a,0xbf] + +s_setkill 0x3141 +// CHECK: [0x41,0x31,0x8b,0xbf] + +s_setkill 0xc1d1 +// CHECK: [0xd1,0xc1,0x8b,0xbf] + +s_waitcnt 0x3141 +// CHECK: [0x41,0x31,0x8c,0xbf] + +s_waitcnt 0xc1d1 +// CHECK: [0xd1,0xc1,0x8c,0xbf] + +s_sethalt 0x3141 +// CHECK: [0x41,0x31,0x8d,0xbf] + +s_sethalt 0xc1d1 +// CHECK: [0xd1,0xc1,0x8d,0xbf] + +s_sleep 0x3141 +// CHECK: [0x41,0x31,0x8e,0xbf] + +s_sleep 0xc1d1 +// CHECK: [0xd1,0xc1,0x8e,0xbf] + +s_setprio 0x3141 +// CHECK: [0x41,0x31,0x8f,0xbf] + +s_setprio 0xc1d1 +// CHECK: [0xd1,0xc1,0x8f,0xbf] + +s_sendmsg 0x3141 +// CHECK: [0x41,0x31,0x90,0xbf] + +s_sendmsg 0xc1d1 +// CHECK: [0xd1,0xc1,0x90,0xbf] + +s_sendmsghalt 0x3141 +// CHECK: [0x41,0x31,0x91,0xbf] + +s_sendmsghalt 0xc1d1 +// CHECK: [0xd1,0xc1,0x91,0xbf] + +s_trap 0x3141 +// CHECK: [0x41,0x31,0x92,0xbf] + +s_trap 0xc1d1 +// CHECK: [0xd1,0xc1,0x92,0xbf] + +s_icache_inv +// CHECK: [0x00,0x00,0x93,0xbf] + +s_incperflevel 0x3141 +// CHECK: [0x41,0x31,0x94,0xbf] + +s_incperflevel 0xc1d1 +// CHECK: [0xd1,0xc1,0x94,0xbf] + +s_decperflevel 0x3141 +// CHECK: [0x41,0x31,0x95,0xbf] + +s_decperflevel 0xc1d1 +// CHECK: [0xd1,0xc1,0x95,0xbf] + +s_ttracedata +// CHECK: [0x00,0x00,0x96,0xbf] + +s_cbranch_cdbgsys 12609 +// CHECK: [0x41,0x31,0x97,0xbf] + +s_cbranch_cdbgsys 49617 +// CHECK: [0xd1,0xc1,0x97,0xbf] + +s_cbranch_cdbguser 12609 +// CHECK: [0x41,0x31,0x98,0xbf] + +s_cbranch_cdbguser 49617 +// CHECK: [0xd1,0xc1,0x98,0xbf] + +s_cbranch_cdbgsys_or_user 12609 +// CHECK: [0x41,0x31,0x99,0xbf] + +s_cbranch_cdbgsys_or_user 49617 +// CHECK: [0xd1,0xc1,0x99,0xbf] + +s_cbranch_cdbgsys_and_user 12609 +// CHECK: [0x41,0x31,0x9a,0xbf] + +s_cbranch_cdbgsys_and_user 49617 +// CHECK: [0xd1,0xc1,0x9a,0xbf] + +s_endpgm_saved +// CHECK: [0x00,0x00,0x9b,0xbf] + +s_set_gpr_idx_off +// CHECK: [0x00,0x00,0x9c,0xbf] + +s_set_gpr_idx_mode 0x0 +// CHECK: [0x00,0x00,0x9d,0xbf] + +s_set_gpr_idx_mode 0x1 +// CHECK: [0x01,0x00,0x9d,0xbf] + +s_set_gpr_idx_mode 0xF +// CHECK: [0x0f,0x00,0x9d,0xbf] + +v_interp_p1_f32 v5, v1, attr0.x +// CHECK: [0x01,0x00,0x14,0xd4] + +v_interp_p1_f32 v255, v1, attr0.x +// CHECK: [0x01,0x00,0xfc,0xd7] + +v_interp_p1_f32 v5, v255, attr0.x +// CHECK: [0xff,0x00,0x14,0xd4] + +v_interp_p1_f32 v5, v1, attr1.x +// CHECK: [0x01,0x04,0x14,0xd4] + +v_interp_p1_f32 v5, v1, attr31.x +// CHECK: [0x01,0x7c,0x14,0xd4] + +v_interp_p1_f32 v5, v1, attr32.x +// CHECK: [0x01,0x80,0x14,0xd4] + +v_interp_p1_f32 v5, v1, attr0.y +// CHECK: [0x01,0x01,0x14,0xd4] + +v_interp_p1_f32 v5, v1, attr0.z +// CHECK: [0x01,0x02,0x14,0xd4] + +v_interp_p1_f32 v5, v1, attr0.w +// CHECK: [0x01,0x03,0x14,0xd4] + +v_interp_p2_f32 v5, v1, attr0.x +// CHECK: [0x01,0x00,0x15,0xd4] + +v_interp_p2_f32 v255, v1, attr0.x +// CHECK: [0x01,0x00,0xfd,0xd7] + +v_interp_p2_f32 v5, v255, attr0.x +// CHECK: [0xff,0x00,0x15,0xd4] + +v_interp_p2_f32 v5, v1, attr1.x +// CHECK: [0x01,0x04,0x15,0xd4] + +v_interp_p2_f32 v5, v1, attr31.x +// CHECK: [0x01,0x7c,0x15,0xd4] + +v_interp_p2_f32 v5, v1, attr32.x +// CHECK: [0x01,0x80,0x15,0xd4] + +v_interp_p2_f32 v5, v1, attr0.y +// CHECK: [0x01,0x01,0x15,0xd4] + +v_interp_p2_f32 v5, v1, attr0.z +// CHECK: [0x01,0x02,0x15,0xd4] + +v_interp_p2_f32 v5, v1, attr0.w +// CHECK: [0x01,0x03,0x15,0xd4] + +v_interp_mov_f32 v5, p10, attr0.x +// CHECK: [0x00,0x00,0x16,0xd4] + +v_interp_mov_f32 v255, p10, attr0.x +// CHECK: [0x00,0x00,0xfe,0xd7] + +v_interp_mov_f32 v5, p20, attr0.x +// CHECK: [0x01,0x00,0x16,0xd4] + +v_interp_mov_f32 v5, p0, attr0.x +// CHECK: [0x02,0x00,0x16,0xd4] + +v_interp_mov_f32 v5, p10, attr1.x +// CHECK: [0x00,0x04,0x16,0xd4] + +v_interp_mov_f32 v5, p10, attr31.x +// CHECK: [0x00,0x7c,0x16,0xd4] + +v_interp_mov_f32 v5, p10, attr32.x +// CHECK: [0x00,0x80,0x16,0xd4] + +v_interp_mov_f32 v5, p10, attr0.y +// CHECK: [0x00,0x01,0x16,0xd4] + +v_interp_mov_f32 v5, p10, attr0.z +// CHECK: [0x00,0x02,0x16,0xd4] + +v_interp_mov_f32 v5, p10, attr0.w +// CHECK: [0x00,0x03,0x16,0xd4] + +v_nop +// CHECK: [0x00,0x00,0x00,0x7e] + +v_nop_e64 +// CHECK: [0x00,0x00,0x40,0xd1,0x00,0x00,0x00,0x00] + +v_mov_b32 v5, s1 +// CHECK: [0x01,0x02,0x0a,0x7e] + +v_mov_b32 v255, s1 +// CHECK: [0x01,0x02,0xfe,0x7f] + +v_mov_b32 v5, s101 +// CHECK: [0x65,0x02,0x0a,0x7e] + +v_mov_b32 v5, flat_scratch_lo +// CHECK: [0x66,0x02,0x0a,0x7e] + +v_mov_b32 v5, flat_scratch_hi +// CHECK: [0x67,0x02,0x0a,0x7e] + +v_mov_b32 v5, vcc_lo +// CHECK: [0x6a,0x02,0x0a,0x7e] + +v_mov_b32 v5, vcc_hi +// CHECK: [0x6b,0x02,0x0a,0x7e] + +v_mov_b32 v5, m0 +// CHECK: [0x7c,0x02,0x0a,0x7e] + +v_mov_b32 v5, exec_lo +// CHECK: [0x7e,0x02,0x0a,0x7e] + +v_mov_b32 v5, exec_hi +// CHECK: [0x7f,0x02,0x0a,0x7e] + +v_mov_b32 v5, 0 +// CHECK: [0x80,0x02,0x0a,0x7e] + +v_mov_b32 v5, -1 +// CHECK: [0xc1,0x02,0x0a,0x7e] + +v_mov_b32 v5, 0.5 +// CHECK: [0xf0,0x02,0x0a,0x7e] + +v_mov_b32 v5, -4.0 +// CHECK: [0xf7,0x02,0x0a,0x7e] + +v_mov_b32 v5, 0xaf123456 +// CHECK: [0xff,0x02,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_mov_b32 v5, 0x3f717273 +// CHECK: [0xff,0x02,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_mov_b32 v5, v1 +// CHECK: [0x01,0x03,0x0a,0x7e] + +v_mov_b32 v5, v255 +// CHECK: [0xff,0x03,0x0a,0x7e] + +v_mov_b32_e64 v5, s1 +// CHECK: [0x05,0x00,0x41,0xd1,0x01,0x00,0x00,0x00] + +v_mov_b32_e64 v255, s1 +// CHECK: [0xff,0x00,0x41,0xd1,0x01,0x00,0x00,0x00] + +v_mov_b32_e64 v5, s101 +// CHECK: [0x05,0x00,0x41,0xd1,0x65,0x00,0x00,0x00] + +v_mov_b32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x41,0xd1,0x66,0x00,0x00,0x00] + +v_mov_b32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x41,0xd1,0x67,0x00,0x00,0x00] + +v_mov_b32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x41,0xd1,0x6a,0x00,0x00,0x00] + +v_mov_b32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x41,0xd1,0x6b,0x00,0x00,0x00] + +v_mov_b32_e64 v5, m0 +// CHECK: [0x05,0x00,0x41,0xd1,0x7c,0x00,0x00,0x00] + +v_mov_b32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x41,0xd1,0x7e,0x00,0x00,0x00] + +v_mov_b32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x41,0xd1,0x7f,0x00,0x00,0x00] + +v_mov_b32_e64 v5, 0 +// CHECK: [0x05,0x00,0x41,0xd1,0x80,0x00,0x00,0x00] + +v_mov_b32_e64 v5, -1 +// CHECK: [0x05,0x00,0x41,0xd1,0xc1,0x00,0x00,0x00] + +v_mov_b32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x41,0xd1,0xf0,0x00,0x00,0x00] + +v_mov_b32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x41,0xd1,0xf7,0x00,0x00,0x00] + +v_mov_b32_e64 v5, v1 +// CHECK: [0x05,0x00,0x41,0xd1,0x01,0x01,0x00,0x00] + +v_mov_b32_e64 v5, v255 +// CHECK: [0x05,0x00,0x41,0xd1,0xff,0x01,0x00,0x00] + +v_readfirstlane_b32 s5, v1 +// CHECK: [0x01,0x05,0x0a,0x7e] + +v_readfirstlane_b32 s101, v1 +// CHECK: [0x01,0x05,0xca,0x7e] + +v_readfirstlane_b32 flat_scratch_lo, v1 +// CHECK: [0x01,0x05,0xcc,0x7e] + +v_readfirstlane_b32 flat_scratch_hi, v1 +// CHECK: [0x01,0x05,0xce,0x7e] + +v_readfirstlane_b32 s5, v255 +// CHECK: [0xff,0x05,0x0a,0x7e] + +v_cvt_i32_f64 v5, s[2:3] +// CHECK: [0x02,0x06,0x0a,0x7e] + +v_cvt_i32_f64 v255, s[2:3] +// CHECK: [0x02,0x06,0xfe,0x7f] + +v_cvt_i32_f64 v5, s[4:5] +// CHECK: [0x04,0x06,0x0a,0x7e] + +v_cvt_i32_f64 v5, s[100:101] +// CHECK: [0x64,0x06,0x0a,0x7e] + +v_cvt_i32_f64 v5, flat_scratch +// CHECK: [0x66,0x06,0x0a,0x7e] + +v_cvt_i32_f64 v5, vcc +// CHECK: [0x6a,0x06,0x0a,0x7e] + +v_cvt_i32_f64 v5, exec +// CHECK: [0x7e,0x06,0x0a,0x7e] + +v_cvt_i32_f64 v5, 0 +// CHECK: [0x80,0x06,0x0a,0x7e] + +v_cvt_i32_f64 v5, -1 +// CHECK: [0xc1,0x06,0x0a,0x7e] + +v_cvt_i32_f64 v5, 0.5 +// CHECK: [0xf0,0x06,0x0a,0x7e] + +v_cvt_i32_f64 v5, -4.0 +// CHECK: [0xf7,0x06,0x0a,0x7e] + +v_cvt_i32_f64 v5, 0xaf123456 +// CHECK: [0xff,0x06,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_i32_f64 v5, 0x3f717273 +// CHECK: [0xff,0x06,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_i32_f64 v5, v[1:2] +// CHECK: [0x01,0x07,0x0a,0x7e] + +v_cvt_i32_f64 v5, v[254:255] +// CHECK: [0xfe,0x07,0x0a,0x7e] + +v_cvt_i32_f64_e64 v5, s[2:3] +// CHECK: [0x05,0x00,0x43,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v255, s[2:3] +// CHECK: [0xff,0x00,0x43,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, s[4:5] +// CHECK: [0x05,0x00,0x43,0xd1,0x04,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, s[100:101] +// CHECK: [0x05,0x00,0x43,0xd1,0x64,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, flat_scratch +// CHECK: [0x05,0x00,0x43,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, vcc +// CHECK: [0x05,0x00,0x43,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, exec +// CHECK: [0x05,0x00,0x43,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, 0 +// CHECK: [0x05,0x00,0x43,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, -1 +// CHECK: [0x05,0x00,0x43,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x43,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x43,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, v[1:2] +// CHECK: [0x05,0x00,0x43,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_i32_f64_e64 v5, v[254:255] +// CHECK: [0x05,0x00,0x43,0xd1,0xfe,0x01,0x00,0x00] + +v_cvt_i32_f64_e64 v5, -s[2:3] +// CHECK: [0x05,0x00,0x43,0xd1,0x02,0x00,0x00,0x20] + +v_cvt_i32_f64_e64 v5, |s[2:3]| +// CHECK: [0x05,0x01,0x43,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_i32_f64_e64 v5, s[2:3] clamp +// CHECK: [0x05,0x80,0x43,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_f64_i32 v[5:6], s1 +// CHECK: [0x01,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[254:255], s1 +// CHECK: [0x01,0x08,0xfc,0x7f] + +v_cvt_f64_i32 v[5:6], s101 +// CHECK: [0x65,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], flat_scratch_lo +// CHECK: [0x66,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], flat_scratch_hi +// CHECK: [0x67,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], vcc_lo +// CHECK: [0x6a,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], vcc_hi +// CHECK: [0x6b,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], m0 +// CHECK: [0x7c,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], exec_lo +// CHECK: [0x7e,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], exec_hi +// CHECK: [0x7f,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], 0 +// CHECK: [0x80,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], -1 +// CHECK: [0xc1,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], 0.5 +// CHECK: [0xf0,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], -4.0 +// CHECK: [0xf7,0x08,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], 0xaf123456 +// CHECK: [0xff,0x08,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f64_i32 v[5:6], 0x3f717273 +// CHECK: [0xff,0x08,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f64_i32 v[5:6], v1 +// CHECK: [0x01,0x09,0x0a,0x7e] + +v_cvt_f64_i32 v[5:6], v255 +// CHECK: [0xff,0x09,0x0a,0x7e] + +v_cvt_f64_i32_e64 v[5:6], s1 +// CHECK: [0x05,0x00,0x44,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[254:255], s1 +// CHECK: [0xfe,0x00,0x44,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], s101 +// CHECK: [0x05,0x00,0x44,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], flat_scratch_lo +// CHECK: [0x05,0x00,0x44,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], flat_scratch_hi +// CHECK: [0x05,0x00,0x44,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], vcc_lo +// CHECK: [0x05,0x00,0x44,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], vcc_hi +// CHECK: [0x05,0x00,0x44,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], m0 +// CHECK: [0x05,0x00,0x44,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], exec_lo +// CHECK: [0x05,0x00,0x44,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], exec_hi +// CHECK: [0x05,0x00,0x44,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x44,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x44,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x44,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x44,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], v1 +// CHECK: [0x05,0x00,0x44,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], v255 +// CHECK: [0x05,0x00,0x44,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], s1 clamp +// CHECK: [0x05,0x80,0x44,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_i32_e64 v[5:6], s1 mul:2 +// CHECK: [0x05,0x00,0x44,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f64_i32_e64 v[5:6], s1 mul:4 +// CHECK: [0x05,0x00,0x44,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f64_i32_e64 v[5:6], s1 div:2 +// CHECK: [0x05,0x00,0x44,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_f32_i32 v5, s1 +// CHECK: [0x01,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v255, s1 +// CHECK: [0x01,0x0a,0xfe,0x7f] + +v_cvt_f32_i32 v5, s101 +// CHECK: [0x65,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, flat_scratch_lo +// CHECK: [0x66,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, flat_scratch_hi +// CHECK: [0x67,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, vcc_lo +// CHECK: [0x6a,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, vcc_hi +// CHECK: [0x6b,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, m0 +// CHECK: [0x7c,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, exec_lo +// CHECK: [0x7e,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, exec_hi +// CHECK: [0x7f,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, 0 +// CHECK: [0x80,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, -1 +// CHECK: [0xc1,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, 0.5 +// CHECK: [0xf0,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, -4.0 +// CHECK: [0xf7,0x0a,0x0a,0x7e] + +v_cvt_f32_i32 v5, 0xaf123456 +// CHECK: [0xff,0x0a,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f32_i32 v5, 0x3f717273 +// CHECK: [0xff,0x0a,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f32_i32 v5, v1 +// CHECK: [0x01,0x0b,0x0a,0x7e] + +v_cvt_f32_i32 v5, v255 +// CHECK: [0xff,0x0b,0x0a,0x7e] + +v_cvt_f32_i32_e64 v5, s1 +// CHECK: [0x05,0x00,0x45,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v255, s1 +// CHECK: [0xff,0x00,0x45,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, s101 +// CHECK: [0x05,0x00,0x45,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x45,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x45,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x45,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x45,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, m0 +// CHECK: [0x05,0x00,0x45,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x45,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x45,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, 0 +// CHECK: [0x05,0x00,0x45,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, -1 +// CHECK: [0x05,0x00,0x45,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x45,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x45,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, v1 +// CHECK: [0x05,0x00,0x45,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f32_i32_e64 v5, v255 +// CHECK: [0x05,0x00,0x45,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f32_i32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x45,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_i32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x45,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_i32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x45,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_i32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x45,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_f32_u32 v5, s1 +// CHECK: [0x01,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v255, s1 +// CHECK: [0x01,0x0c,0xfe,0x7f] + +v_cvt_f32_u32 v5, s101 +// CHECK: [0x65,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, flat_scratch_lo +// CHECK: [0x66,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, flat_scratch_hi +// CHECK: [0x67,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, vcc_lo +// CHECK: [0x6a,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, vcc_hi +// CHECK: [0x6b,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, m0 +// CHECK: [0x7c,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, exec_lo +// CHECK: [0x7e,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, exec_hi +// CHECK: [0x7f,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, 0 +// CHECK: [0x80,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, -1 +// CHECK: [0xc1,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, 0.5 +// CHECK: [0xf0,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, -4.0 +// CHECK: [0xf7,0x0c,0x0a,0x7e] + +v_cvt_f32_u32 v5, 0xaf123456 +// CHECK: [0xff,0x0c,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f32_u32 v5, 0x3f717273 +// CHECK: [0xff,0x0c,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f32_u32 v5, v1 +// CHECK: [0x01,0x0d,0x0a,0x7e] + +v_cvt_f32_u32 v5, v255 +// CHECK: [0xff,0x0d,0x0a,0x7e] + +v_cvt_f32_u32_e64 v5, s1 +// CHECK: [0x05,0x00,0x46,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v255, s1 +// CHECK: [0xff,0x00,0x46,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, s101 +// CHECK: [0x05,0x00,0x46,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x46,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x46,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x46,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x46,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, m0 +// CHECK: [0x05,0x00,0x46,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x46,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x46,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, 0 +// CHECK: [0x05,0x00,0x46,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, -1 +// CHECK: [0x05,0x00,0x46,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x46,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x46,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, v1 +// CHECK: [0x05,0x00,0x46,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f32_u32_e64 v5, v255 +// CHECK: [0x05,0x00,0x46,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f32_u32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x46,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_u32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x46,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_u32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x46,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_u32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x46,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_u32_f32 v5, s1 +// CHECK: [0x01,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v255, s1 +// CHECK: [0x01,0x0e,0xfe,0x7f] + +v_cvt_u32_f32 v5, s101 +// CHECK: [0x65,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, vcc_lo +// CHECK: [0x6a,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, vcc_hi +// CHECK: [0x6b,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, m0 +// CHECK: [0x7c,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, exec_lo +// CHECK: [0x7e,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, exec_hi +// CHECK: [0x7f,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, 0 +// CHECK: [0x80,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, -1 +// CHECK: [0xc1,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, 0.5 +// CHECK: [0xf0,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, -4.0 +// CHECK: [0xf7,0x0e,0x0a,0x7e] + +v_cvt_u32_f32 v5, 0xaf123456 +// CHECK: [0xff,0x0e,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_u32_f32 v5, 0x3f717273 +// CHECK: [0xff,0x0e,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_u32_f32 v5, v1 +// CHECK: [0x01,0x0f,0x0a,0x7e] + +v_cvt_u32_f32 v5, v255 +// CHECK: [0xff,0x0f,0x0a,0x7e] + +v_cvt_u32_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x47,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x47,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x47,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x47,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x47,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x47,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x47,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x47,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x47,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x47,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x47,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x47,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x47,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x47,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x47,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_u32_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x47,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_u32_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x47,0xd1,0x01,0x00,0x00,0x20] + +v_cvt_u32_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x47,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_u32_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x47,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_i32_f32 v5, s1 +// CHECK: [0x01,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v255, s1 +// CHECK: [0x01,0x10,0xfe,0x7f] + +v_cvt_i32_f32 v5, s101 +// CHECK: [0x65,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, vcc_lo +// CHECK: [0x6a,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, vcc_hi +// CHECK: [0x6b,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, m0 +// CHECK: [0x7c,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, exec_lo +// CHECK: [0x7e,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, exec_hi +// CHECK: [0x7f,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, 0 +// CHECK: [0x80,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, -1 +// CHECK: [0xc1,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, 0.5 +// CHECK: [0xf0,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, -4.0 +// CHECK: [0xf7,0x10,0x0a,0x7e] + +v_cvt_i32_f32 v5, 0xaf123456 +// CHECK: [0xff,0x10,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_i32_f32 v5, 0x3f717273 +// CHECK: [0xff,0x10,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_i32_f32 v5, v1 +// CHECK: [0x01,0x11,0x0a,0x7e] + +v_cvt_i32_f32 v5, v255 +// CHECK: [0xff,0x11,0x0a,0x7e] + +v_cvt_i32_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x48,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x48,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x48,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x48,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x48,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x48,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x48,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x48,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x48,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x48,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x48,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x48,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x48,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x48,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x48,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_i32_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x48,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_i32_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x48,0xd1,0x01,0x00,0x00,0x20] + +v_cvt_i32_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x48,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_i32_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x48,0xd1,0x01,0x00,0x00,0x00] + +v_mov_fed_b32 v5, s1 +// CHECK: [0x01,0x12,0x0a,0x7e] + +v_mov_fed_b32 v255, s1 +// CHECK: [0x01,0x12,0xfe,0x7f] + +v_mov_fed_b32 v5, s101 +// CHECK: [0x65,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, flat_scratch_lo +// CHECK: [0x66,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, flat_scratch_hi +// CHECK: [0x67,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, vcc_lo +// CHECK: [0x6a,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, vcc_hi +// CHECK: [0x6b,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, m0 +// CHECK: [0x7c,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, exec_lo +// CHECK: [0x7e,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, exec_hi +// CHECK: [0x7f,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, 0 +// CHECK: [0x80,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, -1 +// CHECK: [0xc1,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, 0.5 +// CHECK: [0xf0,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, -4.0 +// CHECK: [0xf7,0x12,0x0a,0x7e] + +v_mov_fed_b32 v5, 0xaf123456 +// CHECK: [0xff,0x12,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_mov_fed_b32 v5, 0x3f717273 +// CHECK: [0xff,0x12,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_mov_fed_b32 v5, v1 +// CHECK: [0x01,0x13,0x0a,0x7e] + +v_mov_fed_b32 v5, v255 +// CHECK: [0xff,0x13,0x0a,0x7e] + +v_mov_fed_b32_e64 v5, s1 +// CHECK: [0x05,0x00,0x49,0xd1,0x01,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v255, s1 +// CHECK: [0xff,0x00,0x49,0xd1,0x01,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, s101 +// CHECK: [0x05,0x00,0x49,0xd1,0x65,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x49,0xd1,0x66,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x49,0xd1,0x67,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x49,0xd1,0x6a,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x49,0xd1,0x6b,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, m0 +// CHECK: [0x05,0x00,0x49,0xd1,0x7c,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x49,0xd1,0x7e,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x49,0xd1,0x7f,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, 0 +// CHECK: [0x05,0x00,0x49,0xd1,0x80,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, -1 +// CHECK: [0x05,0x00,0x49,0xd1,0xc1,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x49,0xd1,0xf0,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x49,0xd1,0xf7,0x00,0x00,0x00] + +v_mov_fed_b32_e64 v5, v1 +// CHECK: [0x05,0x00,0x49,0xd1,0x01,0x01,0x00,0x00] + +v_mov_fed_b32_e64 v5, v255 +// CHECK: [0x05,0x00,0x49,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f16_f32 v5, s1 +// CHECK: [0x01,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v255, s1 +// CHECK: [0x01,0x14,0xfe,0x7f] + +v_cvt_f16_f32 v5, s101 +// CHECK: [0x65,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, vcc_lo +// CHECK: [0x6a,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, vcc_hi +// CHECK: [0x6b,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, m0 +// CHECK: [0x7c,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, exec_lo +// CHECK: [0x7e,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, exec_hi +// CHECK: [0x7f,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, 0 +// CHECK: [0x80,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, -1 +// CHECK: [0xc1,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, 0.5 +// CHECK: [0xf0,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, -4.0 +// CHECK: [0xf7,0x14,0x0a,0x7e] + +v_cvt_f16_f32 v5, 0xaf123456 +// CHECK: [0xff,0x14,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f16_f32 v5, 0x3f717273 +// CHECK: [0xff,0x14,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f16_f32 v5, v1 +// CHECK: [0x01,0x15,0x0a,0x7e] + +v_cvt_f16_f32 v5, v255 +// CHECK: [0xff,0x15,0x0a,0x7e] + +v_cvt_f16_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x4a,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x4a,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x4a,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x4a,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x4a,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x4a,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x4a,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x4a,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x4a,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x4a,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x4a,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x4a,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x4a,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x4a,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f16_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x4a,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f16_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x20] + +v_cvt_f16_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x4a,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x4a,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f16_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f16_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f16_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_f32_f16 v5, s1 +// CHECK: [0x01,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v255, s1 +// CHECK: [0x01,0x16,0xfe,0x7f] + +v_cvt_f32_f16 v5, s101 +// CHECK: [0x65,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, vcc_lo +// CHECK: [0x6a,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, vcc_hi +// CHECK: [0x6b,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, m0 +// CHECK: [0x7c,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, exec_lo +// CHECK: [0x7e,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, exec_hi +// CHECK: [0x7f,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, 0 +// CHECK: [0x80,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, -1 +// CHECK: [0xc1,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, 0.5 +// CHECK: [0xf0,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, -4.0 +// CHECK: [0xf7,0x16,0x0a,0x7e] + +v_cvt_f32_f16 v5, 0xfe0b +// CHECK: [0xff,0x16,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_cvt_f32_f16 v5, 0x3456 +// CHECK: [0xff,0x16,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_cvt_f32_f16 v5, v1 +// CHECK: [0x01,0x17,0x0a,0x7e] + +v_cvt_f32_f16 v5, v255 +// CHECK: [0xff,0x17,0x0a,0x7e] + +v_cvt_f32_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x4b,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x4b,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x4b,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x4b,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x4b,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x4b,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x4b,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x4b,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x4b,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x4b,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x4b,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x4b,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x4b,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x4b,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f32_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x4b,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f32_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x20] + +v_cvt_f32_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x4b,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x4b,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_f16_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_f16_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_f16_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_rpi_i32_f32 v5, s1 +// CHECK: [0x01,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v255, s1 +// CHECK: [0x01,0x18,0xfe,0x7f] + +v_cvt_rpi_i32_f32 v5, s101 +// CHECK: [0x65,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, vcc_lo +// CHECK: [0x6a,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, vcc_hi +// CHECK: [0x6b,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, m0 +// CHECK: [0x7c,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, exec_lo +// CHECK: [0x7e,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, exec_hi +// CHECK: [0x7f,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, 0 +// CHECK: [0x80,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, -1 +// CHECK: [0xc1,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, 0.5 +// CHECK: [0xf0,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, -4.0 +// CHECK: [0xf7,0x18,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, 0xaf123456 +// CHECK: [0xff,0x18,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_rpi_i32_f32 v5, 0x3f717273 +// CHECK: [0xff,0x18,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_rpi_i32_f32 v5, v1 +// CHECK: [0x01,0x19,0x0a,0x7e] + +v_cvt_rpi_i32_f32 v5, v255 +// CHECK: [0xff,0x19,0x0a,0x7e] + +v_cvt_rpi_i32_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x4c,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x4c,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x4c,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x4c,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x4c,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x4c,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x4c,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x4c,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x4c,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x4c,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x4c,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x4c,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x4c,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x4c,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x4c,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x4c,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x4c,0xd1,0x01,0x00,0x00,0x20] + +v_cvt_rpi_i32_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x4c,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_rpi_i32_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x4c,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_flr_i32_f32 v5, s1 +// CHECK: [0x01,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v255, s1 +// CHECK: [0x01,0x1a,0xfe,0x7f] + +v_cvt_flr_i32_f32 v5, s101 +// CHECK: [0x65,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, vcc_lo +// CHECK: [0x6a,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, vcc_hi +// CHECK: [0x6b,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, m0 +// CHECK: [0x7c,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, exec_lo +// CHECK: [0x7e,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, exec_hi +// CHECK: [0x7f,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, 0 +// CHECK: [0x80,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, -1 +// CHECK: [0xc1,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, 0.5 +// CHECK: [0xf0,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, -4.0 +// CHECK: [0xf7,0x1a,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, 0xaf123456 +// CHECK: [0xff,0x1a,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_flr_i32_f32 v5, 0x3f717273 +// CHECK: [0xff,0x1a,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_flr_i32_f32 v5, v1 +// CHECK: [0x01,0x1b,0x0a,0x7e] + +v_cvt_flr_i32_f32 v5, v255 +// CHECK: [0xff,0x1b,0x0a,0x7e] + +v_cvt_flr_i32_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x4d,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x4d,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x4d,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x4d,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x4d,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x4d,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x4d,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x4d,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x4d,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x4d,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x4d,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x4d,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x4d,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x4d,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x4d,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x4d,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x4d,0xd1,0x01,0x00,0x00,0x20] + +v_cvt_flr_i32_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x4d,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_flr_i32_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x4d,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_off_f32_i4 v5, s1 +// CHECK: [0x01,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v255, s1 +// CHECK: [0x01,0x1c,0xfe,0x7f] + +v_cvt_off_f32_i4 v5, s101 +// CHECK: [0x65,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, flat_scratch_lo +// CHECK: [0x66,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, flat_scratch_hi +// CHECK: [0x67,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, vcc_lo +// CHECK: [0x6a,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, vcc_hi +// CHECK: [0x6b,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, m0 +// CHECK: [0x7c,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, exec_lo +// CHECK: [0x7e,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, exec_hi +// CHECK: [0x7f,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, 0 +// CHECK: [0x80,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, -1 +// CHECK: [0xc1,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, 0.5 +// CHECK: [0xf0,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, -4.0 +// CHECK: [0xf7,0x1c,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, 0x4f +// CHECK: [0xff,0x1c,0x0a,0x7e,0x4f,0x00,0x00,0x00] + +v_cvt_off_f32_i4 v5, 0x41 +// CHECK: [0xff,0x1c,0x0a,0x7e,0x41,0x00,0x00,0x00] + +v_cvt_off_f32_i4 v5, v1 +// CHECK: [0x01,0x1d,0x0a,0x7e] + +v_cvt_off_f32_i4 v5, v255 +// CHECK: [0xff,0x1d,0x0a,0x7e] + +v_cvt_off_f32_i4_e64 v5, s1 +// CHECK: [0x05,0x00,0x4e,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v255, s1 +// CHECK: [0xff,0x00,0x4e,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, s101 +// CHECK: [0x05,0x00,0x4e,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x4e,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x4e,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x4e,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x4e,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, m0 +// CHECK: [0x05,0x00,0x4e,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x4e,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x4e,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, 0 +// CHECK: [0x05,0x00,0x4e,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, -1 +// CHECK: [0x05,0x00,0x4e,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x4e,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x4e,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, v1 +// CHECK: [0x05,0x00,0x4e,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, v255 +// CHECK: [0x05,0x00,0x4e,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x4e,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_off_f32_i4_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x4e,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_off_f32_i4_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x4e,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_off_f32_i4_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x4e,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_f32_f64 v5, s[2:3] +// CHECK: [0x02,0x1e,0x0a,0x7e] + +v_cvt_f32_f64 v255, s[2:3] +// CHECK: [0x02,0x1e,0xfe,0x7f] + +v_cvt_f32_f64 v5, s[4:5] +// CHECK: [0x04,0x1e,0x0a,0x7e] + +v_cvt_f32_f64 v5, s[100:101] +// CHECK: [0x64,0x1e,0x0a,0x7e] + +v_cvt_f32_f64 v5, flat_scratch +// CHECK: [0x66,0x1e,0x0a,0x7e] + +v_cvt_f32_f64 v5, vcc +// CHECK: [0x6a,0x1e,0x0a,0x7e] + +v_cvt_f32_f64 v5, exec +// CHECK: [0x7e,0x1e,0x0a,0x7e] + +v_cvt_f32_f64 v5, 0 +// CHECK: [0x80,0x1e,0x0a,0x7e] + +v_cvt_f32_f64 v5, -1 +// CHECK: [0xc1,0x1e,0x0a,0x7e] + +v_cvt_f32_f64 v5, 0.5 +// CHECK: [0xf0,0x1e,0x0a,0x7e] + +v_cvt_f32_f64 v5, -4.0 +// CHECK: [0xf7,0x1e,0x0a,0x7e] + +v_cvt_f32_f64 v5, 0xaf123456 +// CHECK: [0xff,0x1e,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f32_f64 v5, 0x3f717273 +// CHECK: [0xff,0x1e,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f32_f64 v5, v[1:2] +// CHECK: [0x01,0x1f,0x0a,0x7e] + +v_cvt_f32_f64 v5, v[254:255] +// CHECK: [0xfe,0x1f,0x0a,0x7e] + +v_cvt_f32_f64_e64 v5, s[2:3] +// CHECK: [0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v255, s[2:3] +// CHECK: [0xff,0x00,0x4f,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, s[4:5] +// CHECK: [0x05,0x00,0x4f,0xd1,0x04,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, s[100:101] +// CHECK: [0x05,0x00,0x4f,0xd1,0x64,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, flat_scratch +// CHECK: [0x05,0x00,0x4f,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, vcc +// CHECK: [0x05,0x00,0x4f,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, exec +// CHECK: [0x05,0x00,0x4f,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, 0 +// CHECK: [0x05,0x00,0x4f,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, -1 +// CHECK: [0x05,0x00,0x4f,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x4f,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x4f,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, v[1:2] +// CHECK: [0x05,0x00,0x4f,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f32_f64_e64 v5, v[254:255] +// CHECK: [0x05,0x00,0x4f,0xd1,0xfe,0x01,0x00,0x00] + +v_cvt_f32_f64_e64 v5, -s[2:3] +// CHECK: [0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x20] + +v_cvt_f32_f64_e64 v5, |s[2:3]| +// CHECK: [0x05,0x01,0x4f,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, s[2:3] clamp +// CHECK: [0x05,0x80,0x4f,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_f32_f64_e64 v5, s[2:3] mul:2 +// CHECK: [0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x08] + +v_cvt_f32_f64_e64 v5, s[2:3] mul:4 +// CHECK: [0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x10] + +v_cvt_f32_f64_e64 v5, s[2:3] div:2 +// CHECK: [0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x18] + +v_cvt_f64_f32 v[5:6], s1 +// CHECK: [0x01,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[254:255], s1 +// CHECK: [0x01,0x20,0xfc,0x7f] + +v_cvt_f64_f32 v[5:6], s101 +// CHECK: [0x65,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], flat_scratch_lo +// CHECK: [0x66,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], flat_scratch_hi +// CHECK: [0x67,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], vcc_lo +// CHECK: [0x6a,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], vcc_hi +// CHECK: [0x6b,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], m0 +// CHECK: [0x7c,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], exec_lo +// CHECK: [0x7e,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], exec_hi +// CHECK: [0x7f,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], 0 +// CHECK: [0x80,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], -1 +// CHECK: [0xc1,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], 0.5 +// CHECK: [0xf0,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], -4.0 +// CHECK: [0xf7,0x20,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], 0xaf123456 +// CHECK: [0xff,0x20,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f64_f32 v[5:6], 0x3f717273 +// CHECK: [0xff,0x20,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f64_f32 v[5:6], v1 +// CHECK: [0x01,0x21,0x0a,0x7e] + +v_cvt_f64_f32 v[5:6], v255 +// CHECK: [0xff,0x21,0x0a,0x7e] + +v_cvt_f64_f32_e64 v[5:6], s1 +// CHECK: [0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[254:255], s1 +// CHECK: [0xfe,0x00,0x50,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], s101 +// CHECK: [0x05,0x00,0x50,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], flat_scratch_lo +// CHECK: [0x05,0x00,0x50,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], flat_scratch_hi +// CHECK: [0x05,0x00,0x50,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], vcc_lo +// CHECK: [0x05,0x00,0x50,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], vcc_hi +// CHECK: [0x05,0x00,0x50,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], m0 +// CHECK: [0x05,0x00,0x50,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], exec_lo +// CHECK: [0x05,0x00,0x50,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], exec_hi +// CHECK: [0x05,0x00,0x50,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x50,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x50,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x50,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x50,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], v1 +// CHECK: [0x05,0x00,0x50,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], v255 +// CHECK: [0x05,0x00,0x50,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], -s1 +// CHECK: [0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x20] + +v_cvt_f64_f32_e64 v[5:6], |s1| +// CHECK: [0x05,0x01,0x50,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], s1 clamp +// CHECK: [0x05,0x80,0x50,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_f32_e64 v[5:6], s1 mul:2 +// CHECK: [0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f64_f32_e64 v[5:6], s1 mul:4 +// CHECK: [0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f64_f32_e64 v[5:6], s1 div:2 +// CHECK: [0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_f32_ubyte0 v5, s1 +// CHECK: [0x01,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v255, s1 +// CHECK: [0x01,0x22,0xfe,0x7f] + +v_cvt_f32_ubyte0 v5, s101 +// CHECK: [0x65,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, flat_scratch_lo +// CHECK: [0x66,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, flat_scratch_hi +// CHECK: [0x67,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, vcc_lo +// CHECK: [0x6a,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, vcc_hi +// CHECK: [0x6b,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, m0 +// CHECK: [0x7c,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, exec_lo +// CHECK: [0x7e,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, exec_hi +// CHECK: [0x7f,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, 0 +// CHECK: [0x80,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, -1 +// CHECK: [0xc1,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, 0.5 +// CHECK: [0xf0,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, -4.0 +// CHECK: [0xf7,0x22,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, 0xaf123456 +// CHECK: [0xff,0x22,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f32_ubyte0 v5, 0x3f717273 +// CHECK: [0xff,0x22,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f32_ubyte0 v5, v1 +// CHECK: [0x01,0x23,0x0a,0x7e] + +v_cvt_f32_ubyte0 v5, v255 +// CHECK: [0xff,0x23,0x0a,0x7e] + +v_cvt_f32_ubyte0_e64 v5, s1 +// CHECK: [0x05,0x00,0x51,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v255, s1 +// CHECK: [0xff,0x00,0x51,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, s101 +// CHECK: [0x05,0x00,0x51,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x51,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x51,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x51,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x51,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, m0 +// CHECK: [0x05,0x00,0x51,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x51,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x51,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, 0 +// CHECK: [0x05,0x00,0x51,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, -1 +// CHECK: [0x05,0x00,0x51,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x51,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x51,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, v1 +// CHECK: [0x05,0x00,0x51,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, v255 +// CHECK: [0x05,0x00,0x51,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x51,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte0_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x51,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_ubyte0_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x51,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_ubyte0_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x51,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_f32_ubyte1 v5, s1 +// CHECK: [0x01,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v255, s1 +// CHECK: [0x01,0x24,0xfe,0x7f] + +v_cvt_f32_ubyte1 v5, s101 +// CHECK: [0x65,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, flat_scratch_lo +// CHECK: [0x66,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, flat_scratch_hi +// CHECK: [0x67,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, vcc_lo +// CHECK: [0x6a,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, vcc_hi +// CHECK: [0x6b,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, m0 +// CHECK: [0x7c,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, exec_lo +// CHECK: [0x7e,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, exec_hi +// CHECK: [0x7f,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, 0 +// CHECK: [0x80,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, -1 +// CHECK: [0xc1,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, 0.5 +// CHECK: [0xf0,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, -4.0 +// CHECK: [0xf7,0x24,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, 0xaf123456 +// CHECK: [0xff,0x24,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f32_ubyte1 v5, 0x3f717273 +// CHECK: [0xff,0x24,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f32_ubyte1 v5, v1 +// CHECK: [0x01,0x25,0x0a,0x7e] + +v_cvt_f32_ubyte1 v5, v255 +// CHECK: [0xff,0x25,0x0a,0x7e] + +v_cvt_f32_ubyte1_e64 v5, s1 +// CHECK: [0x05,0x00,0x52,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v255, s1 +// CHECK: [0xff,0x00,0x52,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, s101 +// CHECK: [0x05,0x00,0x52,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x52,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x52,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x52,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x52,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, m0 +// CHECK: [0x05,0x00,0x52,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x52,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x52,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, 0 +// CHECK: [0x05,0x00,0x52,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, -1 +// CHECK: [0x05,0x00,0x52,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x52,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x52,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, v1 +// CHECK: [0x05,0x00,0x52,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, v255 +// CHECK: [0x05,0x00,0x52,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x52,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte1_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x52,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_ubyte1_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x52,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_ubyte1_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x52,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_f32_ubyte2 v5, s1 +// CHECK: [0x01,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v255, s1 +// CHECK: [0x01,0x26,0xfe,0x7f] + +v_cvt_f32_ubyte2 v5, s101 +// CHECK: [0x65,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, flat_scratch_lo +// CHECK: [0x66,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, flat_scratch_hi +// CHECK: [0x67,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, vcc_lo +// CHECK: [0x6a,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, vcc_hi +// CHECK: [0x6b,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, m0 +// CHECK: [0x7c,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, exec_lo +// CHECK: [0x7e,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, exec_hi +// CHECK: [0x7f,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, 0 +// CHECK: [0x80,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, -1 +// CHECK: [0xc1,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, 0.5 +// CHECK: [0xf0,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, -4.0 +// CHECK: [0xf7,0x26,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, 0xaf123456 +// CHECK: [0xff,0x26,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f32_ubyte2 v5, 0x3f717273 +// CHECK: [0xff,0x26,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f32_ubyte2 v5, v1 +// CHECK: [0x01,0x27,0x0a,0x7e] + +v_cvt_f32_ubyte2 v5, v255 +// CHECK: [0xff,0x27,0x0a,0x7e] + +v_cvt_f32_ubyte2_e64 v5, s1 +// CHECK: [0x05,0x00,0x53,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v255, s1 +// CHECK: [0xff,0x00,0x53,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, s101 +// CHECK: [0x05,0x00,0x53,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x53,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x53,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x53,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x53,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, m0 +// CHECK: [0x05,0x00,0x53,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x53,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x53,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, 0 +// CHECK: [0x05,0x00,0x53,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, -1 +// CHECK: [0x05,0x00,0x53,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x53,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x53,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, v1 +// CHECK: [0x05,0x00,0x53,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, v255 +// CHECK: [0x05,0x00,0x53,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x53,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte2_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x53,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_ubyte2_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x53,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_ubyte2_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x53,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_f32_ubyte3 v5, s1 +// CHECK: [0x01,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v255, s1 +// CHECK: [0x01,0x28,0xfe,0x7f] + +v_cvt_f32_ubyte3 v5, s101 +// CHECK: [0x65,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, flat_scratch_lo +// CHECK: [0x66,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, flat_scratch_hi +// CHECK: [0x67,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, vcc_lo +// CHECK: [0x6a,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, vcc_hi +// CHECK: [0x6b,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, m0 +// CHECK: [0x7c,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, exec_lo +// CHECK: [0x7e,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, exec_hi +// CHECK: [0x7f,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, 0 +// CHECK: [0x80,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, -1 +// CHECK: [0xc1,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, 0.5 +// CHECK: [0xf0,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, -4.0 +// CHECK: [0xf7,0x28,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, 0xaf123456 +// CHECK: [0xff,0x28,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f32_ubyte3 v5, 0x3f717273 +// CHECK: [0xff,0x28,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f32_ubyte3 v5, v1 +// CHECK: [0x01,0x29,0x0a,0x7e] + +v_cvt_f32_ubyte3 v5, v255 +// CHECK: [0xff,0x29,0x0a,0x7e] + +v_cvt_f32_ubyte3_e64 v5, s1 +// CHECK: [0x05,0x00,0x54,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v255, s1 +// CHECK: [0xff,0x00,0x54,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, s101 +// CHECK: [0x05,0x00,0x54,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x54,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x54,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x54,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x54,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, m0 +// CHECK: [0x05,0x00,0x54,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x54,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x54,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, 0 +// CHECK: [0x05,0x00,0x54,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, -1 +// CHECK: [0x05,0x00,0x54,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x54,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x54,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, v1 +// CHECK: [0x05,0x00,0x54,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, v255 +// CHECK: [0x05,0x00,0x54,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x54,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f32_ubyte3_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x54,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f32_ubyte3_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x54,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f32_ubyte3_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x54,0xd1,0x01,0x00,0x00,0x18] + +v_cvt_u32_f64 v5, s[2:3] +// CHECK: [0x02,0x2a,0x0a,0x7e] + +v_cvt_u32_f64 v255, s[2:3] +// CHECK: [0x02,0x2a,0xfe,0x7f] + +v_cvt_u32_f64 v5, s[4:5] +// CHECK: [0x04,0x2a,0x0a,0x7e] + +v_cvt_u32_f64 v5, s[100:101] +// CHECK: [0x64,0x2a,0x0a,0x7e] + +v_cvt_u32_f64 v5, flat_scratch +// CHECK: [0x66,0x2a,0x0a,0x7e] + +v_cvt_u32_f64 v5, vcc +// CHECK: [0x6a,0x2a,0x0a,0x7e] + +v_cvt_u32_f64 v5, exec +// CHECK: [0x7e,0x2a,0x0a,0x7e] + +v_cvt_u32_f64 v5, 0 +// CHECK: [0x80,0x2a,0x0a,0x7e] + +v_cvt_u32_f64 v5, -1 +// CHECK: [0xc1,0x2a,0x0a,0x7e] + +v_cvt_u32_f64 v5, 0.5 +// CHECK: [0xf0,0x2a,0x0a,0x7e] + +v_cvt_u32_f64 v5, -4.0 +// CHECK: [0xf7,0x2a,0x0a,0x7e] + +v_cvt_u32_f64 v5, 0xaf123456 +// CHECK: [0xff,0x2a,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_u32_f64 v5, 0x3f717273 +// CHECK: [0xff,0x2a,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_u32_f64 v5, v[1:2] +// CHECK: [0x01,0x2b,0x0a,0x7e] + +v_cvt_u32_f64 v5, v[254:255] +// CHECK: [0xfe,0x2b,0x0a,0x7e] + +v_cvt_u32_f64_e64 v5, s[2:3] +// CHECK: [0x05,0x00,0x55,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v255, s[2:3] +// CHECK: [0xff,0x00,0x55,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, s[4:5] +// CHECK: [0x05,0x00,0x55,0xd1,0x04,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, s[100:101] +// CHECK: [0x05,0x00,0x55,0xd1,0x64,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, flat_scratch +// CHECK: [0x05,0x00,0x55,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, vcc +// CHECK: [0x05,0x00,0x55,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, exec +// CHECK: [0x05,0x00,0x55,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, 0 +// CHECK: [0x05,0x00,0x55,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, -1 +// CHECK: [0x05,0x00,0x55,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x55,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x55,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, v[1:2] +// CHECK: [0x05,0x00,0x55,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_u32_f64_e64 v5, v[254:255] +// CHECK: [0x05,0x00,0x55,0xd1,0xfe,0x01,0x00,0x00] + +v_cvt_u32_f64_e64 v5, -s[2:3] +// CHECK: [0x05,0x00,0x55,0xd1,0x02,0x00,0x00,0x20] + +v_cvt_u32_f64_e64 v5, |s[2:3]| +// CHECK: [0x05,0x01,0x55,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_u32_f64_e64 v5, s[2:3] clamp +// CHECK: [0x05,0x80,0x55,0xd1,0x02,0x00,0x00,0x00] + +v_cvt_f64_u32 v[5:6], s1 +// CHECK: [0x01,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[254:255], s1 +// CHECK: [0x01,0x2c,0xfc,0x7f] + +v_cvt_f64_u32 v[5:6], s101 +// CHECK: [0x65,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], flat_scratch_lo +// CHECK: [0x66,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], flat_scratch_hi +// CHECK: [0x67,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], vcc_lo +// CHECK: [0x6a,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], vcc_hi +// CHECK: [0x6b,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], m0 +// CHECK: [0x7c,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], exec_lo +// CHECK: [0x7e,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], exec_hi +// CHECK: [0x7f,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], 0 +// CHECK: [0x80,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], -1 +// CHECK: [0xc1,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], 0.5 +// CHECK: [0xf0,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], -4.0 +// CHECK: [0xf7,0x2c,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], 0xaf123456 +// CHECK: [0xff,0x2c,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cvt_f64_u32 v[5:6], 0x3f717273 +// CHECK: [0xff,0x2c,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cvt_f64_u32 v[5:6], v1 +// CHECK: [0x01,0x2d,0x0a,0x7e] + +v_cvt_f64_u32 v[5:6], v255 +// CHECK: [0xff,0x2d,0x0a,0x7e] + +v_cvt_f64_u32_e64 v[5:6], s1 +// CHECK: [0x05,0x00,0x56,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[254:255], s1 +// CHECK: [0xfe,0x00,0x56,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], s101 +// CHECK: [0x05,0x00,0x56,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], flat_scratch_lo +// CHECK: [0x05,0x00,0x56,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], flat_scratch_hi +// CHECK: [0x05,0x00,0x56,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], vcc_lo +// CHECK: [0x05,0x00,0x56,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], vcc_hi +// CHECK: [0x05,0x00,0x56,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], m0 +// CHECK: [0x05,0x00,0x56,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], exec_lo +// CHECK: [0x05,0x00,0x56,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], exec_hi +// CHECK: [0x05,0x00,0x56,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x56,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x56,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x56,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x56,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], v1 +// CHECK: [0x05,0x00,0x56,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], v255 +// CHECK: [0x05,0x00,0x56,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], s1 clamp +// CHECK: [0x05,0x80,0x56,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f64_u32_e64 v[5:6], s1 mul:2 +// CHECK: [0x05,0x00,0x56,0xd1,0x01,0x00,0x00,0x08] + +v_cvt_f64_u32_e64 v[5:6], s1 mul:4 +// CHECK: [0x05,0x00,0x56,0xd1,0x01,0x00,0x00,0x10] + +v_cvt_f64_u32_e64 v[5:6], s1 div:2 +// CHECK: [0x05,0x00,0x56,0xd1,0x01,0x00,0x00,0x18] + +v_trunc_f64 v[5:6], s[2:3] +// CHECK: [0x02,0x2e,0x0a,0x7e] + +v_trunc_f64 v[254:255], s[2:3] +// CHECK: [0x02,0x2e,0xfc,0x7f] + +v_trunc_f64 v[5:6], s[4:5] +// CHECK: [0x04,0x2e,0x0a,0x7e] + +v_trunc_f64 v[5:6], s[100:101] +// CHECK: [0x64,0x2e,0x0a,0x7e] + +v_trunc_f64 v[5:6], flat_scratch +// CHECK: [0x66,0x2e,0x0a,0x7e] + +v_trunc_f64 v[5:6], vcc +// CHECK: [0x6a,0x2e,0x0a,0x7e] + +v_trunc_f64 v[5:6], exec +// CHECK: [0x7e,0x2e,0x0a,0x7e] + +v_trunc_f64 v[5:6], 0 +// CHECK: [0x80,0x2e,0x0a,0x7e] + +v_trunc_f64 v[5:6], -1 +// CHECK: [0xc1,0x2e,0x0a,0x7e] + +v_trunc_f64 v[5:6], 0.5 +// CHECK: [0xf0,0x2e,0x0a,0x7e] + +v_trunc_f64 v[5:6], -4.0 +// CHECK: [0xf7,0x2e,0x0a,0x7e] + +v_trunc_f64 v[5:6], 0xaf123456 +// CHECK: [0xff,0x2e,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_trunc_f64 v[5:6], 0x3f717273 +// CHECK: [0xff,0x2e,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_trunc_f64 v[5:6], v[1:2] +// CHECK: [0x01,0x2f,0x0a,0x7e] + +v_trunc_f64 v[5:6], v[254:255] +// CHECK: [0xfe,0x2f,0x0a,0x7e] + +v_trunc_f64_e64 v[5:6], s[2:3] +// CHECK: [0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x00] + +v_trunc_f64_e64 v[254:255], s[2:3] +// CHECK: [0xfe,0x00,0x57,0xd1,0x02,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], s[4:5] +// CHECK: [0x05,0x00,0x57,0xd1,0x04,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], s[100:101] +// CHECK: [0x05,0x00,0x57,0xd1,0x64,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], flat_scratch +// CHECK: [0x05,0x00,0x57,0xd1,0x66,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], vcc +// CHECK: [0x05,0x00,0x57,0xd1,0x6a,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], exec +// CHECK: [0x05,0x00,0x57,0xd1,0x7e,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x57,0xd1,0x80,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x57,0xd1,0xc1,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x57,0xd1,0xf0,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x57,0xd1,0xf7,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], v[1:2] +// CHECK: [0x05,0x00,0x57,0xd1,0x01,0x01,0x00,0x00] + +v_trunc_f64_e64 v[5:6], v[254:255] +// CHECK: [0x05,0x00,0x57,0xd1,0xfe,0x01,0x00,0x00] + +v_trunc_f64_e64 v[5:6], -s[2:3] +// CHECK: [0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x20] + +v_trunc_f64_e64 v[5:6], |s[2:3]| +// CHECK: [0x05,0x01,0x57,0xd1,0x02,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], s[2:3] clamp +// CHECK: [0x05,0x80,0x57,0xd1,0x02,0x00,0x00,0x00] + +v_trunc_f64_e64 v[5:6], s[2:3] mul:2 +// CHECK: [0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x08] + +v_trunc_f64_e64 v[5:6], s[2:3] mul:4 +// CHECK: [0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x10] + +v_trunc_f64_e64 v[5:6], s[2:3] div:2 +// CHECK: [0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x18] + +v_ceil_f64 v[5:6], s[2:3] +// CHECK: [0x02,0x30,0x0a,0x7e] + +v_ceil_f64 v[254:255], s[2:3] +// CHECK: [0x02,0x30,0xfc,0x7f] + +v_ceil_f64 v[5:6], s[4:5] +// CHECK: [0x04,0x30,0x0a,0x7e] + +v_ceil_f64 v[5:6], s[100:101] +// CHECK: [0x64,0x30,0x0a,0x7e] + +v_ceil_f64 v[5:6], flat_scratch +// CHECK: [0x66,0x30,0x0a,0x7e] + +v_ceil_f64 v[5:6], vcc +// CHECK: [0x6a,0x30,0x0a,0x7e] + +v_ceil_f64 v[5:6], exec +// CHECK: [0x7e,0x30,0x0a,0x7e] + +v_ceil_f64 v[5:6], 0 +// CHECK: [0x80,0x30,0x0a,0x7e] + +v_ceil_f64 v[5:6], -1 +// CHECK: [0xc1,0x30,0x0a,0x7e] + +v_ceil_f64 v[5:6], 0.5 +// CHECK: [0xf0,0x30,0x0a,0x7e] + +v_ceil_f64 v[5:6], -4.0 +// CHECK: [0xf7,0x30,0x0a,0x7e] + +v_ceil_f64 v[5:6], 0xaf123456 +// CHECK: [0xff,0x30,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_ceil_f64 v[5:6], 0x3f717273 +// CHECK: [0xff,0x30,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_ceil_f64 v[5:6], v[1:2] +// CHECK: [0x01,0x31,0x0a,0x7e] + +v_ceil_f64 v[5:6], v[254:255] +// CHECK: [0xfe,0x31,0x0a,0x7e] + +v_ceil_f64_e64 v[5:6], s[2:3] +// CHECK: [0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x00] + +v_ceil_f64_e64 v[254:255], s[2:3] +// CHECK: [0xfe,0x00,0x58,0xd1,0x02,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], s[4:5] +// CHECK: [0x05,0x00,0x58,0xd1,0x04,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], s[100:101] +// CHECK: [0x05,0x00,0x58,0xd1,0x64,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], flat_scratch +// CHECK: [0x05,0x00,0x58,0xd1,0x66,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], vcc +// CHECK: [0x05,0x00,0x58,0xd1,0x6a,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], exec +// CHECK: [0x05,0x00,0x58,0xd1,0x7e,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x58,0xd1,0x80,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x58,0xd1,0xc1,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x58,0xd1,0xf0,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x58,0xd1,0xf7,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], v[1:2] +// CHECK: [0x05,0x00,0x58,0xd1,0x01,0x01,0x00,0x00] + +v_ceil_f64_e64 v[5:6], v[254:255] +// CHECK: [0x05,0x00,0x58,0xd1,0xfe,0x01,0x00,0x00] + +v_ceil_f64_e64 v[5:6], -s[2:3] +// CHECK: [0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x20] + +v_ceil_f64_e64 v[5:6], |s[2:3]| +// CHECK: [0x05,0x01,0x58,0xd1,0x02,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], s[2:3] clamp +// CHECK: [0x05,0x80,0x58,0xd1,0x02,0x00,0x00,0x00] + +v_ceil_f64_e64 v[5:6], s[2:3] mul:2 +// CHECK: [0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x08] + +v_ceil_f64_e64 v[5:6], s[2:3] mul:4 +// CHECK: [0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x10] + +v_ceil_f64_e64 v[5:6], s[2:3] div:2 +// CHECK: [0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x18] + +v_rndne_f64 v[5:6], s[2:3] +// CHECK: [0x02,0x32,0x0a,0x7e] + +v_rndne_f64 v[254:255], s[2:3] +// CHECK: [0x02,0x32,0xfc,0x7f] + +v_rndne_f64 v[5:6], s[4:5] +// CHECK: [0x04,0x32,0x0a,0x7e] + +v_rndne_f64 v[5:6], s[100:101] +// CHECK: [0x64,0x32,0x0a,0x7e] + +v_rndne_f64 v[5:6], flat_scratch +// CHECK: [0x66,0x32,0x0a,0x7e] + +v_rndne_f64 v[5:6], vcc +// CHECK: [0x6a,0x32,0x0a,0x7e] + +v_rndne_f64 v[5:6], exec +// CHECK: [0x7e,0x32,0x0a,0x7e] + +v_rndne_f64 v[5:6], 0 +// CHECK: [0x80,0x32,0x0a,0x7e] + +v_rndne_f64 v[5:6], -1 +// CHECK: [0xc1,0x32,0x0a,0x7e] + +v_rndne_f64 v[5:6], 0.5 +// CHECK: [0xf0,0x32,0x0a,0x7e] + +v_rndne_f64 v[5:6], -4.0 +// CHECK: [0xf7,0x32,0x0a,0x7e] + +v_rndne_f64 v[5:6], 0xaf123456 +// CHECK: [0xff,0x32,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_rndne_f64 v[5:6], 0x3f717273 +// CHECK: [0xff,0x32,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_rndne_f64 v[5:6], v[1:2] +// CHECK: [0x01,0x33,0x0a,0x7e] + +v_rndne_f64 v[5:6], v[254:255] +// CHECK: [0xfe,0x33,0x0a,0x7e] + +v_rndne_f64_e64 v[5:6], s[2:3] +// CHECK: [0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x00] + +v_rndne_f64_e64 v[254:255], s[2:3] +// CHECK: [0xfe,0x00,0x59,0xd1,0x02,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], s[4:5] +// CHECK: [0x05,0x00,0x59,0xd1,0x04,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], s[100:101] +// CHECK: [0x05,0x00,0x59,0xd1,0x64,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], flat_scratch +// CHECK: [0x05,0x00,0x59,0xd1,0x66,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], vcc +// CHECK: [0x05,0x00,0x59,0xd1,0x6a,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], exec +// CHECK: [0x05,0x00,0x59,0xd1,0x7e,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x59,0xd1,0x80,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x59,0xd1,0xc1,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x59,0xd1,0xf0,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x59,0xd1,0xf7,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], v[1:2] +// CHECK: [0x05,0x00,0x59,0xd1,0x01,0x01,0x00,0x00] + +v_rndne_f64_e64 v[5:6], v[254:255] +// CHECK: [0x05,0x00,0x59,0xd1,0xfe,0x01,0x00,0x00] + +v_rndne_f64_e64 v[5:6], -s[2:3] +// CHECK: [0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x20] + +v_rndne_f64_e64 v[5:6], s[2:3] clamp +// CHECK: [0x05,0x80,0x59,0xd1,0x02,0x00,0x00,0x00] + +v_rndne_f64_e64 v[5:6], s[2:3] mul:2 +// CHECK: [0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x08] + +v_rndne_f64_e64 v[5:6], s[2:3] mul:4 +// CHECK: [0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x10] + +v_rndne_f64_e64 v[5:6], s[2:3] div:2 +// CHECK: [0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x18] + +v_floor_f64 v[5:6], s[2:3] +// CHECK: [0x02,0x34,0x0a,0x7e] + +v_floor_f64 v[254:255], s[2:3] +// CHECK: [0x02,0x34,0xfc,0x7f] + +v_floor_f64 v[5:6], s[4:5] +// CHECK: [0x04,0x34,0x0a,0x7e] + +v_floor_f64 v[5:6], s[100:101] +// CHECK: [0x64,0x34,0x0a,0x7e] + +v_floor_f64 v[5:6], flat_scratch +// CHECK: [0x66,0x34,0x0a,0x7e] + +v_floor_f64 v[5:6], vcc +// CHECK: [0x6a,0x34,0x0a,0x7e] + +v_floor_f64 v[5:6], exec +// CHECK: [0x7e,0x34,0x0a,0x7e] + +v_floor_f64 v[5:6], 0 +// CHECK: [0x80,0x34,0x0a,0x7e] + +v_floor_f64 v[5:6], -1 +// CHECK: [0xc1,0x34,0x0a,0x7e] + +v_floor_f64 v[5:6], 0.5 +// CHECK: [0xf0,0x34,0x0a,0x7e] + +v_floor_f64 v[5:6], -4.0 +// CHECK: [0xf7,0x34,0x0a,0x7e] + +v_floor_f64 v[5:6], 0xaf123456 +// CHECK: [0xff,0x34,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_floor_f64 v[5:6], 0x3f717273 +// CHECK: [0xff,0x34,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_floor_f64 v[5:6], v[1:2] +// CHECK: [0x01,0x35,0x0a,0x7e] + +v_floor_f64 v[5:6], v[254:255] +// CHECK: [0xfe,0x35,0x0a,0x7e] + +v_floor_f64_e64 v[5:6], s[2:3] +// CHECK: [0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x00] + +v_floor_f64_e64 v[254:255], s[2:3] +// CHECK: [0xfe,0x00,0x5a,0xd1,0x02,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], s[4:5] +// CHECK: [0x05,0x00,0x5a,0xd1,0x04,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], s[100:101] +// CHECK: [0x05,0x00,0x5a,0xd1,0x64,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], flat_scratch +// CHECK: [0x05,0x00,0x5a,0xd1,0x66,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], vcc +// CHECK: [0x05,0x00,0x5a,0xd1,0x6a,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], exec +// CHECK: [0x05,0x00,0x5a,0xd1,0x7e,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x5a,0xd1,0x80,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x5a,0xd1,0xc1,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x5a,0xd1,0xf0,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x5a,0xd1,0xf7,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], v[1:2] +// CHECK: [0x05,0x00,0x5a,0xd1,0x01,0x01,0x00,0x00] + +v_floor_f64_e64 v[5:6], v[254:255] +// CHECK: [0x05,0x00,0x5a,0xd1,0xfe,0x01,0x00,0x00] + +v_floor_f64_e64 v[5:6], -s[2:3] +// CHECK: [0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x20] + +v_floor_f64_e64 v[5:6], s[2:3] clamp +// CHECK: [0x05,0x80,0x5a,0xd1,0x02,0x00,0x00,0x00] + +v_floor_f64_e64 v[5:6], s[2:3] mul:2 +// CHECK: [0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x08] + +v_floor_f64_e64 v[5:6], s[2:3] mul:4 +// CHECK: [0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x10] + +v_floor_f64_e64 v[5:6], s[2:3] div:2 +// CHECK: [0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x18] + +v_fract_f32 v5, s1 +// CHECK: [0x01,0x36,0x0a,0x7e] + +v_fract_f32 v255, s1 +// CHECK: [0x01,0x36,0xfe,0x7f] + +v_fract_f32 v5, s101 +// CHECK: [0x65,0x36,0x0a,0x7e] + +v_fract_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x36,0x0a,0x7e] + +v_fract_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x36,0x0a,0x7e] + +v_fract_f32 v5, vcc_lo +// CHECK: [0x6a,0x36,0x0a,0x7e] + +v_fract_f32 v5, vcc_hi +// CHECK: [0x6b,0x36,0x0a,0x7e] + +v_fract_f32 v5, m0 +// CHECK: [0x7c,0x36,0x0a,0x7e] + +v_fract_f32 v5, exec_lo +// CHECK: [0x7e,0x36,0x0a,0x7e] + +v_fract_f32 v5, exec_hi +// CHECK: [0x7f,0x36,0x0a,0x7e] + +v_fract_f32 v5, 0 +// CHECK: [0x80,0x36,0x0a,0x7e] + +v_fract_f32 v5, -1 +// CHECK: [0xc1,0x36,0x0a,0x7e] + +v_fract_f32 v5, 0.5 +// CHECK: [0xf0,0x36,0x0a,0x7e] + +v_fract_f32 v5, -4.0 +// CHECK: [0xf7,0x36,0x0a,0x7e] + +v_fract_f32 v5, 0xaf123456 +// CHECK: [0xff,0x36,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_fract_f32 v5, 0x3f717273 +// CHECK: [0xff,0x36,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_fract_f32 v5, v1 +// CHECK: [0x01,0x37,0x0a,0x7e] + +v_fract_f32 v5, v255 +// CHECK: [0xff,0x37,0x0a,0x7e] + +v_fract_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x00] + +v_fract_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x5b,0xd1,0x01,0x00,0x00,0x00] + +v_fract_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x5b,0xd1,0x65,0x00,0x00,0x00] + +v_fract_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x5b,0xd1,0x66,0x00,0x00,0x00] + +v_fract_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x5b,0xd1,0x67,0x00,0x00,0x00] + +v_fract_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x5b,0xd1,0x6a,0x00,0x00,0x00] + +v_fract_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x5b,0xd1,0x6b,0x00,0x00,0x00] + +v_fract_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x5b,0xd1,0x7c,0x00,0x00,0x00] + +v_fract_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x5b,0xd1,0x7e,0x00,0x00,0x00] + +v_fract_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x5b,0xd1,0x7f,0x00,0x00,0x00] + +v_fract_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x5b,0xd1,0x80,0x00,0x00,0x00] + +v_fract_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x5b,0xd1,0xc1,0x00,0x00,0x00] + +v_fract_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x5b,0xd1,0xf0,0x00,0x00,0x00] + +v_fract_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x5b,0xd1,0xf7,0x00,0x00,0x00] + +v_fract_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x5b,0xd1,0x01,0x01,0x00,0x00] + +v_fract_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x5b,0xd1,0xff,0x01,0x00,0x00] + +v_fract_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x20] + +v_fract_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x5b,0xd1,0x01,0x00,0x00,0x00] + +v_fract_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x08] + +v_fract_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x10] + +v_fract_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x18] + +v_trunc_f32 v5, s1 +// CHECK: [0x01,0x38,0x0a,0x7e] + +v_trunc_f32 v255, s1 +// CHECK: [0x01,0x38,0xfe,0x7f] + +v_trunc_f32 v5, s101 +// CHECK: [0x65,0x38,0x0a,0x7e] + +v_trunc_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x38,0x0a,0x7e] + +v_trunc_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x38,0x0a,0x7e] + +v_trunc_f32 v5, vcc_lo +// CHECK: [0x6a,0x38,0x0a,0x7e] + +v_trunc_f32 v5, vcc_hi +// CHECK: [0x6b,0x38,0x0a,0x7e] + +v_trunc_f32 v5, m0 +// CHECK: [0x7c,0x38,0x0a,0x7e] + +v_trunc_f32 v5, exec_lo +// CHECK: [0x7e,0x38,0x0a,0x7e] + +v_trunc_f32 v5, exec_hi +// CHECK: [0x7f,0x38,0x0a,0x7e] + +v_trunc_f32 v5, 0 +// CHECK: [0x80,0x38,0x0a,0x7e] + +v_trunc_f32 v5, -1 +// CHECK: [0xc1,0x38,0x0a,0x7e] + +v_trunc_f32 v5, 0.5 +// CHECK: [0xf0,0x38,0x0a,0x7e] + +v_trunc_f32 v5, -4.0 +// CHECK: [0xf7,0x38,0x0a,0x7e] + +v_trunc_f32 v5, 0xaf123456 +// CHECK: [0xff,0x38,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_trunc_f32 v5, 0x3f717273 +// CHECK: [0xff,0x38,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_trunc_f32 v5, v1 +// CHECK: [0x01,0x39,0x0a,0x7e] + +v_trunc_f32 v5, v255 +// CHECK: [0xff,0x39,0x0a,0x7e] + +v_trunc_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x00] + +v_trunc_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x5c,0xd1,0x01,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x5c,0xd1,0x65,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x5c,0xd1,0x66,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x5c,0xd1,0x67,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x5c,0xd1,0x6a,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x5c,0xd1,0x6b,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x5c,0xd1,0x7c,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x5c,0xd1,0x7e,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x5c,0xd1,0x7f,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x5c,0xd1,0x80,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x5c,0xd1,0xc1,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x5c,0xd1,0xf0,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x5c,0xd1,0xf7,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x5c,0xd1,0x01,0x01,0x00,0x00] + +v_trunc_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x5c,0xd1,0xff,0x01,0x00,0x00] + +v_trunc_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x20] + +v_trunc_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x5c,0xd1,0x01,0x00,0x00,0x00] + +v_trunc_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x08] + +v_trunc_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x10] + +v_trunc_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x18] + +v_ceil_f32 v5, s1 +// CHECK: [0x01,0x3a,0x0a,0x7e] + +v_ceil_f32 v255, s1 +// CHECK: [0x01,0x3a,0xfe,0x7f] + +v_ceil_f32 v5, s101 +// CHECK: [0x65,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, vcc_lo +// CHECK: [0x6a,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, vcc_hi +// CHECK: [0x6b,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, m0 +// CHECK: [0x7c,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, exec_lo +// CHECK: [0x7e,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, exec_hi +// CHECK: [0x7f,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, 0 +// CHECK: [0x80,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, -1 +// CHECK: [0xc1,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, 0.5 +// CHECK: [0xf0,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, -4.0 +// CHECK: [0xf7,0x3a,0x0a,0x7e] + +v_ceil_f32 v5, 0xaf123456 +// CHECK: [0xff,0x3a,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_ceil_f32 v5, 0x3f717273 +// CHECK: [0xff,0x3a,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_ceil_f32 v5, v1 +// CHECK: [0x01,0x3b,0x0a,0x7e] + +v_ceil_f32 v5, v255 +// CHECK: [0xff,0x3b,0x0a,0x7e] + +v_ceil_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x00] + +v_ceil_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x5d,0xd1,0x01,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x5d,0xd1,0x65,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x5d,0xd1,0x66,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x5d,0xd1,0x67,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x5d,0xd1,0x6a,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x5d,0xd1,0x6b,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x5d,0xd1,0x7c,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x5d,0xd1,0x7e,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x5d,0xd1,0x7f,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x5d,0xd1,0x80,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x5d,0xd1,0xc1,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x5d,0xd1,0xf0,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x5d,0xd1,0xf7,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x5d,0xd1,0x01,0x01,0x00,0x00] + +v_ceil_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x5d,0xd1,0xff,0x01,0x00,0x00] + +v_ceil_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x20] + +v_ceil_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x5d,0xd1,0x01,0x00,0x00,0x00] + +v_ceil_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x08] + +v_ceil_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x10] + +v_ceil_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x18] + +v_rndne_f32 v5, s1 +// CHECK: [0x01,0x3c,0x0a,0x7e] + +v_rndne_f32 v255, s1 +// CHECK: [0x01,0x3c,0xfe,0x7f] + +v_rndne_f32 v5, s101 +// CHECK: [0x65,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, vcc_lo +// CHECK: [0x6a,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, vcc_hi +// CHECK: [0x6b,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, m0 +// CHECK: [0x7c,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, exec_lo +// CHECK: [0x7e,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, exec_hi +// CHECK: [0x7f,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, 0 +// CHECK: [0x80,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, -1 +// CHECK: [0xc1,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, 0.5 +// CHECK: [0xf0,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, -4.0 +// CHECK: [0xf7,0x3c,0x0a,0x7e] + +v_rndne_f32 v5, 0xaf123456 +// CHECK: [0xff,0x3c,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_rndne_f32 v5, 0x3f717273 +// CHECK: [0xff,0x3c,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_rndne_f32 v5, v1 +// CHECK: [0x01,0x3d,0x0a,0x7e] + +v_rndne_f32 v5, v255 +// CHECK: [0xff,0x3d,0x0a,0x7e] + +v_rndne_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x00] + +v_rndne_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x5e,0xd1,0x01,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x5e,0xd1,0x65,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x5e,0xd1,0x66,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x5e,0xd1,0x67,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x5e,0xd1,0x6a,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x5e,0xd1,0x6b,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x5e,0xd1,0x7c,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x5e,0xd1,0x7e,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x5e,0xd1,0x7f,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x5e,0xd1,0x80,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x5e,0xd1,0xc1,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x5e,0xd1,0xf0,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x5e,0xd1,0xf7,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x5e,0xd1,0x01,0x01,0x00,0x00] + +v_rndne_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x5e,0xd1,0xff,0x01,0x00,0x00] + +v_rndne_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x20] + +v_rndne_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x5e,0xd1,0x01,0x00,0x00,0x00] + +v_rndne_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x08] + +v_rndne_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x10] + +v_rndne_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x18] + +v_floor_f32 v5, s1 +// CHECK: [0x01,0x3e,0x0a,0x7e] + +v_floor_f32 v255, s1 +// CHECK: [0x01,0x3e,0xfe,0x7f] + +v_floor_f32 v5, s101 +// CHECK: [0x65,0x3e,0x0a,0x7e] + +v_floor_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x3e,0x0a,0x7e] + +v_floor_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x3e,0x0a,0x7e] + +v_floor_f32 v5, vcc_lo +// CHECK: [0x6a,0x3e,0x0a,0x7e] + +v_floor_f32 v5, vcc_hi +// CHECK: [0x6b,0x3e,0x0a,0x7e] + +v_floor_f32 v5, m0 +// CHECK: [0x7c,0x3e,0x0a,0x7e] + +v_floor_f32 v5, exec_lo +// CHECK: [0x7e,0x3e,0x0a,0x7e] + +v_floor_f32 v5, exec_hi +// CHECK: [0x7f,0x3e,0x0a,0x7e] + +v_floor_f32 v5, 0 +// CHECK: [0x80,0x3e,0x0a,0x7e] + +v_floor_f32 v5, -1 +// CHECK: [0xc1,0x3e,0x0a,0x7e] + +v_floor_f32 v5, 0.5 +// CHECK: [0xf0,0x3e,0x0a,0x7e] + +v_floor_f32 v5, -4.0 +// CHECK: [0xf7,0x3e,0x0a,0x7e] + +v_floor_f32 v5, 0xaf123456 +// CHECK: [0xff,0x3e,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_floor_f32 v5, 0x3f717273 +// CHECK: [0xff,0x3e,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_floor_f32 v5, v1 +// CHECK: [0x01,0x3f,0x0a,0x7e] + +v_floor_f32 v5, v255 +// CHECK: [0xff,0x3f,0x0a,0x7e] + +v_floor_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x00] + +v_floor_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x5f,0xd1,0x01,0x00,0x00,0x00] + +v_floor_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x5f,0xd1,0x65,0x00,0x00,0x00] + +v_floor_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x5f,0xd1,0x66,0x00,0x00,0x00] + +v_floor_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x5f,0xd1,0x67,0x00,0x00,0x00] + +v_floor_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x5f,0xd1,0x6a,0x00,0x00,0x00] + +v_floor_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x5f,0xd1,0x6b,0x00,0x00,0x00] + +v_floor_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x5f,0xd1,0x7c,0x00,0x00,0x00] + +v_floor_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x5f,0xd1,0x7e,0x00,0x00,0x00] + +v_floor_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x5f,0xd1,0x7f,0x00,0x00,0x00] + +v_floor_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x5f,0xd1,0x80,0x00,0x00,0x00] + +v_floor_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x5f,0xd1,0xc1,0x00,0x00,0x00] + +v_floor_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x5f,0xd1,0xf0,0x00,0x00,0x00] + +v_floor_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x5f,0xd1,0xf7,0x00,0x00,0x00] + +v_floor_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x5f,0xd1,0x01,0x01,0x00,0x00] + +v_floor_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x5f,0xd1,0xff,0x01,0x00,0x00] + +v_floor_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x20] + +v_floor_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x5f,0xd1,0x01,0x00,0x00,0x00] + +v_floor_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x5f,0xd1,0x01,0x00,0x00,0x00] + +v_floor_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x08] + +v_floor_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x10] + +v_floor_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x18] + +v_exp_f32 v5, s1 +// CHECK: [0x01,0x40,0x0a,0x7e] + +v_exp_f32 v255, s1 +// CHECK: [0x01,0x40,0xfe,0x7f] + +v_exp_f32 v5, s101 +// CHECK: [0x65,0x40,0x0a,0x7e] + +v_exp_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x40,0x0a,0x7e] + +v_exp_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x40,0x0a,0x7e] + +v_exp_f32 v5, vcc_lo +// CHECK: [0x6a,0x40,0x0a,0x7e] + +v_exp_f32 v5, vcc_hi +// CHECK: [0x6b,0x40,0x0a,0x7e] + +v_exp_f32 v5, m0 +// CHECK: [0x7c,0x40,0x0a,0x7e] + +v_exp_f32 v5, exec_lo +// CHECK: [0x7e,0x40,0x0a,0x7e] + +v_exp_f32 v5, exec_hi +// CHECK: [0x7f,0x40,0x0a,0x7e] + +v_exp_f32 v5, 0 +// CHECK: [0x80,0x40,0x0a,0x7e] + +v_exp_f32 v5, -1 +// CHECK: [0xc1,0x40,0x0a,0x7e] + +v_exp_f32 v5, 0.5 +// CHECK: [0xf0,0x40,0x0a,0x7e] + +v_exp_f32 v5, -4.0 +// CHECK: [0xf7,0x40,0x0a,0x7e] + +v_exp_f32 v5, 0xaf123456 +// CHECK: [0xff,0x40,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_exp_f32 v5, 0x3f717273 +// CHECK: [0xff,0x40,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_exp_f32 v5, v1 +// CHECK: [0x01,0x41,0x0a,0x7e] + +v_exp_f32 v5, v255 +// CHECK: [0xff,0x41,0x0a,0x7e] + +v_exp_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x00] + +v_exp_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x60,0xd1,0x01,0x00,0x00,0x00] + +v_exp_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x60,0xd1,0x65,0x00,0x00,0x00] + +v_exp_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x60,0xd1,0x66,0x00,0x00,0x00] + +v_exp_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x60,0xd1,0x67,0x00,0x00,0x00] + +v_exp_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x60,0xd1,0x6a,0x00,0x00,0x00] + +v_exp_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x60,0xd1,0x6b,0x00,0x00,0x00] + +v_exp_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x60,0xd1,0x7c,0x00,0x00,0x00] + +v_exp_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x60,0xd1,0x7e,0x00,0x00,0x00] + +v_exp_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x60,0xd1,0x7f,0x00,0x00,0x00] + +v_exp_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x60,0xd1,0x80,0x00,0x00,0x00] + +v_exp_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x60,0xd1,0xc1,0x00,0x00,0x00] + +v_exp_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x60,0xd1,0xf0,0x00,0x00,0x00] + +v_exp_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x60,0xd1,0xf7,0x00,0x00,0x00] + +v_exp_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x60,0xd1,0x01,0x01,0x00,0x00] + +v_exp_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x60,0xd1,0xff,0x01,0x00,0x00] + +v_exp_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x20] + +v_exp_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x60,0xd1,0x01,0x00,0x00,0x00] + +v_exp_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x60,0xd1,0x01,0x00,0x00,0x00] + +v_exp_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x08] + +v_exp_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x10] + +v_exp_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x18] + +v_log_f32 v5, s1 +// CHECK: [0x01,0x42,0x0a,0x7e] + +v_log_f32 v255, s1 +// CHECK: [0x01,0x42,0xfe,0x7f] + +v_log_f32 v5, s101 +// CHECK: [0x65,0x42,0x0a,0x7e] + +v_log_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x42,0x0a,0x7e] + +v_log_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x42,0x0a,0x7e] + +v_log_f32 v5, vcc_lo +// CHECK: [0x6a,0x42,0x0a,0x7e] + +v_log_f32 v5, vcc_hi +// CHECK: [0x6b,0x42,0x0a,0x7e] + +v_log_f32 v5, m0 +// CHECK: [0x7c,0x42,0x0a,0x7e] + +v_log_f32 v5, exec_lo +// CHECK: [0x7e,0x42,0x0a,0x7e] + +v_log_f32 v5, exec_hi +// CHECK: [0x7f,0x42,0x0a,0x7e] + +v_log_f32 v5, 0 +// CHECK: [0x80,0x42,0x0a,0x7e] + +v_log_f32 v5, -1 +// CHECK: [0xc1,0x42,0x0a,0x7e] + +v_log_f32 v5, 0.5 +// CHECK: [0xf0,0x42,0x0a,0x7e] + +v_log_f32 v5, -4.0 +// CHECK: [0xf7,0x42,0x0a,0x7e] + +v_log_f32 v5, 0xaf123456 +// CHECK: [0xff,0x42,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_log_f32 v5, 0x3f717273 +// CHECK: [0xff,0x42,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_log_f32 v5, v1 +// CHECK: [0x01,0x43,0x0a,0x7e] + +v_log_f32 v5, v255 +// CHECK: [0xff,0x43,0x0a,0x7e] + +v_log_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x00] + +v_log_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x61,0xd1,0x01,0x00,0x00,0x00] + +v_log_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x61,0xd1,0x65,0x00,0x00,0x00] + +v_log_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x61,0xd1,0x66,0x00,0x00,0x00] + +v_log_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x61,0xd1,0x67,0x00,0x00,0x00] + +v_log_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x61,0xd1,0x6a,0x00,0x00,0x00] + +v_log_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x61,0xd1,0x6b,0x00,0x00,0x00] + +v_log_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x61,0xd1,0x7c,0x00,0x00,0x00] + +v_log_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x61,0xd1,0x7e,0x00,0x00,0x00] + +v_log_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x61,0xd1,0x7f,0x00,0x00,0x00] + +v_log_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x61,0xd1,0x80,0x00,0x00,0x00] + +v_log_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x61,0xd1,0xc1,0x00,0x00,0x00] + +v_log_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x61,0xd1,0xf0,0x00,0x00,0x00] + +v_log_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x61,0xd1,0xf7,0x00,0x00,0x00] + +v_log_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x61,0xd1,0x01,0x01,0x00,0x00] + +v_log_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x61,0xd1,0xff,0x01,0x00,0x00] + +v_log_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x20] + +v_log_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x61,0xd1,0x01,0x00,0x00,0x00] + +v_log_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x61,0xd1,0x01,0x00,0x00,0x00] + +v_log_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x08] + +v_log_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x10] + +v_log_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x18] + +v_rcp_f32 v5, s1 +// CHECK: [0x01,0x44,0x0a,0x7e] + +v_rcp_f32 v255, s1 +// CHECK: [0x01,0x44,0xfe,0x7f] + +v_rcp_f32 v5, s101 +// CHECK: [0x65,0x44,0x0a,0x7e] + +v_rcp_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x44,0x0a,0x7e] + +v_rcp_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x44,0x0a,0x7e] + +v_rcp_f32 v5, vcc_lo +// CHECK: [0x6a,0x44,0x0a,0x7e] + +v_rcp_f32 v5, vcc_hi +// CHECK: [0x6b,0x44,0x0a,0x7e] + +v_rcp_f32 v5, m0 +// CHECK: [0x7c,0x44,0x0a,0x7e] + +v_rcp_f32 v5, exec_lo +// CHECK: [0x7e,0x44,0x0a,0x7e] + +v_rcp_f32 v5, exec_hi +// CHECK: [0x7f,0x44,0x0a,0x7e] + +v_rcp_f32 v5, 0 +// CHECK: [0x80,0x44,0x0a,0x7e] + +v_rcp_f32 v5, -1 +// CHECK: [0xc1,0x44,0x0a,0x7e] + +v_rcp_f32 v5, 0.5 +// CHECK: [0xf0,0x44,0x0a,0x7e] + +v_rcp_f32 v5, -4.0 +// CHECK: [0xf7,0x44,0x0a,0x7e] + +v_rcp_f32 v5, 0xaf123456 +// CHECK: [0xff,0x44,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_rcp_f32 v5, 0x3f717273 +// CHECK: [0xff,0x44,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_rcp_f32 v5, v1 +// CHECK: [0x01,0x45,0x0a,0x7e] + +v_rcp_f32 v5, v255 +// CHECK: [0xff,0x45,0x0a,0x7e] + +v_rcp_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x62,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x62,0xd1,0x65,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x62,0xd1,0x66,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x62,0xd1,0x67,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x62,0xd1,0x6a,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x62,0xd1,0x6b,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x62,0xd1,0x7c,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x62,0xd1,0x7e,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x62,0xd1,0x7f,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x62,0xd1,0x80,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x62,0xd1,0xc1,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x62,0xd1,0xf0,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x62,0xd1,0xf7,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x62,0xd1,0x01,0x01,0x00,0x00] + +v_rcp_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x62,0xd1,0xff,0x01,0x00,0x00] + +v_rcp_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x20] + +v_rcp_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x62,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x62,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x08] + +v_rcp_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x10] + +v_rcp_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x18] + +v_rcp_iflag_f32 v5, s1 +// CHECK: [0x01,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v255, s1 +// CHECK: [0x01,0x46,0xfe,0x7f] + +v_rcp_iflag_f32 v5, s101 +// CHECK: [0x65,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, vcc_lo +// CHECK: [0x6a,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, vcc_hi +// CHECK: [0x6b,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, m0 +// CHECK: [0x7c,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, exec_lo +// CHECK: [0x7e,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, exec_hi +// CHECK: [0x7f,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, 0 +// CHECK: [0x80,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, -1 +// CHECK: [0xc1,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, 0.5 +// CHECK: [0xf0,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, -4.0 +// CHECK: [0xf7,0x46,0x0a,0x7e] + +v_rcp_iflag_f32 v5, 0xaf123456 +// CHECK: [0xff,0x46,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_rcp_iflag_f32 v5, 0x3f717273 +// CHECK: [0xff,0x46,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_rcp_iflag_f32 v5, v1 +// CHECK: [0x01,0x47,0x0a,0x7e] + +v_rcp_iflag_f32 v5, v255 +// CHECK: [0xff,0x47,0x0a,0x7e] + +v_rcp_iflag_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x63,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x63,0xd1,0x65,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x63,0xd1,0x66,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x63,0xd1,0x67,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x63,0xd1,0x6a,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x63,0xd1,0x6b,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x63,0xd1,0x7c,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x63,0xd1,0x7e,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x63,0xd1,0x7f,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x63,0xd1,0x80,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x63,0xd1,0xc1,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x63,0xd1,0xf0,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x63,0xd1,0xf7,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x63,0xd1,0x01,0x01,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x63,0xd1,0xff,0x01,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x20] + +v_rcp_iflag_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x63,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x63,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_iflag_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x08] + +v_rcp_iflag_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x10] + +v_rcp_iflag_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x18] + +v_rsq_f32 v5, s1 +// CHECK: [0x01,0x48,0x0a,0x7e] + +v_rsq_f32 v255, s1 +// CHECK: [0x01,0x48,0xfe,0x7f] + +v_rsq_f32 v5, s101 +// CHECK: [0x65,0x48,0x0a,0x7e] + +v_rsq_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x48,0x0a,0x7e] + +v_rsq_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x48,0x0a,0x7e] + +v_rsq_f32 v5, vcc_lo +// CHECK: [0x6a,0x48,0x0a,0x7e] + +v_rsq_f32 v5, vcc_hi +// CHECK: [0x6b,0x48,0x0a,0x7e] + +v_rsq_f32 v5, m0 +// CHECK: [0x7c,0x48,0x0a,0x7e] + +v_rsq_f32 v5, exec_lo +// CHECK: [0x7e,0x48,0x0a,0x7e] + +v_rsq_f32 v5, exec_hi +// CHECK: [0x7f,0x48,0x0a,0x7e] + +v_rsq_f32 v5, 0 +// CHECK: [0x80,0x48,0x0a,0x7e] + +v_rsq_f32 v5, -1 +// CHECK: [0xc1,0x48,0x0a,0x7e] + +v_rsq_f32 v5, 0.5 +// CHECK: [0xf0,0x48,0x0a,0x7e] + +v_rsq_f32 v5, -4.0 +// CHECK: [0xf7,0x48,0x0a,0x7e] + +v_rsq_f32 v5, 0xaf123456 +// CHECK: [0xff,0x48,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_rsq_f32 v5, 0x3f717273 +// CHECK: [0xff,0x48,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_rsq_f32 v5, v1 +// CHECK: [0x01,0x49,0x0a,0x7e] + +v_rsq_f32 v5, v255 +// CHECK: [0xff,0x49,0x0a,0x7e] + +v_rsq_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x00] + +v_rsq_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x64,0xd1,0x01,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x64,0xd1,0x65,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x64,0xd1,0x66,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x64,0xd1,0x67,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x64,0xd1,0x6a,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x64,0xd1,0x6b,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x64,0xd1,0x7c,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x64,0xd1,0x7e,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x64,0xd1,0x7f,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x64,0xd1,0x80,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x64,0xd1,0xc1,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x64,0xd1,0xf0,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x64,0xd1,0xf7,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x64,0xd1,0x01,0x01,0x00,0x00] + +v_rsq_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x64,0xd1,0xff,0x01,0x00,0x00] + +v_rsq_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x20] + +v_rsq_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x64,0xd1,0x01,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x64,0xd1,0x01,0x00,0x00,0x00] + +v_rsq_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x08] + +v_rsq_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x10] + +v_rsq_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x18] + +v_rcp_f64 v[5:6], s[2:3] +// CHECK: [0x02,0x4a,0x0a,0x7e] + +v_rcp_f64 v[254:255], s[2:3] +// CHECK: [0x02,0x4a,0xfc,0x7f] + +v_rcp_f64 v[5:6], s[4:5] +// CHECK: [0x04,0x4a,0x0a,0x7e] + +v_rcp_f64 v[5:6], s[100:101] +// CHECK: [0x64,0x4a,0x0a,0x7e] + +v_rcp_f64 v[5:6], flat_scratch +// CHECK: [0x66,0x4a,0x0a,0x7e] + +v_rcp_f64 v[5:6], vcc +// CHECK: [0x6a,0x4a,0x0a,0x7e] + +v_rcp_f64 v[5:6], exec +// CHECK: [0x7e,0x4a,0x0a,0x7e] + +v_rcp_f64 v[5:6], 0 +// CHECK: [0x80,0x4a,0x0a,0x7e] + +v_rcp_f64 v[5:6], -1 +// CHECK: [0xc1,0x4a,0x0a,0x7e] + +v_rcp_f64 v[5:6], 0.5 +// CHECK: [0xf0,0x4a,0x0a,0x7e] + +v_rcp_f64 v[5:6], -4.0 +// CHECK: [0xf7,0x4a,0x0a,0x7e] + +v_rcp_f64 v[5:6], 0xaf123456 +// CHECK: [0xff,0x4a,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_rcp_f64 v[5:6], 0x3f717273 +// CHECK: [0xff,0x4a,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_rcp_f64 v[5:6], v[1:2] +// CHECK: [0x01,0x4b,0x0a,0x7e] + +v_rcp_f64 v[5:6], v[254:255] +// CHECK: [0xfe,0x4b,0x0a,0x7e] + +v_rcp_f64_e64 v[5:6], s[2:3] +// CHECK: [0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x00] + +v_rcp_f64_e64 v[254:255], s[2:3] +// CHECK: [0xfe,0x00,0x65,0xd1,0x02,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], s[4:5] +// CHECK: [0x05,0x00,0x65,0xd1,0x04,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], s[100:101] +// CHECK: [0x05,0x00,0x65,0xd1,0x64,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], flat_scratch +// CHECK: [0x05,0x00,0x65,0xd1,0x66,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], vcc +// CHECK: [0x05,0x00,0x65,0xd1,0x6a,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], exec +// CHECK: [0x05,0x00,0x65,0xd1,0x7e,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x65,0xd1,0x80,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x65,0xd1,0xc1,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x65,0xd1,0xf0,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x65,0xd1,0xf7,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], v[1:2] +// CHECK: [0x05,0x00,0x65,0xd1,0x01,0x01,0x00,0x00] + +v_rcp_f64_e64 v[5:6], v[254:255] +// CHECK: [0x05,0x00,0x65,0xd1,0xfe,0x01,0x00,0x00] + +v_rcp_f64_e64 v[5:6], -s[2:3] +// CHECK: [0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x20] + +v_rcp_f64_e64 v[5:6], |s[2:3]| +// CHECK: [0x05,0x01,0x65,0xd1,0x02,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], s[2:3] clamp +// CHECK: [0x05,0x80,0x65,0xd1,0x02,0x00,0x00,0x00] + +v_rcp_f64_e64 v[5:6], s[2:3] mul:2 +// CHECK: [0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x08] + +v_rcp_f64_e64 v[5:6], s[2:3] mul:4 +// CHECK: [0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x10] + +v_rcp_f64_e64 v[5:6], s[2:3] div:2 +// CHECK: [0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x18] + +v_rsq_f64 v[5:6], s[2:3] +// CHECK: [0x02,0x4c,0x0a,0x7e] + +v_rsq_f64 v[254:255], s[2:3] +// CHECK: [0x02,0x4c,0xfc,0x7f] + +v_rsq_f64 v[5:6], s[4:5] +// CHECK: [0x04,0x4c,0x0a,0x7e] + +v_rsq_f64 v[5:6], s[100:101] +// CHECK: [0x64,0x4c,0x0a,0x7e] + +v_rsq_f64 v[5:6], flat_scratch +// CHECK: [0x66,0x4c,0x0a,0x7e] + +v_rsq_f64 v[5:6], vcc +// CHECK: [0x6a,0x4c,0x0a,0x7e] + +v_rsq_f64 v[5:6], exec +// CHECK: [0x7e,0x4c,0x0a,0x7e] + +v_rsq_f64 v[5:6], 0 +// CHECK: [0x80,0x4c,0x0a,0x7e] + +v_rsq_f64 v[5:6], -1 +// CHECK: [0xc1,0x4c,0x0a,0x7e] + +v_rsq_f64 v[5:6], 0.5 +// CHECK: [0xf0,0x4c,0x0a,0x7e] + +v_rsq_f64 v[5:6], -4.0 +// CHECK: [0xf7,0x4c,0x0a,0x7e] + +v_rsq_f64 v[5:6], 0xaf123456 +// CHECK: [0xff,0x4c,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_rsq_f64 v[5:6], 0x3f717273 +// CHECK: [0xff,0x4c,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_rsq_f64 v[5:6], v[1:2] +// CHECK: [0x01,0x4d,0x0a,0x7e] + +v_rsq_f64 v[5:6], v[254:255] +// CHECK: [0xfe,0x4d,0x0a,0x7e] + +v_rsq_f64_e64 v[5:6], s[2:3] +// CHECK: [0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x00] + +v_rsq_f64_e64 v[254:255], s[2:3] +// CHECK: [0xfe,0x00,0x66,0xd1,0x02,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], s[4:5] +// CHECK: [0x05,0x00,0x66,0xd1,0x04,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], s[100:101] +// CHECK: [0x05,0x00,0x66,0xd1,0x64,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], flat_scratch +// CHECK: [0x05,0x00,0x66,0xd1,0x66,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], vcc +// CHECK: [0x05,0x00,0x66,0xd1,0x6a,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], exec +// CHECK: [0x05,0x00,0x66,0xd1,0x7e,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x66,0xd1,0x80,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x66,0xd1,0xc1,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x66,0xd1,0xf0,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x66,0xd1,0xf7,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], v[1:2] +// CHECK: [0x05,0x00,0x66,0xd1,0x01,0x01,0x00,0x00] + +v_rsq_f64_e64 v[5:6], v[254:255] +// CHECK: [0x05,0x00,0x66,0xd1,0xfe,0x01,0x00,0x00] + +v_rsq_f64_e64 v[5:6], -s[2:3] +// CHECK: [0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x20] + +v_rsq_f64_e64 v[5:6], |s[2:3]| +// CHECK: [0x05,0x01,0x66,0xd1,0x02,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], s[2:3] clamp +// CHECK: [0x05,0x80,0x66,0xd1,0x02,0x00,0x00,0x00] + +v_rsq_f64_e64 v[5:6], s[2:3] mul:2 +// CHECK: [0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x08] + +v_rsq_f64_e64 v[5:6], s[2:3] mul:4 +// CHECK: [0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x10] + +v_rsq_f64_e64 v[5:6], s[2:3] div:2 +// CHECK: [0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x18] + +v_sqrt_f32 v5, s1 +// CHECK: [0x01,0x4e,0x0a,0x7e] + +v_sqrt_f32 v255, s1 +// CHECK: [0x01,0x4e,0xfe,0x7f] + +v_sqrt_f32 v5, s101 +// CHECK: [0x65,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, vcc_lo +// CHECK: [0x6a,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, vcc_hi +// CHECK: [0x6b,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, m0 +// CHECK: [0x7c,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, exec_lo +// CHECK: [0x7e,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, exec_hi +// CHECK: [0x7f,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, 0 +// CHECK: [0x80,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, -1 +// CHECK: [0xc1,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, 0.5 +// CHECK: [0xf0,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, -4.0 +// CHECK: [0xf7,0x4e,0x0a,0x7e] + +v_sqrt_f32 v5, 0xaf123456 +// CHECK: [0xff,0x4e,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_sqrt_f32 v5, 0x3f717273 +// CHECK: [0xff,0x4e,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_sqrt_f32 v5, v1 +// CHECK: [0x01,0x4f,0x0a,0x7e] + +v_sqrt_f32 v5, v255 +// CHECK: [0xff,0x4f,0x0a,0x7e] + +v_sqrt_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x00] + +v_sqrt_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x67,0xd1,0x01,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x67,0xd1,0x65,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x67,0xd1,0x66,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x67,0xd1,0x67,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x67,0xd1,0x6a,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x67,0xd1,0x6b,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x67,0xd1,0x7c,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x67,0xd1,0x7e,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x67,0xd1,0x7f,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x67,0xd1,0x80,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x67,0xd1,0xc1,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x67,0xd1,0xf0,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x67,0xd1,0xf7,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x67,0xd1,0x01,0x01,0x00,0x00] + +v_sqrt_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x67,0xd1,0xff,0x01,0x00,0x00] + +v_sqrt_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x20] + +v_sqrt_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x67,0xd1,0x01,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x67,0xd1,0x01,0x00,0x00,0x00] + +v_sqrt_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x08] + +v_sqrt_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x10] + +v_sqrt_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x18] + +v_sqrt_f64 v[5:6], s[2:3] +// CHECK: [0x02,0x50,0x0a,0x7e] + +v_sqrt_f64 v[254:255], s[2:3] +// CHECK: [0x02,0x50,0xfc,0x7f] + +v_sqrt_f64 v[5:6], s[4:5] +// CHECK: [0x04,0x50,0x0a,0x7e] + +v_sqrt_f64 v[5:6], s[100:101] +// CHECK: [0x64,0x50,0x0a,0x7e] + +v_sqrt_f64 v[5:6], flat_scratch +// CHECK: [0x66,0x50,0x0a,0x7e] + +v_sqrt_f64 v[5:6], vcc +// CHECK: [0x6a,0x50,0x0a,0x7e] + +v_sqrt_f64 v[5:6], exec +// CHECK: [0x7e,0x50,0x0a,0x7e] + +v_sqrt_f64 v[5:6], 0 +// CHECK: [0x80,0x50,0x0a,0x7e] + +v_sqrt_f64 v[5:6], -1 +// CHECK: [0xc1,0x50,0x0a,0x7e] + +v_sqrt_f64 v[5:6], 0.5 +// CHECK: [0xf0,0x50,0x0a,0x7e] + +v_sqrt_f64 v[5:6], -4.0 +// CHECK: [0xf7,0x50,0x0a,0x7e] + +v_sqrt_f64 v[5:6], 0xaf123456 +// CHECK: [0xff,0x50,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_sqrt_f64 v[5:6], 0x3f717273 +// CHECK: [0xff,0x50,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_sqrt_f64 v[5:6], v[1:2] +// CHECK: [0x01,0x51,0x0a,0x7e] + +v_sqrt_f64 v[5:6], v[254:255] +// CHECK: [0xfe,0x51,0x0a,0x7e] + +v_sqrt_f64_e64 v[5:6], s[2:3] +// CHECK: [0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[254:255], s[2:3] +// CHECK: [0xfe,0x00,0x68,0xd1,0x02,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], s[4:5] +// CHECK: [0x05,0x00,0x68,0xd1,0x04,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], s[100:101] +// CHECK: [0x05,0x00,0x68,0xd1,0x64,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], flat_scratch +// CHECK: [0x05,0x00,0x68,0xd1,0x66,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], vcc +// CHECK: [0x05,0x00,0x68,0xd1,0x6a,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], exec +// CHECK: [0x05,0x00,0x68,0xd1,0x7e,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x68,0xd1,0x80,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x68,0xd1,0xc1,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x68,0xd1,0xf0,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x68,0xd1,0xf7,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], v[1:2] +// CHECK: [0x05,0x00,0x68,0xd1,0x01,0x01,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], v[254:255] +// CHECK: [0x05,0x00,0x68,0xd1,0xfe,0x01,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], -s[2:3] +// CHECK: [0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x20] + +v_sqrt_f64_e64 v[5:6], |s[2:3]| +// CHECK: [0x05,0x01,0x68,0xd1,0x02,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], s[2:3] clamp +// CHECK: [0x05,0x80,0x68,0xd1,0x02,0x00,0x00,0x00] + +v_sqrt_f64_e64 v[5:6], s[2:3] mul:2 +// CHECK: [0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x08] + +v_sqrt_f64_e64 v[5:6], s[2:3] mul:4 +// CHECK: [0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x10] + +v_sqrt_f64_e64 v[5:6], s[2:3] div:2 +// CHECK: [0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x18] + +v_sin_f32 v5, s1 +// CHECK: [0x01,0x52,0x0a,0x7e] + +v_sin_f32 v255, s1 +// CHECK: [0x01,0x52,0xfe,0x7f] + +v_sin_f32 v5, s101 +// CHECK: [0x65,0x52,0x0a,0x7e] + +v_sin_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x52,0x0a,0x7e] + +v_sin_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x52,0x0a,0x7e] + +v_sin_f32 v5, vcc_lo +// CHECK: [0x6a,0x52,0x0a,0x7e] + +v_sin_f32 v5, vcc_hi +// CHECK: [0x6b,0x52,0x0a,0x7e] + +v_sin_f32 v5, m0 +// CHECK: [0x7c,0x52,0x0a,0x7e] + +v_sin_f32 v5, exec_lo +// CHECK: [0x7e,0x52,0x0a,0x7e] + +v_sin_f32 v5, exec_hi +// CHECK: [0x7f,0x52,0x0a,0x7e] + +v_sin_f32 v5, 0 +// CHECK: [0x80,0x52,0x0a,0x7e] + +v_sin_f32 v5, -1 +// CHECK: [0xc1,0x52,0x0a,0x7e] + +v_sin_f32 v5, 0.5 +// CHECK: [0xf0,0x52,0x0a,0x7e] + +v_sin_f32 v5, -4.0 +// CHECK: [0xf7,0x52,0x0a,0x7e] + +v_sin_f32 v5, 0xaf123456 +// CHECK: [0xff,0x52,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_sin_f32 v5, 0x3f717273 +// CHECK: [0xff,0x52,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_sin_f32 v5, v1 +// CHECK: [0x01,0x53,0x0a,0x7e] + +v_sin_f32 v5, v255 +// CHECK: [0xff,0x53,0x0a,0x7e] + +v_sin_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x00] + +v_sin_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x69,0xd1,0x01,0x00,0x00,0x00] + +v_sin_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x69,0xd1,0x65,0x00,0x00,0x00] + +v_sin_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x69,0xd1,0x66,0x00,0x00,0x00] + +v_sin_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x69,0xd1,0x67,0x00,0x00,0x00] + +v_sin_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x69,0xd1,0x6a,0x00,0x00,0x00] + +v_sin_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x69,0xd1,0x6b,0x00,0x00,0x00] + +v_sin_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x69,0xd1,0x7c,0x00,0x00,0x00] + +v_sin_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x69,0xd1,0x7e,0x00,0x00,0x00] + +v_sin_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x69,0xd1,0x7f,0x00,0x00,0x00] + +v_sin_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x69,0xd1,0x80,0x00,0x00,0x00] + +v_sin_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x69,0xd1,0xc1,0x00,0x00,0x00] + +v_sin_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x69,0xd1,0xf0,0x00,0x00,0x00] + +v_sin_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x69,0xd1,0xf7,0x00,0x00,0x00] + +v_sin_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x69,0xd1,0x01,0x01,0x00,0x00] + +v_sin_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x69,0xd1,0xff,0x01,0x00,0x00] + +v_sin_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x20] + +v_sin_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x69,0xd1,0x01,0x00,0x00,0x00] + +v_sin_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x69,0xd1,0x01,0x00,0x00,0x00] + +v_sin_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x08] + +v_sin_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x10] + +v_sin_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x18] + +v_cos_f32 v5, s1 +// CHECK: [0x01,0x54,0x0a,0x7e] + +v_cos_f32 v255, s1 +// CHECK: [0x01,0x54,0xfe,0x7f] + +v_cos_f32 v5, s101 +// CHECK: [0x65,0x54,0x0a,0x7e] + +v_cos_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x54,0x0a,0x7e] + +v_cos_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x54,0x0a,0x7e] + +v_cos_f32 v5, vcc_lo +// CHECK: [0x6a,0x54,0x0a,0x7e] + +v_cos_f32 v5, vcc_hi +// CHECK: [0x6b,0x54,0x0a,0x7e] + +v_cos_f32 v5, m0 +// CHECK: [0x7c,0x54,0x0a,0x7e] + +v_cos_f32 v5, exec_lo +// CHECK: [0x7e,0x54,0x0a,0x7e] + +v_cos_f32 v5, exec_hi +// CHECK: [0x7f,0x54,0x0a,0x7e] + +v_cos_f32 v5, 0 +// CHECK: [0x80,0x54,0x0a,0x7e] + +v_cos_f32 v5, -1 +// CHECK: [0xc1,0x54,0x0a,0x7e] + +v_cos_f32 v5, 0.5 +// CHECK: [0xf0,0x54,0x0a,0x7e] + +v_cos_f32 v5, -4.0 +// CHECK: [0xf7,0x54,0x0a,0x7e] + +v_cos_f32 v5, 0xaf123456 +// CHECK: [0xff,0x54,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_cos_f32 v5, 0x3f717273 +// CHECK: [0xff,0x54,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_cos_f32 v5, v1 +// CHECK: [0x01,0x55,0x0a,0x7e] + +v_cos_f32 v5, v255 +// CHECK: [0xff,0x55,0x0a,0x7e] + +v_cos_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x00] + +v_cos_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x6a,0xd1,0x01,0x00,0x00,0x00] + +v_cos_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x6a,0xd1,0x65,0x00,0x00,0x00] + +v_cos_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x6a,0xd1,0x66,0x00,0x00,0x00] + +v_cos_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x6a,0xd1,0x67,0x00,0x00,0x00] + +v_cos_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x6a,0xd1,0x6a,0x00,0x00,0x00] + +v_cos_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x6a,0xd1,0x6b,0x00,0x00,0x00] + +v_cos_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x6a,0xd1,0x7c,0x00,0x00,0x00] + +v_cos_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x6a,0xd1,0x7e,0x00,0x00,0x00] + +v_cos_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x6a,0xd1,0x7f,0x00,0x00,0x00] + +v_cos_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x6a,0xd1,0x80,0x00,0x00,0x00] + +v_cos_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x6a,0xd1,0xc1,0x00,0x00,0x00] + +v_cos_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x6a,0xd1,0xf0,0x00,0x00,0x00] + +v_cos_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x6a,0xd1,0xf7,0x00,0x00,0x00] + +v_cos_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x6a,0xd1,0x01,0x01,0x00,0x00] + +v_cos_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x6a,0xd1,0xff,0x01,0x00,0x00] + +v_cos_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x20] + +v_cos_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x6a,0xd1,0x01,0x00,0x00,0x00] + +v_cos_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x6a,0xd1,0x01,0x00,0x00,0x00] + +v_cos_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x08] + +v_cos_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x10] + +v_cos_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x18] + +v_not_b32 v5, s1 +// CHECK: [0x01,0x56,0x0a,0x7e] + +v_not_b32 v255, s1 +// CHECK: [0x01,0x56,0xfe,0x7f] + +v_not_b32 v5, s101 +// CHECK: [0x65,0x56,0x0a,0x7e] + +v_not_b32 v5, flat_scratch_lo +// CHECK: [0x66,0x56,0x0a,0x7e] + +v_not_b32 v5, flat_scratch_hi +// CHECK: [0x67,0x56,0x0a,0x7e] + +v_not_b32 v5, vcc_lo +// CHECK: [0x6a,0x56,0x0a,0x7e] + +v_not_b32 v5, vcc_hi +// CHECK: [0x6b,0x56,0x0a,0x7e] + +v_not_b32 v5, m0 +// CHECK: [0x7c,0x56,0x0a,0x7e] + +v_not_b32 v5, exec_lo +// CHECK: [0x7e,0x56,0x0a,0x7e] + +v_not_b32 v5, exec_hi +// CHECK: [0x7f,0x56,0x0a,0x7e] + +v_not_b32 v5, 0 +// CHECK: [0x80,0x56,0x0a,0x7e] + +v_not_b32 v5, -1 +// CHECK: [0xc1,0x56,0x0a,0x7e] + +v_not_b32 v5, 0.5 +// CHECK: [0xf0,0x56,0x0a,0x7e] + +v_not_b32 v5, -4.0 +// CHECK: [0xf7,0x56,0x0a,0x7e] + +v_not_b32 v5, 0xaf123456 +// CHECK: [0xff,0x56,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_not_b32 v5, 0x3f717273 +// CHECK: [0xff,0x56,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_not_b32 v5, v1 +// CHECK: [0x01,0x57,0x0a,0x7e] + +v_not_b32 v5, v255 +// CHECK: [0xff,0x57,0x0a,0x7e] + +v_not_b32_e64 v5, s1 +// CHECK: [0x05,0x00,0x6b,0xd1,0x01,0x00,0x00,0x00] + +v_not_b32_e64 v255, s1 +// CHECK: [0xff,0x00,0x6b,0xd1,0x01,0x00,0x00,0x00] + +v_not_b32_e64 v5, s101 +// CHECK: [0x05,0x00,0x6b,0xd1,0x65,0x00,0x00,0x00] + +v_not_b32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x6b,0xd1,0x66,0x00,0x00,0x00] + +v_not_b32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x6b,0xd1,0x67,0x00,0x00,0x00] + +v_not_b32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x6b,0xd1,0x6a,0x00,0x00,0x00] + +v_not_b32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x6b,0xd1,0x6b,0x00,0x00,0x00] + +v_not_b32_e64 v5, m0 +// CHECK: [0x05,0x00,0x6b,0xd1,0x7c,0x00,0x00,0x00] + +v_not_b32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x6b,0xd1,0x7e,0x00,0x00,0x00] + +v_not_b32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x6b,0xd1,0x7f,0x00,0x00,0x00] + +v_not_b32_e64 v5, 0 +// CHECK: [0x05,0x00,0x6b,0xd1,0x80,0x00,0x00,0x00] + +v_not_b32_e64 v5, -1 +// CHECK: [0x05,0x00,0x6b,0xd1,0xc1,0x00,0x00,0x00] + +v_not_b32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x6b,0xd1,0xf0,0x00,0x00,0x00] + +v_not_b32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x6b,0xd1,0xf7,0x00,0x00,0x00] + +v_not_b32_e64 v5, v1 +// CHECK: [0x05,0x00,0x6b,0xd1,0x01,0x01,0x00,0x00] + +v_not_b32_e64 v5, v255 +// CHECK: [0x05,0x00,0x6b,0xd1,0xff,0x01,0x00,0x00] + +v_bfrev_b32 v5, s1 +// CHECK: [0x01,0x58,0x0a,0x7e] + +v_bfrev_b32 v255, s1 +// CHECK: [0x01,0x58,0xfe,0x7f] + +v_bfrev_b32 v5, s101 +// CHECK: [0x65,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, flat_scratch_lo +// CHECK: [0x66,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, flat_scratch_hi +// CHECK: [0x67,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, vcc_lo +// CHECK: [0x6a,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, vcc_hi +// CHECK: [0x6b,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, m0 +// CHECK: [0x7c,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, exec_lo +// CHECK: [0x7e,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, exec_hi +// CHECK: [0x7f,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, 0 +// CHECK: [0x80,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, -1 +// CHECK: [0xc1,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, 0.5 +// CHECK: [0xf0,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, -4.0 +// CHECK: [0xf7,0x58,0x0a,0x7e] + +v_bfrev_b32 v5, 0xaf123456 +// CHECK: [0xff,0x58,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_bfrev_b32 v5, 0x3f717273 +// CHECK: [0xff,0x58,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_bfrev_b32 v5, v1 +// CHECK: [0x01,0x59,0x0a,0x7e] + +v_bfrev_b32 v5, v255 +// CHECK: [0xff,0x59,0x0a,0x7e] + +v_bfrev_b32_e64 v5, s1 +// CHECK: [0x05,0x00,0x6c,0xd1,0x01,0x00,0x00,0x00] + +v_bfrev_b32_e64 v255, s1 +// CHECK: [0xff,0x00,0x6c,0xd1,0x01,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, s101 +// CHECK: [0x05,0x00,0x6c,0xd1,0x65,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x6c,0xd1,0x66,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x6c,0xd1,0x67,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x6c,0xd1,0x6a,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x6c,0xd1,0x6b,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, m0 +// CHECK: [0x05,0x00,0x6c,0xd1,0x7c,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x6c,0xd1,0x7e,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x6c,0xd1,0x7f,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, 0 +// CHECK: [0x05,0x00,0x6c,0xd1,0x80,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, -1 +// CHECK: [0x05,0x00,0x6c,0xd1,0xc1,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x6c,0xd1,0xf0,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x6c,0xd1,0xf7,0x00,0x00,0x00] + +v_bfrev_b32_e64 v5, v1 +// CHECK: [0x05,0x00,0x6c,0xd1,0x01,0x01,0x00,0x00] + +v_bfrev_b32_e64 v5, v255 +// CHECK: [0x05,0x00,0x6c,0xd1,0xff,0x01,0x00,0x00] + +v_ffbh_u32 v5, s1 +// CHECK: [0x01,0x5a,0x0a,0x7e] + +v_ffbh_u32 v255, s1 +// CHECK: [0x01,0x5a,0xfe,0x7f] + +v_ffbh_u32 v5, s101 +// CHECK: [0x65,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, flat_scratch_lo +// CHECK: [0x66,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, flat_scratch_hi +// CHECK: [0x67,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, vcc_lo +// CHECK: [0x6a,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, vcc_hi +// CHECK: [0x6b,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, m0 +// CHECK: [0x7c,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, exec_lo +// CHECK: [0x7e,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, exec_hi +// CHECK: [0x7f,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, 0 +// CHECK: [0x80,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, -1 +// CHECK: [0xc1,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, 0.5 +// CHECK: [0xf0,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, -4.0 +// CHECK: [0xf7,0x5a,0x0a,0x7e] + +v_ffbh_u32 v5, 0xaf123456 +// CHECK: [0xff,0x5a,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_ffbh_u32 v5, 0x3f717273 +// CHECK: [0xff,0x5a,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_ffbh_u32 v5, v1 +// CHECK: [0x01,0x5b,0x0a,0x7e] + +v_ffbh_u32 v5, v255 +// CHECK: [0xff,0x5b,0x0a,0x7e] + +v_ffbh_u32_e64 v5, s1 +// CHECK: [0x05,0x00,0x6d,0xd1,0x01,0x00,0x00,0x00] + +v_ffbh_u32_e64 v255, s1 +// CHECK: [0xff,0x00,0x6d,0xd1,0x01,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, s101 +// CHECK: [0x05,0x00,0x6d,0xd1,0x65,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x6d,0xd1,0x66,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x6d,0xd1,0x67,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x6d,0xd1,0x6a,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x6d,0xd1,0x6b,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, m0 +// CHECK: [0x05,0x00,0x6d,0xd1,0x7c,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x6d,0xd1,0x7e,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x6d,0xd1,0x7f,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, 0 +// CHECK: [0x05,0x00,0x6d,0xd1,0x80,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, -1 +// CHECK: [0x05,0x00,0x6d,0xd1,0xc1,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x6d,0xd1,0xf0,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x6d,0xd1,0xf7,0x00,0x00,0x00] + +v_ffbh_u32_e64 v5, v1 +// CHECK: [0x05,0x00,0x6d,0xd1,0x01,0x01,0x00,0x00] + +v_ffbh_u32_e64 v5, v255 +// CHECK: [0x05,0x00,0x6d,0xd1,0xff,0x01,0x00,0x00] + +v_ffbl_b32 v5, s1 +// CHECK: [0x01,0x5c,0x0a,0x7e] + +v_ffbl_b32 v255, s1 +// CHECK: [0x01,0x5c,0xfe,0x7f] + +v_ffbl_b32 v5, s101 +// CHECK: [0x65,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, flat_scratch_lo +// CHECK: [0x66,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, flat_scratch_hi +// CHECK: [0x67,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, vcc_lo +// CHECK: [0x6a,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, vcc_hi +// CHECK: [0x6b,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, m0 +// CHECK: [0x7c,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, exec_lo +// CHECK: [0x7e,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, exec_hi +// CHECK: [0x7f,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, 0 +// CHECK: [0x80,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, -1 +// CHECK: [0xc1,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, 0.5 +// CHECK: [0xf0,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, -4.0 +// CHECK: [0xf7,0x5c,0x0a,0x7e] + +v_ffbl_b32 v5, 0xaf123456 +// CHECK: [0xff,0x5c,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_ffbl_b32 v5, 0x3f717273 +// CHECK: [0xff,0x5c,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_ffbl_b32 v5, v1 +// CHECK: [0x01,0x5d,0x0a,0x7e] + +v_ffbl_b32 v5, v255 +// CHECK: [0xff,0x5d,0x0a,0x7e] + +v_ffbl_b32_e64 v5, s1 +// CHECK: [0x05,0x00,0x6e,0xd1,0x01,0x00,0x00,0x00] + +v_ffbl_b32_e64 v255, s1 +// CHECK: [0xff,0x00,0x6e,0xd1,0x01,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, s101 +// CHECK: [0x05,0x00,0x6e,0xd1,0x65,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x6e,0xd1,0x66,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x6e,0xd1,0x67,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x6e,0xd1,0x6a,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x6e,0xd1,0x6b,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, m0 +// CHECK: [0x05,0x00,0x6e,0xd1,0x7c,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x6e,0xd1,0x7e,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x6e,0xd1,0x7f,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, 0 +// CHECK: [0x05,0x00,0x6e,0xd1,0x80,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, -1 +// CHECK: [0x05,0x00,0x6e,0xd1,0xc1,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x6e,0xd1,0xf0,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x6e,0xd1,0xf7,0x00,0x00,0x00] + +v_ffbl_b32_e64 v5, v1 +// CHECK: [0x05,0x00,0x6e,0xd1,0x01,0x01,0x00,0x00] + +v_ffbl_b32_e64 v5, v255 +// CHECK: [0x05,0x00,0x6e,0xd1,0xff,0x01,0x00,0x00] + +v_ffbh_i32 v5, s1 +// CHECK: [0x01,0x5e,0x0a,0x7e] + +v_ffbh_i32 v255, s1 +// CHECK: [0x01,0x5e,0xfe,0x7f] + +v_ffbh_i32 v5, s101 +// CHECK: [0x65,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, flat_scratch_lo +// CHECK: [0x66,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, flat_scratch_hi +// CHECK: [0x67,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, vcc_lo +// CHECK: [0x6a,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, vcc_hi +// CHECK: [0x6b,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, m0 +// CHECK: [0x7c,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, exec_lo +// CHECK: [0x7e,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, exec_hi +// CHECK: [0x7f,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, 0 +// CHECK: [0x80,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, -1 +// CHECK: [0xc1,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, 0.5 +// CHECK: [0xf0,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, -4.0 +// CHECK: [0xf7,0x5e,0x0a,0x7e] + +v_ffbh_i32 v5, 0xaf123456 +// CHECK: [0xff,0x5e,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_ffbh_i32 v5, 0x3f717273 +// CHECK: [0xff,0x5e,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_ffbh_i32 v5, v1 +// CHECK: [0x01,0x5f,0x0a,0x7e] + +v_ffbh_i32 v5, v255 +// CHECK: [0xff,0x5f,0x0a,0x7e] + +v_ffbh_i32_e64 v5, s1 +// CHECK: [0x05,0x00,0x6f,0xd1,0x01,0x00,0x00,0x00] + +v_ffbh_i32_e64 v255, s1 +// CHECK: [0xff,0x00,0x6f,0xd1,0x01,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, s101 +// CHECK: [0x05,0x00,0x6f,0xd1,0x65,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x6f,0xd1,0x66,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x6f,0xd1,0x67,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x6f,0xd1,0x6a,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x6f,0xd1,0x6b,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, m0 +// CHECK: [0x05,0x00,0x6f,0xd1,0x7c,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x6f,0xd1,0x7e,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x6f,0xd1,0x7f,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, 0 +// CHECK: [0x05,0x00,0x6f,0xd1,0x80,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, -1 +// CHECK: [0x05,0x00,0x6f,0xd1,0xc1,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x6f,0xd1,0xf0,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x6f,0xd1,0xf7,0x00,0x00,0x00] + +v_ffbh_i32_e64 v5, v1 +// CHECK: [0x05,0x00,0x6f,0xd1,0x01,0x01,0x00,0x00] + +v_ffbh_i32_e64 v5, v255 +// CHECK: [0x05,0x00,0x6f,0xd1,0xff,0x01,0x00,0x00] + +v_frexp_exp_i32_f64 v5, s[2:3] +// CHECK: [0x02,0x60,0x0a,0x7e] + +v_frexp_exp_i32_f64 v255, s[2:3] +// CHECK: [0x02,0x60,0xfe,0x7f] + +v_frexp_exp_i32_f64 v5, s[4:5] +// CHECK: [0x04,0x60,0x0a,0x7e] + +v_frexp_exp_i32_f64 v5, s[100:101] +// CHECK: [0x64,0x60,0x0a,0x7e] + +v_frexp_exp_i32_f64 v5, flat_scratch +// CHECK: [0x66,0x60,0x0a,0x7e] + +v_frexp_exp_i32_f64 v5, vcc +// CHECK: [0x6a,0x60,0x0a,0x7e] + +v_frexp_exp_i32_f64 v5, exec +// CHECK: [0x7e,0x60,0x0a,0x7e] + +v_frexp_exp_i32_f64 v5, 0 +// CHECK: [0x80,0x60,0x0a,0x7e] + +v_frexp_exp_i32_f64 v5, -1 +// CHECK: [0xc1,0x60,0x0a,0x7e] + +v_frexp_exp_i32_f64 v5, 0.5 +// CHECK: [0xf0,0x60,0x0a,0x7e] + +v_frexp_exp_i32_f64 v5, -4.0 +// CHECK: [0xf7,0x60,0x0a,0x7e] + +v_frexp_exp_i32_f64 v5, 0xaf123456 +// CHECK: [0xff,0x60,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_frexp_exp_i32_f64 v5, 0x3f717273 +// CHECK: [0xff,0x60,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_frexp_exp_i32_f64 v5, v[1:2] +// CHECK: [0x01,0x61,0x0a,0x7e] + +v_frexp_exp_i32_f64 v5, v[254:255] +// CHECK: [0xfe,0x61,0x0a,0x7e] + +v_frexp_exp_i32_f64_e64 v5, s[2:3] +// CHECK: [0x05,0x00,0x70,0xd1,0x02,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v255, s[2:3] +// CHECK: [0xff,0x00,0x70,0xd1,0x02,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, s[4:5] +// CHECK: [0x05,0x00,0x70,0xd1,0x04,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, s[100:101] +// CHECK: [0x05,0x00,0x70,0xd1,0x64,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, flat_scratch +// CHECK: [0x05,0x00,0x70,0xd1,0x66,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, vcc +// CHECK: [0x05,0x00,0x70,0xd1,0x6a,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, exec +// CHECK: [0x05,0x00,0x70,0xd1,0x7e,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, 0 +// CHECK: [0x05,0x00,0x70,0xd1,0x80,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, -1 +// CHECK: [0x05,0x00,0x70,0xd1,0xc1,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x70,0xd1,0xf0,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x70,0xd1,0xf7,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, v[1:2] +// CHECK: [0x05,0x00,0x70,0xd1,0x01,0x01,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, v[254:255] +// CHECK: [0x05,0x00,0x70,0xd1,0xfe,0x01,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, -s[2:3] +// CHECK: [0x05,0x00,0x70,0xd1,0x02,0x00,0x00,0x20] + +v_frexp_exp_i32_f64_e64 v5, |s[2:3]| +// CHECK: [0x05,0x01,0x70,0xd1,0x02,0x00,0x00,0x00] + +v_frexp_exp_i32_f64_e64 v5, s[2:3] clamp +// CHECK: [0x05,0x80,0x70,0xd1,0x02,0x00,0x00,0x00] + +v_frexp_mant_f64 v[5:6], s[2:3] +// CHECK: [0x02,0x62,0x0a,0x7e] + +v_frexp_mant_f64 v[254:255], s[2:3] +// CHECK: [0x02,0x62,0xfc,0x7f] + +v_frexp_mant_f64 v[5:6], s[4:5] +// CHECK: [0x04,0x62,0x0a,0x7e] + +v_frexp_mant_f64 v[5:6], s[100:101] +// CHECK: [0x64,0x62,0x0a,0x7e] + +v_frexp_mant_f64 v[5:6], flat_scratch +// CHECK: [0x66,0x62,0x0a,0x7e] + +v_frexp_mant_f64 v[5:6], vcc +// CHECK: [0x6a,0x62,0x0a,0x7e] + +v_frexp_mant_f64 v[5:6], exec +// CHECK: [0x7e,0x62,0x0a,0x7e] + +v_frexp_mant_f64 v[5:6], 0 +// CHECK: [0x80,0x62,0x0a,0x7e] + +v_frexp_mant_f64 v[5:6], -1 +// CHECK: [0xc1,0x62,0x0a,0x7e] + +v_frexp_mant_f64 v[5:6], 0.5 +// CHECK: [0xf0,0x62,0x0a,0x7e] + +v_frexp_mant_f64 v[5:6], -4.0 +// CHECK: [0xf7,0x62,0x0a,0x7e] + +v_frexp_mant_f64 v[5:6], 0xaf123456 +// CHECK: [0xff,0x62,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_frexp_mant_f64 v[5:6], 0x3f717273 +// CHECK: [0xff,0x62,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_frexp_mant_f64 v[5:6], v[1:2] +// CHECK: [0x01,0x63,0x0a,0x7e] + +v_frexp_mant_f64 v[5:6], v[254:255] +// CHECK: [0xfe,0x63,0x0a,0x7e] + +v_frexp_mant_f64_e64 v[5:6], s[2:3] +// CHECK: [0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[254:255], s[2:3] +// CHECK: [0xfe,0x00,0x71,0xd1,0x02,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], s[4:5] +// CHECK: [0x05,0x00,0x71,0xd1,0x04,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], s[100:101] +// CHECK: [0x05,0x00,0x71,0xd1,0x64,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], flat_scratch +// CHECK: [0x05,0x00,0x71,0xd1,0x66,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], vcc +// CHECK: [0x05,0x00,0x71,0xd1,0x6a,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], exec +// CHECK: [0x05,0x00,0x71,0xd1,0x7e,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x71,0xd1,0x80,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x71,0xd1,0xc1,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x71,0xd1,0xf0,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x71,0xd1,0xf7,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], v[1:2] +// CHECK: [0x05,0x00,0x71,0xd1,0x01,0x01,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], v[254:255] +// CHECK: [0x05,0x00,0x71,0xd1,0xfe,0x01,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], -s[2:3] +// CHECK: [0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x20] + +v_frexp_mant_f64_e64 v[5:6], |s[2:3]| +// CHECK: [0x05,0x01,0x71,0xd1,0x02,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], s[2:3] clamp +// CHECK: [0x05,0x80,0x71,0xd1,0x02,0x00,0x00,0x00] + +v_frexp_mant_f64_e64 v[5:6], s[2:3] mul:2 +// CHECK: [0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x08] + +v_frexp_mant_f64_e64 v[5:6], s[2:3] mul:4 +// CHECK: [0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x10] + +v_frexp_mant_f64_e64 v[5:6], s[2:3] div:2 +// CHECK: [0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x18] + +v_fract_f64 v[5:6], s[2:3] +// CHECK: [0x02,0x64,0x0a,0x7e] + +v_fract_f64 v[254:255], s[2:3] +// CHECK: [0x02,0x64,0xfc,0x7f] + +v_fract_f64 v[5:6], s[4:5] +// CHECK: [0x04,0x64,0x0a,0x7e] + +v_fract_f64 v[5:6], s[100:101] +// CHECK: [0x64,0x64,0x0a,0x7e] + +v_fract_f64 v[5:6], flat_scratch +// CHECK: [0x66,0x64,0x0a,0x7e] + +v_fract_f64 v[5:6], vcc +// CHECK: [0x6a,0x64,0x0a,0x7e] + +v_fract_f64 v[5:6], exec +// CHECK: [0x7e,0x64,0x0a,0x7e] + +v_fract_f64 v[5:6], 0 +// CHECK: [0x80,0x64,0x0a,0x7e] + +v_fract_f64 v[5:6], -1 +// CHECK: [0xc1,0x64,0x0a,0x7e] + +v_fract_f64 v[5:6], 0.5 +// CHECK: [0xf0,0x64,0x0a,0x7e] + +v_fract_f64 v[5:6], -4.0 +// CHECK: [0xf7,0x64,0x0a,0x7e] + +v_fract_f64 v[5:6], 0xaf123456 +// CHECK: [0xff,0x64,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_fract_f64 v[5:6], 0x3f717273 +// CHECK: [0xff,0x64,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_fract_f64 v[5:6], v[1:2] +// CHECK: [0x01,0x65,0x0a,0x7e] + +v_fract_f64 v[5:6], v[254:255] +// CHECK: [0xfe,0x65,0x0a,0x7e] + +v_fract_f64_e64 v[5:6], s[2:3] +// CHECK: [0x05,0x00,0x72,0xd1,0x02,0x00,0x00,0x00] + +v_fract_f64_e64 v[254:255], s[2:3] +// CHECK: [0xfe,0x00,0x72,0xd1,0x02,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], s[4:5] +// CHECK: [0x05,0x00,0x72,0xd1,0x04,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], s[100:101] +// CHECK: [0x05,0x00,0x72,0xd1,0x64,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], flat_scratch +// CHECK: [0x05,0x00,0x72,0xd1,0x66,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], vcc +// CHECK: [0x05,0x00,0x72,0xd1,0x6a,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], exec +// CHECK: [0x05,0x00,0x72,0xd1,0x7e,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], 0 +// CHECK: [0x05,0x00,0x72,0xd1,0x80,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], -1 +// CHECK: [0x05,0x00,0x72,0xd1,0xc1,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], 0.5 +// CHECK: [0x05,0x00,0x72,0xd1,0xf0,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], -4.0 +// CHECK: [0x05,0x00,0x72,0xd1,0xf7,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], v[1:2] +// CHECK: [0x05,0x00,0x72,0xd1,0x01,0x01,0x00,0x00] + +v_fract_f64_e64 v[5:6], v[254:255] +// CHECK: [0x05,0x00,0x72,0xd1,0xfe,0x01,0x00,0x00] + +v_fract_f64_e64 v[5:6], -s[2:3] +// CHECK: [0x05,0x00,0x72,0xd1,0x02,0x00,0x00,0x20] + +v_fract_f64_e64 v[5:6], |s[2:3]| +// CHECK: [0x05,0x01,0x72,0xd1,0x02,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], s[2:3] clamp +// CHECK: [0x05,0x80,0x72,0xd1,0x02,0x00,0x00,0x00] + +v_fract_f64_e64 v[5:6], s[2:3] mul:2 +// CHECK: [0x05,0x00,0x72,0xd1,0x02,0x00,0x00,0x08] + +v_fract_f64_e64 v[5:6], s[2:3] mul:4 +// CHECK: [0x05,0x00,0x72,0xd1,0x02,0x00,0x00,0x10] + +v_fract_f64_e64 v[5:6], s[2:3] div:2 +// CHECK: [0x05,0x00,0x72,0xd1,0x02,0x00,0x00,0x18] + +v_frexp_exp_i32_f32 v5, s1 +// CHECK: [0x01,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v255, s1 +// CHECK: [0x01,0x66,0xfe,0x7f] + +v_frexp_exp_i32_f32 v5, s101 +// CHECK: [0x65,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, vcc_lo +// CHECK: [0x6a,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, vcc_hi +// CHECK: [0x6b,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, m0 +// CHECK: [0x7c,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, exec_lo +// CHECK: [0x7e,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, exec_hi +// CHECK: [0x7f,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, 0 +// CHECK: [0x80,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, -1 +// CHECK: [0xc1,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, 0.5 +// CHECK: [0xf0,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, -4.0 +// CHECK: [0xf7,0x66,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, 0xaf123456 +// CHECK: [0xff,0x66,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_frexp_exp_i32_f32 v5, 0x3f717273 +// CHECK: [0xff,0x66,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_frexp_exp_i32_f32 v5, v1 +// CHECK: [0x01,0x67,0x0a,0x7e] + +v_frexp_exp_i32_f32 v5, v255 +// CHECK: [0xff,0x67,0x0a,0x7e] + +v_frexp_exp_i32_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x73,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x73,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x73,0xd1,0x65,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x73,0xd1,0x66,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x73,0xd1,0x67,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x73,0xd1,0x6a,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x73,0xd1,0x6b,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x73,0xd1,0x7c,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x73,0xd1,0x7e,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x73,0xd1,0x7f,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x73,0xd1,0x80,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x73,0xd1,0xc1,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x73,0xd1,0xf0,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x73,0xd1,0xf7,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x73,0xd1,0x01,0x01,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x73,0xd1,0xff,0x01,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x73,0xd1,0x01,0x00,0x00,0x20] + +v_frexp_exp_i32_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x73,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_exp_i32_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x73,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_mant_f32 v5, s1 +// CHECK: [0x01,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v255, s1 +// CHECK: [0x01,0x68,0xfe,0x7f] + +v_frexp_mant_f32 v5, s101 +// CHECK: [0x65,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, vcc_lo +// CHECK: [0x6a,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, vcc_hi +// CHECK: [0x6b,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, m0 +// CHECK: [0x7c,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, exec_lo +// CHECK: [0x7e,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, exec_hi +// CHECK: [0x7f,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, 0 +// CHECK: [0x80,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, -1 +// CHECK: [0xc1,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, 0.5 +// CHECK: [0xf0,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, -4.0 +// CHECK: [0xf7,0x68,0x0a,0x7e] + +v_frexp_mant_f32 v5, 0xaf123456 +// CHECK: [0xff,0x68,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_frexp_mant_f32 v5, 0x3f717273 +// CHECK: [0xff,0x68,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_frexp_mant_f32 v5, v1 +// CHECK: [0x01,0x69,0x0a,0x7e] + +v_frexp_mant_f32 v5, v255 +// CHECK: [0xff,0x69,0x0a,0x7e] + +v_frexp_mant_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x74,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x74,0xd1,0x65,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x74,0xd1,0x66,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x74,0xd1,0x67,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x74,0xd1,0x6a,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x74,0xd1,0x6b,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x74,0xd1,0x7c,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x74,0xd1,0x7e,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x74,0xd1,0x7f,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x74,0xd1,0x80,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x74,0xd1,0xc1,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x74,0xd1,0xf0,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x74,0xd1,0xf7,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x74,0xd1,0x01,0x01,0x00,0x00] + +v_frexp_mant_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x74,0xd1,0xff,0x01,0x00,0x00] + +v_frexp_mant_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x20] + +v_frexp_mant_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x74,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x74,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_mant_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x08] + +v_frexp_mant_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x10] + +v_frexp_mant_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x18] + +v_clrexcp +// CHECK: [0x00,0x6a,0x00,0x7e] + +v_clrexcp_e64 +// CHECK: [0x00,0x00,0x75,0xd1,0x00,0x00,0x00,0x00] + +v_cvt_f16_u16 v5, s1 +// CHECK: [0x01,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v255, s1 +// CHECK: [0x01,0x72,0xfe,0x7f] + +v_cvt_f16_u16 v5, s101 +// CHECK: [0x65,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, flat_scratch_lo +// CHECK: [0x66,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, flat_scratch_hi +// CHECK: [0x67,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, vcc_lo +// CHECK: [0x6a,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, vcc_hi +// CHECK: [0x6b,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, m0 +// CHECK: [0x7c,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, exec_lo +// CHECK: [0x7e,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, exec_hi +// CHECK: [0x7f,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, 0 +// CHECK: [0x80,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, -1 +// CHECK: [0xc1,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, 0.5 +// CHECK: [0xf0,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, -4.0 +// CHECK: [0xf7,0x72,0x0a,0x7e] + +v_cvt_f16_u16 v5, 0xfe0b +// CHECK: [0xff,0x72,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_cvt_f16_u16 v5, 0x3456 +// CHECK: [0xff,0x72,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_cvt_f16_u16 v5, v1 +// CHECK: [0x01,0x73,0x0a,0x7e] + +v_cvt_f16_u16 v5, v255 +// CHECK: [0xff,0x73,0x0a,0x7e] + +v_cvt_f16_u16_e64 v5, s1 +// CHECK: [0x05,0x00,0x79,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v255, s1 +// CHECK: [0xff,0x00,0x79,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, s101 +// CHECK: [0x05,0x00,0x79,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x79,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x79,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x79,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x79,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, m0 +// CHECK: [0x05,0x00,0x79,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x79,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x79,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, 0 +// CHECK: [0x05,0x00,0x79,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, -1 +// CHECK: [0x05,0x00,0x79,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x79,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x79,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f16_u16_e64 v5, v1 +// CHECK: [0x05,0x00,0x79,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f16_u16_e64 v5, v255 +// CHECK: [0x05,0x00,0x79,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f16_u16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x79,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f16_i16 v5, s1 +// CHECK: [0x01,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v255, s1 +// CHECK: [0x01,0x74,0xfe,0x7f] + +v_cvt_f16_i16 v5, s101 +// CHECK: [0x65,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, flat_scratch_lo +// CHECK: [0x66,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, flat_scratch_hi +// CHECK: [0x67,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, vcc_lo +// CHECK: [0x6a,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, vcc_hi +// CHECK: [0x6b,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, m0 +// CHECK: [0x7c,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, exec_lo +// CHECK: [0x7e,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, exec_hi +// CHECK: [0x7f,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, 0 +// CHECK: [0x80,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, -1 +// CHECK: [0xc1,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, 0.5 +// CHECK: [0xf0,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, -4.0 +// CHECK: [0xf7,0x74,0x0a,0x7e] + +v_cvt_f16_i16 v5, 0xfe0b +// CHECK: [0xff,0x74,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_cvt_f16_i16 v5, 0x3456 +// CHECK: [0xff,0x74,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_cvt_f16_i16 v5, v1 +// CHECK: [0x01,0x75,0x0a,0x7e] + +v_cvt_f16_i16 v5, v255 +// CHECK: [0xff,0x75,0x0a,0x7e] + +v_cvt_f16_i16_e64 v5, s1 +// CHECK: [0x05,0x00,0x7a,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v255, s1 +// CHECK: [0xff,0x00,0x7a,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, s101 +// CHECK: [0x05,0x00,0x7a,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x7a,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x7a,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x7a,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x7a,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, m0 +// CHECK: [0x05,0x00,0x7a,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x7a,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x7a,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, 0 +// CHECK: [0x05,0x00,0x7a,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, -1 +// CHECK: [0x05,0x00,0x7a,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x7a,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x7a,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_f16_i16_e64 v5, v1 +// CHECK: [0x05,0x00,0x7a,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_f16_i16_e64 v5, v255 +// CHECK: [0x05,0x00,0x7a,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_f16_i16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x7a,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_u16_f16 v5, s1 +// CHECK: [0x01,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v255, s1 +// CHECK: [0x01,0x76,0xfe,0x7f] + +v_cvt_u16_f16 v5, s101 +// CHECK: [0x65,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, vcc_lo +// CHECK: [0x6a,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, vcc_hi +// CHECK: [0x6b,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, m0 +// CHECK: [0x7c,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, exec_lo +// CHECK: [0x7e,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, exec_hi +// CHECK: [0x7f,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, 0 +// CHECK: [0x80,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, -1 +// CHECK: [0xc1,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, 0.5 +// CHECK: [0xf0,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, -4.0 +// CHECK: [0xf7,0x76,0x0a,0x7e] + +v_cvt_u16_f16 v5, 0xfe0b +// CHECK: [0xff,0x76,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_cvt_u16_f16 v5, 0x3456 +// CHECK: [0xff,0x76,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_cvt_u16_f16 v5, v1 +// CHECK: [0x01,0x77,0x0a,0x7e] + +v_cvt_u16_f16 v5, v255 +// CHECK: [0xff,0x77,0x0a,0x7e] + +v_cvt_u16_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x7b,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x7b,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x7b,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x7b,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x7b,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x7b,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x7b,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x7b,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x7b,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x7b,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x7b,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x7b,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x7b,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x7b,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x7b,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_u16_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x7b,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_u16_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x7b,0xd1,0x01,0x00,0x00,0x20] + +v_cvt_u16_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x7b,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_u16_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x7b,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_i16_f16 v5, s1 +// CHECK: [0x01,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v255, s1 +// CHECK: [0x01,0x78,0xfe,0x7f] + +v_cvt_i16_f16 v5, s101 +// CHECK: [0x65,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, vcc_lo +// CHECK: [0x6a,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, vcc_hi +// CHECK: [0x6b,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, m0 +// CHECK: [0x7c,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, exec_lo +// CHECK: [0x7e,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, exec_hi +// CHECK: [0x7f,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, 0 +// CHECK: [0x80,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, -1 +// CHECK: [0xc1,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, 0.5 +// CHECK: [0xf0,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, -4.0 +// CHECK: [0xf7,0x78,0x0a,0x7e] + +v_cvt_i16_f16 v5, 0xfe0b +// CHECK: [0xff,0x78,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_cvt_i16_f16 v5, 0x3456 +// CHECK: [0xff,0x78,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_cvt_i16_f16 v5, v1 +// CHECK: [0x01,0x79,0x0a,0x7e] + +v_cvt_i16_f16 v5, v255 +// CHECK: [0xff,0x79,0x0a,0x7e] + +v_cvt_i16_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x7c,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x7c,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x7c,0xd1,0x65,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x7c,0xd1,0x66,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x7c,0xd1,0x67,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x7c,0xd1,0x6a,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x7c,0xd1,0x6b,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x7c,0xd1,0x7c,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x7c,0xd1,0x7e,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x7c,0xd1,0x7f,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x7c,0xd1,0x80,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x7c,0xd1,0xc1,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x7c,0xd1,0xf0,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x7c,0xd1,0xf7,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x7c,0xd1,0x01,0x01,0x00,0x00] + +v_cvt_i16_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x7c,0xd1,0xff,0x01,0x00,0x00] + +v_cvt_i16_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x7c,0xd1,0x01,0x00,0x00,0x20] + +v_cvt_i16_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x7c,0xd1,0x01,0x00,0x00,0x00] + +v_cvt_i16_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x7c,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_f16 v5, s1 +// CHECK: [0x01,0x7a,0x0a,0x7e] + +v_rcp_f16 v255, s1 +// CHECK: [0x01,0x7a,0xfe,0x7f] + +v_rcp_f16 v5, s101 +// CHECK: [0x65,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, vcc_lo +// CHECK: [0x6a,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, vcc_hi +// CHECK: [0x6b,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, m0 +// CHECK: [0x7c,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, exec_lo +// CHECK: [0x7e,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, exec_hi +// CHECK: [0x7f,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, 0 +// CHECK: [0x80,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, -1 +// CHECK: [0xc1,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, 0.5 +// CHECK: [0xf0,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, -4.0 +// CHECK: [0xf7,0x7a,0x0a,0x7e] + +v_rcp_f16 v5, 0xfe0b +// CHECK: [0xff,0x7a,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_rcp_f16 v5, 0x3456 +// CHECK: [0xff,0x7a,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_rcp_f16 v5, v1 +// CHECK: [0x01,0x7b,0x0a,0x7e] + +v_rcp_f16 v5, v255 +// CHECK: [0xff,0x7b,0x0a,0x7e] + +v_rcp_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x7d,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x7d,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x7d,0xd1,0x65,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x7d,0xd1,0x66,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x7d,0xd1,0x67,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x7d,0xd1,0x6a,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x7d,0xd1,0x6b,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x7d,0xd1,0x7c,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x7d,0xd1,0x7e,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x7d,0xd1,0x7f,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x7d,0xd1,0x80,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x7d,0xd1,0xc1,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x7d,0xd1,0xf0,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x7d,0xd1,0xf7,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x7d,0xd1,0x01,0x01,0x00,0x00] + +v_rcp_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x7d,0xd1,0xff,0x01,0x00,0x00] + +v_rcp_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x7d,0xd1,0x01,0x00,0x00,0x20] + +v_rcp_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x7d,0xd1,0x01,0x00,0x00,0x00] + +v_rcp_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x7d,0xd1,0x01,0x00,0x00,0x00] + +v_sqrt_f16 v5, s1 +// CHECK: [0x01,0x7c,0x0a,0x7e] + +v_sqrt_f16 v255, s1 +// CHECK: [0x01,0x7c,0xfe,0x7f] + +v_sqrt_f16 v5, s101 +// CHECK: [0x65,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, vcc_lo +// CHECK: [0x6a,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, vcc_hi +// CHECK: [0x6b,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, m0 +// CHECK: [0x7c,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, exec_lo +// CHECK: [0x7e,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, exec_hi +// CHECK: [0x7f,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, 0 +// CHECK: [0x80,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, -1 +// CHECK: [0xc1,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, 0.5 +// CHECK: [0xf0,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, -4.0 +// CHECK: [0xf7,0x7c,0x0a,0x7e] + +v_sqrt_f16 v5, 0xfe0b +// CHECK: [0xff,0x7c,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_sqrt_f16 v5, 0x3456 +// CHECK: [0xff,0x7c,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_sqrt_f16 v5, v1 +// CHECK: [0x01,0x7d,0x0a,0x7e] + +v_sqrt_f16 v5, v255 +// CHECK: [0xff,0x7d,0x0a,0x7e] + +v_sqrt_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x7e,0xd1,0x01,0x00,0x00,0x00] + +v_sqrt_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x7e,0xd1,0x01,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x7e,0xd1,0x65,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x7e,0xd1,0x66,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x7e,0xd1,0x67,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x7e,0xd1,0x6a,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x7e,0xd1,0x6b,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x7e,0xd1,0x7c,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x7e,0xd1,0x7e,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x7e,0xd1,0x7f,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x7e,0xd1,0x80,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x7e,0xd1,0xc1,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x7e,0xd1,0xf0,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x7e,0xd1,0xf7,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x7e,0xd1,0x01,0x01,0x00,0x00] + +v_sqrt_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x7e,0xd1,0xff,0x01,0x00,0x00] + +v_sqrt_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x7e,0xd1,0x01,0x00,0x00,0x20] + +v_sqrt_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x7e,0xd1,0x01,0x00,0x00,0x00] + +v_sqrt_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x7e,0xd1,0x01,0x00,0x00,0x00] + +v_rsq_f16 v5, s1 +// CHECK: [0x01,0x7e,0x0a,0x7e] + +v_rsq_f16 v255, s1 +// CHECK: [0x01,0x7e,0xfe,0x7f] + +v_rsq_f16 v5, s101 +// CHECK: [0x65,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, vcc_lo +// CHECK: [0x6a,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, vcc_hi +// CHECK: [0x6b,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, m0 +// CHECK: [0x7c,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, exec_lo +// CHECK: [0x7e,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, exec_hi +// CHECK: [0x7f,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, 0 +// CHECK: [0x80,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, -1 +// CHECK: [0xc1,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, 0.5 +// CHECK: [0xf0,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, -4.0 +// CHECK: [0xf7,0x7e,0x0a,0x7e] + +v_rsq_f16 v5, 0xfe0b +// CHECK: [0xff,0x7e,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_rsq_f16 v5, 0x3456 +// CHECK: [0xff,0x7e,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_rsq_f16 v5, v1 +// CHECK: [0x01,0x7f,0x0a,0x7e] + +v_rsq_f16 v5, v255 +// CHECK: [0xff,0x7f,0x0a,0x7e] + +v_rsq_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x7f,0xd1,0x01,0x00,0x00,0x00] + +v_rsq_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x7f,0xd1,0x01,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x7f,0xd1,0x65,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x7f,0xd1,0x66,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x7f,0xd1,0x67,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x7f,0xd1,0x6a,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x7f,0xd1,0x6b,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x7f,0xd1,0x7c,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x7f,0xd1,0x7e,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x7f,0xd1,0x7f,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x7f,0xd1,0x80,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x7f,0xd1,0xc1,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x7f,0xd1,0xf0,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x7f,0xd1,0xf7,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x7f,0xd1,0x01,0x01,0x00,0x00] + +v_rsq_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x7f,0xd1,0xff,0x01,0x00,0x00] + +v_rsq_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x7f,0xd1,0x01,0x00,0x00,0x20] + +v_rsq_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x7f,0xd1,0x01,0x00,0x00,0x00] + +v_rsq_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x7f,0xd1,0x01,0x00,0x00,0x00] + +v_log_f16 v5, s1 +// CHECK: [0x01,0x80,0x0a,0x7e] + +v_log_f16 v255, s1 +// CHECK: [0x01,0x80,0xfe,0x7f] + +v_log_f16 v5, s101 +// CHECK: [0x65,0x80,0x0a,0x7e] + +v_log_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x80,0x0a,0x7e] + +v_log_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x80,0x0a,0x7e] + +v_log_f16 v5, vcc_lo +// CHECK: [0x6a,0x80,0x0a,0x7e] + +v_log_f16 v5, vcc_hi +// CHECK: [0x6b,0x80,0x0a,0x7e] + +v_log_f16 v5, m0 +// CHECK: [0x7c,0x80,0x0a,0x7e] + +v_log_f16 v5, exec_lo +// CHECK: [0x7e,0x80,0x0a,0x7e] + +v_log_f16 v5, exec_hi +// CHECK: [0x7f,0x80,0x0a,0x7e] + +v_log_f16 v5, 0 +// CHECK: [0x80,0x80,0x0a,0x7e] + +v_log_f16 v5, -1 +// CHECK: [0xc1,0x80,0x0a,0x7e] + +v_log_f16 v5, 0.5 +// CHECK: [0xf0,0x80,0x0a,0x7e] + +v_log_f16 v5, -4.0 +// CHECK: [0xf7,0x80,0x0a,0x7e] + +v_log_f16 v5, 0xfe0b +// CHECK: [0xff,0x80,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_log_f16 v5, 0x3456 +// CHECK: [0xff,0x80,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_log_f16 v5, v1 +// CHECK: [0x01,0x81,0x0a,0x7e] + +v_log_f16 v5, v255 +// CHECK: [0xff,0x81,0x0a,0x7e] + +v_log_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x80,0xd1,0x01,0x00,0x00,0x00] + +v_log_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x80,0xd1,0x01,0x00,0x00,0x00] + +v_log_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x80,0xd1,0x65,0x00,0x00,0x00] + +v_log_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x80,0xd1,0x66,0x00,0x00,0x00] + +v_log_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x80,0xd1,0x67,0x00,0x00,0x00] + +v_log_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x80,0xd1,0x6a,0x00,0x00,0x00] + +v_log_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x80,0xd1,0x6b,0x00,0x00,0x00] + +v_log_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x80,0xd1,0x7c,0x00,0x00,0x00] + +v_log_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x80,0xd1,0x7e,0x00,0x00,0x00] + +v_log_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x80,0xd1,0x7f,0x00,0x00,0x00] + +v_log_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x80,0xd1,0x80,0x00,0x00,0x00] + +v_log_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x80,0xd1,0xc1,0x00,0x00,0x00] + +v_log_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x80,0xd1,0xf0,0x00,0x00,0x00] + +v_log_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x80,0xd1,0xf7,0x00,0x00,0x00] + +v_log_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x80,0xd1,0x01,0x01,0x00,0x00] + +v_log_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x80,0xd1,0xff,0x01,0x00,0x00] + +v_log_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x80,0xd1,0x01,0x00,0x00,0x20] + +v_log_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x80,0xd1,0x01,0x00,0x00,0x00] + +v_log_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x80,0xd1,0x01,0x00,0x00,0x00] + +v_exp_f16 v5, s1 +// CHECK: [0x01,0x82,0x0a,0x7e] + +v_exp_f16 v255, s1 +// CHECK: [0x01,0x82,0xfe,0x7f] + +v_exp_f16 v5, s101 +// CHECK: [0x65,0x82,0x0a,0x7e] + +v_exp_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x82,0x0a,0x7e] + +v_exp_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x82,0x0a,0x7e] + +v_exp_f16 v5, vcc_lo +// CHECK: [0x6a,0x82,0x0a,0x7e] + +v_exp_f16 v5, vcc_hi +// CHECK: [0x6b,0x82,0x0a,0x7e] + +v_exp_f16 v5, m0 +// CHECK: [0x7c,0x82,0x0a,0x7e] + +v_exp_f16 v5, exec_lo +// CHECK: [0x7e,0x82,0x0a,0x7e] + +v_exp_f16 v5, exec_hi +// CHECK: [0x7f,0x82,0x0a,0x7e] + +v_exp_f16 v5, 0 +// CHECK: [0x80,0x82,0x0a,0x7e] + +v_exp_f16 v5, -1 +// CHECK: [0xc1,0x82,0x0a,0x7e] + +v_exp_f16 v5, 0.5 +// CHECK: [0xf0,0x82,0x0a,0x7e] + +v_exp_f16 v5, -4.0 +// CHECK: [0xf7,0x82,0x0a,0x7e] + +v_exp_f16 v5, 0xfe0b +// CHECK: [0xff,0x82,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_exp_f16 v5, 0x3456 +// CHECK: [0xff,0x82,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_exp_f16 v5, v1 +// CHECK: [0x01,0x83,0x0a,0x7e] + +v_exp_f16 v5, v255 +// CHECK: [0xff,0x83,0x0a,0x7e] + +v_exp_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x81,0xd1,0x01,0x00,0x00,0x00] + +v_exp_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x81,0xd1,0x01,0x00,0x00,0x00] + +v_exp_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x81,0xd1,0x65,0x00,0x00,0x00] + +v_exp_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x81,0xd1,0x66,0x00,0x00,0x00] + +v_exp_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x81,0xd1,0x67,0x00,0x00,0x00] + +v_exp_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x81,0xd1,0x6a,0x00,0x00,0x00] + +v_exp_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x81,0xd1,0x6b,0x00,0x00,0x00] + +v_exp_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x81,0xd1,0x7c,0x00,0x00,0x00] + +v_exp_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x81,0xd1,0x7e,0x00,0x00,0x00] + +v_exp_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x81,0xd1,0x7f,0x00,0x00,0x00] + +v_exp_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x81,0xd1,0x80,0x00,0x00,0x00] + +v_exp_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x81,0xd1,0xc1,0x00,0x00,0x00] + +v_exp_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x81,0xd1,0xf0,0x00,0x00,0x00] + +v_exp_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x81,0xd1,0xf7,0x00,0x00,0x00] + +v_exp_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x81,0xd1,0x01,0x01,0x00,0x00] + +v_exp_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x81,0xd1,0xff,0x01,0x00,0x00] + +v_exp_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x81,0xd1,0x01,0x00,0x00,0x20] + +v_exp_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x81,0xd1,0x01,0x00,0x00,0x00] + +v_exp_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x81,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_mant_f16 v5, s1 +// CHECK: [0x01,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v255, s1 +// CHECK: [0x01,0x84,0xfe,0x7f] + +v_frexp_mant_f16 v5, s101 +// CHECK: [0x65,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, vcc_lo +// CHECK: [0x6a,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, vcc_hi +// CHECK: [0x6b,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, m0 +// CHECK: [0x7c,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, exec_lo +// CHECK: [0x7e,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, exec_hi +// CHECK: [0x7f,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, 0 +// CHECK: [0x80,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, -1 +// CHECK: [0xc1,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, 0.5 +// CHECK: [0xf0,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, -4.0 +// CHECK: [0xf7,0x84,0x0a,0x7e] + +v_frexp_mant_f16 v5, 0xfe0b +// CHECK: [0xff,0x84,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_frexp_mant_f16 v5, 0x3456 +// CHECK: [0xff,0x84,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_frexp_mant_f16 v5, v1 +// CHECK: [0x01,0x85,0x0a,0x7e] + +v_frexp_mant_f16 v5, v255 +// CHECK: [0xff,0x85,0x0a,0x7e] + +v_frexp_mant_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x82,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x82,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x82,0xd1,0x65,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x82,0xd1,0x66,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x82,0xd1,0x67,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x82,0xd1,0x6a,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x82,0xd1,0x6b,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x82,0xd1,0x7c,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x82,0xd1,0x7e,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x82,0xd1,0x7f,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x82,0xd1,0x80,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x82,0xd1,0xc1,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x82,0xd1,0xf0,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x82,0xd1,0xf7,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x82,0xd1,0x01,0x01,0x00,0x00] + +v_frexp_mant_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x82,0xd1,0xff,0x01,0x00,0x00] + +v_frexp_mant_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x82,0xd1,0x01,0x00,0x00,0x20] + +v_frexp_mant_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x82,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_mant_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x82,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_exp_i16_f16 v5, s1 +// CHECK: [0x01,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v255, s1 +// CHECK: [0x01,0x86,0xfe,0x7f] + +v_frexp_exp_i16_f16 v5, s101 +// CHECK: [0x65,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, vcc_lo +// CHECK: [0x6a,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, vcc_hi +// CHECK: [0x6b,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, m0 +// CHECK: [0x7c,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, exec_lo +// CHECK: [0x7e,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, exec_hi +// CHECK: [0x7f,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, 0 +// CHECK: [0x80,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, -1 +// CHECK: [0xc1,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, 0.5 +// CHECK: [0xf0,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, -4.0 +// CHECK: [0xf7,0x86,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, 0xfe0b +// CHECK: [0xff,0x86,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_frexp_exp_i16_f16 v5, 0x3456 +// CHECK: [0xff,0x86,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_frexp_exp_i16_f16 v5, v1 +// CHECK: [0x01,0x87,0x0a,0x7e] + +v_frexp_exp_i16_f16 v5, v255 +// CHECK: [0xff,0x87,0x0a,0x7e] + +v_frexp_exp_i16_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x83,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x83,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x83,0xd1,0x65,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x83,0xd1,0x66,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x83,0xd1,0x67,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x83,0xd1,0x6a,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x83,0xd1,0x6b,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x83,0xd1,0x7c,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x83,0xd1,0x7e,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x83,0xd1,0x7f,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x83,0xd1,0x80,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x83,0xd1,0xc1,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x83,0xd1,0xf0,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x83,0xd1,0xf7,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x83,0xd1,0x01,0x01,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x83,0xd1,0xff,0x01,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x83,0xd1,0x01,0x00,0x00,0x20] + +v_frexp_exp_i16_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x83,0xd1,0x01,0x00,0x00,0x00] + +v_frexp_exp_i16_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x83,0xd1,0x01,0x00,0x00,0x00] + +v_floor_f16 v5, s1 +// CHECK: [0x01,0x88,0x0a,0x7e] + +v_floor_f16 v255, s1 +// CHECK: [0x01,0x88,0xfe,0x7f] + +v_floor_f16 v5, s101 +// CHECK: [0x65,0x88,0x0a,0x7e] + +v_floor_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x88,0x0a,0x7e] + +v_floor_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x88,0x0a,0x7e] + +v_floor_f16 v5, vcc_lo +// CHECK: [0x6a,0x88,0x0a,0x7e] + +v_floor_f16 v5, vcc_hi +// CHECK: [0x6b,0x88,0x0a,0x7e] + +v_floor_f16 v5, m0 +// CHECK: [0x7c,0x88,0x0a,0x7e] + +v_floor_f16 v5, exec_lo +// CHECK: [0x7e,0x88,0x0a,0x7e] + +v_floor_f16 v5, exec_hi +// CHECK: [0x7f,0x88,0x0a,0x7e] + +v_floor_f16 v5, 0 +// CHECK: [0x80,0x88,0x0a,0x7e] + +v_floor_f16 v5, -1 +// CHECK: [0xc1,0x88,0x0a,0x7e] + +v_floor_f16 v5, 0.5 +// CHECK: [0xf0,0x88,0x0a,0x7e] + +v_floor_f16 v5, -4.0 +// CHECK: [0xf7,0x88,0x0a,0x7e] + +v_floor_f16 v5, 0xfe0b +// CHECK: [0xff,0x88,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_floor_f16 v5, 0x3456 +// CHECK: [0xff,0x88,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_floor_f16 v5, v1 +// CHECK: [0x01,0x89,0x0a,0x7e] + +v_floor_f16 v5, v255 +// CHECK: [0xff,0x89,0x0a,0x7e] + +v_floor_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x84,0xd1,0x01,0x00,0x00,0x00] + +v_floor_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x84,0xd1,0x01,0x00,0x00,0x00] + +v_floor_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x84,0xd1,0x65,0x00,0x00,0x00] + +v_floor_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x84,0xd1,0x66,0x00,0x00,0x00] + +v_floor_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x84,0xd1,0x67,0x00,0x00,0x00] + +v_floor_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x84,0xd1,0x6a,0x00,0x00,0x00] + +v_floor_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x84,0xd1,0x6b,0x00,0x00,0x00] + +v_floor_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x84,0xd1,0x7c,0x00,0x00,0x00] + +v_floor_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x84,0xd1,0x7e,0x00,0x00,0x00] + +v_floor_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x84,0xd1,0x7f,0x00,0x00,0x00] + +v_floor_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x84,0xd1,0x80,0x00,0x00,0x00] + +v_floor_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x84,0xd1,0xc1,0x00,0x00,0x00] + +v_floor_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x84,0xd1,0xf0,0x00,0x00,0x00] + +v_floor_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x84,0xd1,0xf7,0x00,0x00,0x00] + +v_floor_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x84,0xd1,0x01,0x01,0x00,0x00] + +v_floor_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x84,0xd1,0xff,0x01,0x00,0x00] + +v_floor_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x84,0xd1,0x01,0x00,0x00,0x20] + +v_floor_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x84,0xd1,0x01,0x00,0x00,0x00] + +v_floor_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x84,0xd1,0x01,0x00,0x00,0x00] + +v_ceil_f16 v5, s1 +// CHECK: [0x01,0x8a,0x0a,0x7e] + +v_ceil_f16 v255, s1 +// CHECK: [0x01,0x8a,0xfe,0x7f] + +v_ceil_f16 v5, s101 +// CHECK: [0x65,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, vcc_lo +// CHECK: [0x6a,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, vcc_hi +// CHECK: [0x6b,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, m0 +// CHECK: [0x7c,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, exec_lo +// CHECK: [0x7e,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, exec_hi +// CHECK: [0x7f,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, 0 +// CHECK: [0x80,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, -1 +// CHECK: [0xc1,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, 0.5 +// CHECK: [0xf0,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, -4.0 +// CHECK: [0xf7,0x8a,0x0a,0x7e] + +v_ceil_f16 v5, 0xfe0b +// CHECK: [0xff,0x8a,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_ceil_f16 v5, 0x3456 +// CHECK: [0xff,0x8a,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_ceil_f16 v5, v1 +// CHECK: [0x01,0x8b,0x0a,0x7e] + +v_ceil_f16 v5, v255 +// CHECK: [0xff,0x8b,0x0a,0x7e] + +v_ceil_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x85,0xd1,0x01,0x00,0x00,0x00] + +v_ceil_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x85,0xd1,0x01,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x85,0xd1,0x65,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x85,0xd1,0x66,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x85,0xd1,0x67,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x85,0xd1,0x6a,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x85,0xd1,0x6b,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x85,0xd1,0x7c,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x85,0xd1,0x7e,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x85,0xd1,0x7f,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x85,0xd1,0x80,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x85,0xd1,0xc1,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x85,0xd1,0xf0,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x85,0xd1,0xf7,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x85,0xd1,0x01,0x01,0x00,0x00] + +v_ceil_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x85,0xd1,0xff,0x01,0x00,0x00] + +v_ceil_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x85,0xd1,0x01,0x00,0x00,0x20] + +v_ceil_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x85,0xd1,0x01,0x00,0x00,0x00] + +v_ceil_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x85,0xd1,0x01,0x00,0x00,0x00] + +v_trunc_f16 v5, s1 +// CHECK: [0x01,0x8c,0x0a,0x7e] + +v_trunc_f16 v255, s1 +// CHECK: [0x01,0x8c,0xfe,0x7f] + +v_trunc_f16 v5, s101 +// CHECK: [0x65,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, vcc_lo +// CHECK: [0x6a,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, vcc_hi +// CHECK: [0x6b,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, m0 +// CHECK: [0x7c,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, exec_lo +// CHECK: [0x7e,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, exec_hi +// CHECK: [0x7f,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, 0 +// CHECK: [0x80,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, -1 +// CHECK: [0xc1,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, 0.5 +// CHECK: [0xf0,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, -4.0 +// CHECK: [0xf7,0x8c,0x0a,0x7e] + +v_trunc_f16 v5, 0xfe0b +// CHECK: [0xff,0x8c,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_trunc_f16 v5, 0x3456 +// CHECK: [0xff,0x8c,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_trunc_f16 v5, v1 +// CHECK: [0x01,0x8d,0x0a,0x7e] + +v_trunc_f16 v5, v255 +// CHECK: [0xff,0x8d,0x0a,0x7e] + +v_trunc_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x86,0xd1,0x01,0x00,0x00,0x00] + +v_trunc_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x86,0xd1,0x01,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x86,0xd1,0x65,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x86,0xd1,0x66,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x86,0xd1,0x67,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x86,0xd1,0x6a,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x86,0xd1,0x6b,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x86,0xd1,0x7c,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x86,0xd1,0x7e,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x86,0xd1,0x7f,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x86,0xd1,0x80,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x86,0xd1,0xc1,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x86,0xd1,0xf0,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x86,0xd1,0xf7,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x86,0xd1,0x01,0x01,0x00,0x00] + +v_trunc_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x86,0xd1,0xff,0x01,0x00,0x00] + +v_trunc_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x86,0xd1,0x01,0x00,0x00,0x20] + +v_trunc_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x86,0xd1,0x01,0x00,0x00,0x00] + +v_trunc_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x86,0xd1,0x01,0x00,0x00,0x00] + +v_rndne_f16 v5, s1 +// CHECK: [0x01,0x8e,0x0a,0x7e] + +v_rndne_f16 v255, s1 +// CHECK: [0x01,0x8e,0xfe,0x7f] + +v_rndne_f16 v5, s101 +// CHECK: [0x65,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, vcc_lo +// CHECK: [0x6a,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, vcc_hi +// CHECK: [0x6b,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, m0 +// CHECK: [0x7c,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, exec_lo +// CHECK: [0x7e,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, exec_hi +// CHECK: [0x7f,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, 0 +// CHECK: [0x80,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, -1 +// CHECK: [0xc1,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, 0.5 +// CHECK: [0xf0,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, -4.0 +// CHECK: [0xf7,0x8e,0x0a,0x7e] + +v_rndne_f16 v5, 0xfe0b +// CHECK: [0xff,0x8e,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_rndne_f16 v5, 0x3456 +// CHECK: [0xff,0x8e,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_rndne_f16 v5, v1 +// CHECK: [0x01,0x8f,0x0a,0x7e] + +v_rndne_f16 v5, v255 +// CHECK: [0xff,0x8f,0x0a,0x7e] + +v_rndne_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x87,0xd1,0x01,0x00,0x00,0x00] + +v_rndne_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x87,0xd1,0x01,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x87,0xd1,0x65,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x87,0xd1,0x66,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x87,0xd1,0x67,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x87,0xd1,0x6a,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x87,0xd1,0x6b,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x87,0xd1,0x7c,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x87,0xd1,0x7e,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x87,0xd1,0x7f,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x87,0xd1,0x80,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x87,0xd1,0xc1,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x87,0xd1,0xf0,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x87,0xd1,0xf7,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x87,0xd1,0x01,0x01,0x00,0x00] + +v_rndne_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x87,0xd1,0xff,0x01,0x00,0x00] + +v_rndne_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x87,0xd1,0x01,0x00,0x00,0x20] + +v_rndne_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x87,0xd1,0x01,0x00,0x00,0x00] + +v_rndne_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x87,0xd1,0x01,0x00,0x00,0x00] + +v_fract_f16 v5, s1 +// CHECK: [0x01,0x90,0x0a,0x7e] + +v_fract_f16 v255, s1 +// CHECK: [0x01,0x90,0xfe,0x7f] + +v_fract_f16 v5, s101 +// CHECK: [0x65,0x90,0x0a,0x7e] + +v_fract_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x90,0x0a,0x7e] + +v_fract_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x90,0x0a,0x7e] + +v_fract_f16 v5, vcc_lo +// CHECK: [0x6a,0x90,0x0a,0x7e] + +v_fract_f16 v5, vcc_hi +// CHECK: [0x6b,0x90,0x0a,0x7e] + +v_fract_f16 v5, m0 +// CHECK: [0x7c,0x90,0x0a,0x7e] + +v_fract_f16 v5, exec_lo +// CHECK: [0x7e,0x90,0x0a,0x7e] + +v_fract_f16 v5, exec_hi +// CHECK: [0x7f,0x90,0x0a,0x7e] + +v_fract_f16 v5, 0 +// CHECK: [0x80,0x90,0x0a,0x7e] + +v_fract_f16 v5, -1 +// CHECK: [0xc1,0x90,0x0a,0x7e] + +v_fract_f16 v5, 0.5 +// CHECK: [0xf0,0x90,0x0a,0x7e] + +v_fract_f16 v5, -4.0 +// CHECK: [0xf7,0x90,0x0a,0x7e] + +v_fract_f16 v5, 0xfe0b +// CHECK: [0xff,0x90,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_fract_f16 v5, 0x3456 +// CHECK: [0xff,0x90,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_fract_f16 v5, v1 +// CHECK: [0x01,0x91,0x0a,0x7e] + +v_fract_f16 v5, v255 +// CHECK: [0xff,0x91,0x0a,0x7e] + +v_fract_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x88,0xd1,0x01,0x00,0x00,0x00] + +v_fract_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x88,0xd1,0x01,0x00,0x00,0x00] + +v_fract_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x88,0xd1,0x65,0x00,0x00,0x00] + +v_fract_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x88,0xd1,0x66,0x00,0x00,0x00] + +v_fract_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x88,0xd1,0x67,0x00,0x00,0x00] + +v_fract_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x88,0xd1,0x6a,0x00,0x00,0x00] + +v_fract_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x88,0xd1,0x6b,0x00,0x00,0x00] + +v_fract_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x88,0xd1,0x7c,0x00,0x00,0x00] + +v_fract_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x88,0xd1,0x7e,0x00,0x00,0x00] + +v_fract_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x88,0xd1,0x7f,0x00,0x00,0x00] + +v_fract_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x88,0xd1,0x80,0x00,0x00,0x00] + +v_fract_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x88,0xd1,0xc1,0x00,0x00,0x00] + +v_fract_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x88,0xd1,0xf0,0x00,0x00,0x00] + +v_fract_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x88,0xd1,0xf7,0x00,0x00,0x00] + +v_fract_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x88,0xd1,0x01,0x01,0x00,0x00] + +v_fract_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x88,0xd1,0xff,0x01,0x00,0x00] + +v_fract_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x88,0xd1,0x01,0x00,0x00,0x20] + +v_fract_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x88,0xd1,0x01,0x00,0x00,0x00] + +v_fract_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x88,0xd1,0x01,0x00,0x00,0x00] + +v_sin_f16 v5, s1 +// CHECK: [0x01,0x92,0x0a,0x7e] + +v_sin_f16 v255, s1 +// CHECK: [0x01,0x92,0xfe,0x7f] + +v_sin_f16 v5, s101 +// CHECK: [0x65,0x92,0x0a,0x7e] + +v_sin_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x92,0x0a,0x7e] + +v_sin_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x92,0x0a,0x7e] + +v_sin_f16 v5, vcc_lo +// CHECK: [0x6a,0x92,0x0a,0x7e] + +v_sin_f16 v5, vcc_hi +// CHECK: [0x6b,0x92,0x0a,0x7e] + +v_sin_f16 v5, m0 +// CHECK: [0x7c,0x92,0x0a,0x7e] + +v_sin_f16 v5, exec_lo +// CHECK: [0x7e,0x92,0x0a,0x7e] + +v_sin_f16 v5, exec_hi +// CHECK: [0x7f,0x92,0x0a,0x7e] + +v_sin_f16 v5, 0 +// CHECK: [0x80,0x92,0x0a,0x7e] + +v_sin_f16 v5, -1 +// CHECK: [0xc1,0x92,0x0a,0x7e] + +v_sin_f16 v5, 0.5 +// CHECK: [0xf0,0x92,0x0a,0x7e] + +v_sin_f16 v5, -4.0 +// CHECK: [0xf7,0x92,0x0a,0x7e] + +v_sin_f16 v5, 0xfe0b +// CHECK: [0xff,0x92,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_sin_f16 v5, 0x3456 +// CHECK: [0xff,0x92,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_sin_f16 v5, v1 +// CHECK: [0x01,0x93,0x0a,0x7e] + +v_sin_f16 v5, v255 +// CHECK: [0xff,0x93,0x0a,0x7e] + +v_sin_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x89,0xd1,0x01,0x00,0x00,0x00] + +v_sin_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x89,0xd1,0x01,0x00,0x00,0x00] + +v_sin_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x89,0xd1,0x65,0x00,0x00,0x00] + +v_sin_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x89,0xd1,0x66,0x00,0x00,0x00] + +v_sin_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x89,0xd1,0x67,0x00,0x00,0x00] + +v_sin_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x89,0xd1,0x6a,0x00,0x00,0x00] + +v_sin_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x89,0xd1,0x6b,0x00,0x00,0x00] + +v_sin_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x89,0xd1,0x7c,0x00,0x00,0x00] + +v_sin_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x89,0xd1,0x7e,0x00,0x00,0x00] + +v_sin_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x89,0xd1,0x7f,0x00,0x00,0x00] + +v_sin_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x89,0xd1,0x80,0x00,0x00,0x00] + +v_sin_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x89,0xd1,0xc1,0x00,0x00,0x00] + +v_sin_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x89,0xd1,0xf0,0x00,0x00,0x00] + +v_sin_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x89,0xd1,0xf7,0x00,0x00,0x00] + +v_sin_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x89,0xd1,0x01,0x01,0x00,0x00] + +v_sin_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x89,0xd1,0xff,0x01,0x00,0x00] + +v_sin_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x89,0xd1,0x01,0x00,0x00,0x20] + +v_sin_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x89,0xd1,0x01,0x00,0x00,0x00] + +v_sin_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x89,0xd1,0x01,0x00,0x00,0x00] + +v_cos_f16 v5, s1 +// CHECK: [0x01,0x94,0x0a,0x7e] + +v_cos_f16 v255, s1 +// CHECK: [0x01,0x94,0xfe,0x7f] + +v_cos_f16 v5, s101 +// CHECK: [0x65,0x94,0x0a,0x7e] + +v_cos_f16 v5, flat_scratch_lo +// CHECK: [0x66,0x94,0x0a,0x7e] + +v_cos_f16 v5, flat_scratch_hi +// CHECK: [0x67,0x94,0x0a,0x7e] + +v_cos_f16 v5, vcc_lo +// CHECK: [0x6a,0x94,0x0a,0x7e] + +v_cos_f16 v5, vcc_hi +// CHECK: [0x6b,0x94,0x0a,0x7e] + +v_cos_f16 v5, m0 +// CHECK: [0x7c,0x94,0x0a,0x7e] + +v_cos_f16 v5, exec_lo +// CHECK: [0x7e,0x94,0x0a,0x7e] + +v_cos_f16 v5, exec_hi +// CHECK: [0x7f,0x94,0x0a,0x7e] + +v_cos_f16 v5, 0 +// CHECK: [0x80,0x94,0x0a,0x7e] + +v_cos_f16 v5, -1 +// CHECK: [0xc1,0x94,0x0a,0x7e] + +v_cos_f16 v5, 0.5 +// CHECK: [0xf0,0x94,0x0a,0x7e] + +v_cos_f16 v5, -4.0 +// CHECK: [0xf7,0x94,0x0a,0x7e] + +v_cos_f16 v5, 0xfe0b +// CHECK: [0xff,0x94,0x0a,0x7e,0x0b,0xfe,0x00,0x00] + +v_cos_f16 v5, 0x3456 +// CHECK: [0xff,0x94,0x0a,0x7e,0x56,0x34,0x00,0x00] + +v_cos_f16 v5, v1 +// CHECK: [0x01,0x95,0x0a,0x7e] + +v_cos_f16 v5, v255 +// CHECK: [0xff,0x95,0x0a,0x7e] + +v_cos_f16_e64 v5, s1 +// CHECK: [0x05,0x00,0x8a,0xd1,0x01,0x00,0x00,0x00] + +v_cos_f16_e64 v255, s1 +// CHECK: [0xff,0x00,0x8a,0xd1,0x01,0x00,0x00,0x00] + +v_cos_f16_e64 v5, s101 +// CHECK: [0x05,0x00,0x8a,0xd1,0x65,0x00,0x00,0x00] + +v_cos_f16_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x8a,0xd1,0x66,0x00,0x00,0x00] + +v_cos_f16_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x8a,0xd1,0x67,0x00,0x00,0x00] + +v_cos_f16_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x8a,0xd1,0x6a,0x00,0x00,0x00] + +v_cos_f16_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x8a,0xd1,0x6b,0x00,0x00,0x00] + +v_cos_f16_e64 v5, m0 +// CHECK: [0x05,0x00,0x8a,0xd1,0x7c,0x00,0x00,0x00] + +v_cos_f16_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x8a,0xd1,0x7e,0x00,0x00,0x00] + +v_cos_f16_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x8a,0xd1,0x7f,0x00,0x00,0x00] + +v_cos_f16_e64 v5, 0 +// CHECK: [0x05,0x00,0x8a,0xd1,0x80,0x00,0x00,0x00] + +v_cos_f16_e64 v5, -1 +// CHECK: [0x05,0x00,0x8a,0xd1,0xc1,0x00,0x00,0x00] + +v_cos_f16_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x8a,0xd1,0xf0,0x00,0x00,0x00] + +v_cos_f16_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x8a,0xd1,0xf7,0x00,0x00,0x00] + +v_cos_f16_e64 v5, v1 +// CHECK: [0x05,0x00,0x8a,0xd1,0x01,0x01,0x00,0x00] + +v_cos_f16_e64 v5, v255 +// CHECK: [0x05,0x00,0x8a,0xd1,0xff,0x01,0x00,0x00] + +v_cos_f16_e64 v5, -s1 +// CHECK: [0x05,0x00,0x8a,0xd1,0x01,0x00,0x00,0x20] + +v_cos_f16_e64 v5, |s1| +// CHECK: [0x05,0x01,0x8a,0xd1,0x01,0x00,0x00,0x00] + +v_cos_f16_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x8a,0xd1,0x01,0x00,0x00,0x00] + +v_exp_legacy_f32 v5, s1 +// CHECK: [0x01,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v255, s1 +// CHECK: [0x01,0x96,0xfe,0x7f] + +v_exp_legacy_f32 v5, s101 +// CHECK: [0x65,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, vcc_lo +// CHECK: [0x6a,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, vcc_hi +// CHECK: [0x6b,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, m0 +// CHECK: [0x7c,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, exec_lo +// CHECK: [0x7e,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, exec_hi +// CHECK: [0x7f,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, 0 +// CHECK: [0x80,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, -1 +// CHECK: [0xc1,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, 0.5 +// CHECK: [0xf0,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, -4.0 +// CHECK: [0xf7,0x96,0x0a,0x7e] + +v_exp_legacy_f32 v5, 0xaf123456 +// CHECK: [0xff,0x96,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_exp_legacy_f32 v5, 0x3f717273 +// CHECK: [0xff,0x96,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_exp_legacy_f32 v5, v1 +// CHECK: [0x01,0x97,0x0a,0x7e] + +v_exp_legacy_f32 v5, v255 +// CHECK: [0xff,0x97,0x0a,0x7e] + +v_exp_legacy_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x8b,0xd1,0x01,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x8b,0xd1,0x65,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x8b,0xd1,0x66,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x8b,0xd1,0x67,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x8b,0xd1,0x6a,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x8b,0xd1,0x6b,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x8b,0xd1,0x7c,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x8b,0xd1,0x7e,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x8b,0xd1,0x7f,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x8b,0xd1,0x80,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x8b,0xd1,0xc1,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x8b,0xd1,0xf0,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x8b,0xd1,0xf7,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x8b,0xd1,0x01,0x01,0x00,0x00] + +v_exp_legacy_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x8b,0xd1,0xff,0x01,0x00,0x00] + +v_exp_legacy_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x20] + +v_exp_legacy_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x8b,0xd1,0x01,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x8b,0xd1,0x01,0x00,0x00,0x00] + +v_exp_legacy_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x08] + +v_exp_legacy_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x10] + +v_exp_legacy_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x18] + +v_log_legacy_f32 v5, s1 +// CHECK: [0x01,0x98,0x0a,0x7e] + +v_log_legacy_f32 v255, s1 +// CHECK: [0x01,0x98,0xfe,0x7f] + +v_log_legacy_f32 v5, s101 +// CHECK: [0x65,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, flat_scratch_lo +// CHECK: [0x66,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, flat_scratch_hi +// CHECK: [0x67,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, vcc_lo +// CHECK: [0x6a,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, vcc_hi +// CHECK: [0x6b,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, m0 +// CHECK: [0x7c,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, exec_lo +// CHECK: [0x7e,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, exec_hi +// CHECK: [0x7f,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, 0 +// CHECK: [0x80,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, -1 +// CHECK: [0xc1,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, 0.5 +// CHECK: [0xf0,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, -4.0 +// CHECK: [0xf7,0x98,0x0a,0x7e] + +v_log_legacy_f32 v5, 0xaf123456 +// CHECK: [0xff,0x98,0x0a,0x7e,0x56,0x34,0x12,0xaf] + +v_log_legacy_f32 v5, 0x3f717273 +// CHECK: [0xff,0x98,0x0a,0x7e,0x73,0x72,0x71,0x3f] + +v_log_legacy_f32 v5, v1 +// CHECK: [0x01,0x99,0x0a,0x7e] + +v_log_legacy_f32 v5, v255 +// CHECK: [0xff,0x99,0x0a,0x7e] + +v_log_legacy_f32_e64 v5, s1 +// CHECK: [0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v255, s1 +// CHECK: [0xff,0x00,0x8c,0xd1,0x01,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, s101 +// CHECK: [0x05,0x00,0x8c,0xd1,0x65,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, flat_scratch_lo +// CHECK: [0x05,0x00,0x8c,0xd1,0x66,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, flat_scratch_hi +// CHECK: [0x05,0x00,0x8c,0xd1,0x67,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, vcc_lo +// CHECK: [0x05,0x00,0x8c,0xd1,0x6a,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, vcc_hi +// CHECK: [0x05,0x00,0x8c,0xd1,0x6b,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, m0 +// CHECK: [0x05,0x00,0x8c,0xd1,0x7c,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, exec_lo +// CHECK: [0x05,0x00,0x8c,0xd1,0x7e,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, exec_hi +// CHECK: [0x05,0x00,0x8c,0xd1,0x7f,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, 0 +// CHECK: [0x05,0x00,0x8c,0xd1,0x80,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, -1 +// CHECK: [0x05,0x00,0x8c,0xd1,0xc1,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, 0.5 +// CHECK: [0x05,0x00,0x8c,0xd1,0xf0,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, -4.0 +// CHECK: [0x05,0x00,0x8c,0xd1,0xf7,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, v1 +// CHECK: [0x05,0x00,0x8c,0xd1,0x01,0x01,0x00,0x00] + +v_log_legacy_f32_e64 v5, v255 +// CHECK: [0x05,0x00,0x8c,0xd1,0xff,0x01,0x00,0x00] + +v_log_legacy_f32_e64 v5, -s1 +// CHECK: [0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x20] + +v_log_legacy_f32_e64 v5, |s1| +// CHECK: [0x05,0x01,0x8c,0xd1,0x01,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, s1 clamp +// CHECK: [0x05,0x80,0x8c,0xd1,0x01,0x00,0x00,0x00] + +v_log_legacy_f32_e64 v5, s1 mul:2 +// CHECK: [0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x08] + +v_log_legacy_f32_e64 v5, s1 mul:4 +// CHECK: [0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x10] + +v_log_legacy_f32_e64 v5, s1 div:2 +// CHECK: [0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x18] + +v_swap_b32 v5, v1 +// CHECK: [0x01,0xa3,0x0a,0x7e] + +v_swap_b32 v255, v1 +// CHECK: [0x01,0xa3,0xfe,0x7f] + +v_swap_b32 v5, v255 +// CHECK: [0xff,0xa3,0x0a,0x7e] + +v_cndmask_b32 v5, 0, v2, vcc +// CHECK: [0x80,0x04,0x0a,0x00] + +v_cndmask_b32 v255, 0, v2, vcc +// CHECK: [0x80,0x04,0xfe,0x01] + +v_cndmask_b32 v5, -1, v2, vcc +// CHECK: [0xc1,0x04,0x0a,0x00] + +v_cndmask_b32 v5, 0.5, v2, vcc +// CHECK: [0xf0,0x04,0x0a,0x00] + +v_cndmask_b32 v5, -4.0, v2, vcc +// CHECK: [0xf7,0x04,0x0a,0x00] + +v_cndmask_b32 v5, v1, v2, vcc +// CHECK: [0x01,0x05,0x0a,0x00] + +v_cndmask_b32 v5, v255, v2, vcc +// CHECK: [0xff,0x05,0x0a,0x00] + +v_cndmask_b32 v5, 0, v255, vcc +// CHECK: [0x80,0xfe,0x0b,0x00] + +v_cndmask_b32_e64 v5, 0, 0, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0x80,0x00,0x19,0x00] + +v_cndmask_b32_e64 v255, 0, 0, s[6:7] +// CHECK: [0xff,0x00,0x00,0xd1,0x80,0x00,0x19,0x00] + +v_cndmask_b32_e64 v5, -1, 0, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0xc1,0x00,0x19,0x00] + +v_cndmask_b32_e64 v5, 0.5, 0, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0xf0,0x00,0x19,0x00] + +v_cndmask_b32_e64 v5, -4.0, 0, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0xf7,0x00,0x19,0x00] + +v_cndmask_b32_e64 v5, v1, 0, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0x01,0x01,0x19,0x00] + +v_cndmask_b32_e64 v5, v255, 0, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0xff,0x01,0x19,0x00] + +v_cndmask_b32_e64 v5, 0, -1, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0x80,0x82,0x19,0x00] + +v_cndmask_b32_e64 v5, 0, 0.5, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0x80,0xe0,0x19,0x00] + +v_cndmask_b32_e64 v5, 0, -4.0, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0x80,0xee,0x19,0x00] + +v_cndmask_b32_e64 v5, 0, v2, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0x80,0x04,0x1a,0x00] + +v_cndmask_b32_e64 v5, 0, v255, s[6:7] +// CHECK: [0x05,0x00,0x00,0xd1,0x80,0xfe,0x1b,0x00] + +v_cndmask_b32_e64 v5, 0, 0, s[8:9] +// CHECK: [0x05,0x00,0x00,0xd1,0x80,0x00,0x21,0x00] + +v_cndmask_b32_e64 v5, 0, 0, s[100:101] +// CHECK: [0x05,0x00,0x00,0xd1,0x80,0x00,0x91,0x01] + +v_cndmask_b32_e64 v5, 0, 0, flat_scratch +// CHECK: [0x05,0x00,0x00,0xd1,0x80,0x00,0x99,0x01] + +v_cndmask_b32_e64 v5, 0, 0, vcc +// CHECK: [0x05,0x00,0x00,0xd1,0x80,0x00,0xa9,0x01] + +v_add_f32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x02] + +v_add_f32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x03] + +v_add_f32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x02] + +v_add_f32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x02] + +v_add_f32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x02] + +v_add_f32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x02] + +v_add_f32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x02] + +v_add_f32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x02] + +v_add_f32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x02] + +v_add_f32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x02] + +v_add_f32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x02] + +v_add_f32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x02] + +v_add_f32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x02] + +v_add_f32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x02] + +v_add_f32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x02,0x56,0x34,0x12,0xaf] + +v_add_f32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x02,0x73,0x72,0x71,0x3f] + +v_add_f32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x02] + +v_add_f32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x02] + +v_add_f32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x02] + +v_add_f32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x00] + +v_add_f32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x01,0xd1,0x80,0x04,0x00,0x00] + +v_add_f32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x01,0xd1,0xc1,0x04,0x00,0x00] + +v_add_f32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x01,0xd1,0xf0,0x04,0x00,0x00] + +v_add_f32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x01,0xd1,0xf7,0x04,0x00,0x00] + +v_add_f32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x01,0xd1,0x01,0x05,0x00,0x00] + +v_add_f32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x01,0xd1,0xff,0x05,0x00,0x00] + +v_add_f32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xca,0x00,0x00] + +v_add_f32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xcc,0x00,0x00] + +v_add_f32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xce,0x00,0x00] + +v_add_f32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xd4,0x00,0x00] + +v_add_f32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xd6,0x00,0x00] + +v_add_f32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xf8,0x00,0x00] + +v_add_f32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xfc,0x00,0x00] + +v_add_f32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xfe,0x00,0x00] + +v_add_f32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0x00,0x01,0x00] + +v_add_f32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0x82,0x01,0x00] + +v_add_f32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xe0,0x01,0x00] + +v_add_f32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xee,0x01,0x00] + +v_add_f32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0x04,0x02,0x00] + +v_add_f32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0xfe,0x03,0x00] + +v_add_f32_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x20] + +v_add_f32_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x40] + +v_add_f32_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x60] + +v_add_f32_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x01,0xd1,0x80,0x04,0x00,0x00] + +v_add_f32_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x01,0xd1,0x80,0x04,0x00,0x00] + +v_add_f32_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x01,0xd1,0x80,0x04,0x00,0x00] + +v_add_f32_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x01,0xd1,0x80,0x04,0x00,0x00] + +v_add_f32_e64 v5, 0, s2 mul:2 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x08] + +v_add_f32_e64 v5, 0, s2 mul:4 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x10] + +v_add_f32_e64 v5, 0, s2 div:2 +// CHECK: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x18] + +v_sub_f32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x04] + +v_sub_f32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x05] + +v_sub_f32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x04] + +v_sub_f32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x04] + +v_sub_f32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x04] + +v_sub_f32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x04] + +v_sub_f32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x04] + +v_sub_f32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x04] + +v_sub_f32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x04] + +v_sub_f32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x04] + +v_sub_f32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x04] + +v_sub_f32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x04] + +v_sub_f32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x04] + +v_sub_f32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x04] + +v_sub_f32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x04,0x56,0x34,0x12,0xaf] + +v_sub_f32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x04,0x73,0x72,0x71,0x3f] + +v_sub_f32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x04] + +v_sub_f32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x04] + +v_sub_f32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x04] + +v_sub_f32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x02,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x02,0xd1,0xc1,0x04,0x00,0x00] + +v_sub_f32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x02,0xd1,0xf0,0x04,0x00,0x00] + +v_sub_f32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x02,0xd1,0xf7,0x04,0x00,0x00] + +v_sub_f32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x02,0xd1,0x01,0x05,0x00,0x00] + +v_sub_f32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x02,0xd1,0xff,0x05,0x00,0x00] + +v_sub_f32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xca,0x00,0x00] + +v_sub_f32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xcc,0x00,0x00] + +v_sub_f32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xce,0x00,0x00] + +v_sub_f32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xd4,0x00,0x00] + +v_sub_f32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xd6,0x00,0x00] + +v_sub_f32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xf8,0x00,0x00] + +v_sub_f32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xfc,0x00,0x00] + +v_sub_f32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xfe,0x00,0x00] + +v_sub_f32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0x00,0x01,0x00] + +v_sub_f32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0x82,0x01,0x00] + +v_sub_f32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xe0,0x01,0x00] + +v_sub_f32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xee,0x01,0x00] + +v_sub_f32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0x04,0x02,0x00] + +v_sub_f32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0xfe,0x03,0x00] + +v_sub_f32_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x20] + +v_sub_f32_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x40] + +v_sub_f32_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x60] + +v_sub_f32_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x02,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f32_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x02,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f32_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x02,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f32_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x02,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f32_e64 v5, 0, s2 mul:2 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x08] + +v_sub_f32_e64 v5, 0, s2 mul:4 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x10] + +v_sub_f32_e64 v5, 0, s2 div:2 +// CHECK: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x18] + +v_subrev_f32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x06] + +v_subrev_f32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x07] + +v_subrev_f32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x06] + +v_subrev_f32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x06] + +v_subrev_f32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x06] + +v_subrev_f32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x06] + +v_subrev_f32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x06] + +v_subrev_f32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x06] + +v_subrev_f32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x06] + +v_subrev_f32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x06] + +v_subrev_f32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x06] + +v_subrev_f32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x06] + +v_subrev_f32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x06] + +v_subrev_f32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x06] + +v_subrev_f32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x06,0x56,0x34,0x12,0xaf] + +v_subrev_f32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x06,0x73,0x72,0x71,0x3f] + +v_subrev_f32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x06] + +v_subrev_f32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x06] + +v_subrev_f32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x06] + +v_subrev_f32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x03,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x03,0xd1,0xc1,0x04,0x00,0x00] + +v_subrev_f32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x03,0xd1,0xf0,0x04,0x00,0x00] + +v_subrev_f32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x03,0xd1,0xf7,0x04,0x00,0x00] + +v_subrev_f32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x03,0xd1,0x01,0x05,0x00,0x00] + +v_subrev_f32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x03,0xd1,0xff,0x05,0x00,0x00] + +v_subrev_f32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xca,0x00,0x00] + +v_subrev_f32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xcc,0x00,0x00] + +v_subrev_f32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xce,0x00,0x00] + +v_subrev_f32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xd4,0x00,0x00] + +v_subrev_f32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xd6,0x00,0x00] + +v_subrev_f32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xf8,0x00,0x00] + +v_subrev_f32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xfc,0x00,0x00] + +v_subrev_f32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xfe,0x00,0x00] + +v_subrev_f32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0x00,0x01,0x00] + +v_subrev_f32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0x82,0x01,0x00] + +v_subrev_f32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xe0,0x01,0x00] + +v_subrev_f32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xee,0x01,0x00] + +v_subrev_f32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0x04,0x02,0x00] + +v_subrev_f32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0xfe,0x03,0x00] + +v_subrev_f32_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x20] + +v_subrev_f32_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x40] + +v_subrev_f32_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x60] + +v_subrev_f32_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x03,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f32_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x03,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f32_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x03,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f32_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x03,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f32_e64 v5, 0, s2 mul:2 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x08] + +v_subrev_f32_e64 v5, 0, s2 mul:4 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x10] + +v_subrev_f32_e64 v5, 0, s2 div:2 +// CHECK: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x18] + +v_mul_legacy_f32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x08] + +v_mul_legacy_f32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x09] + +v_mul_legacy_f32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x08] + +v_mul_legacy_f32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x08,0x56,0x34,0x12,0xaf] + +v_mul_legacy_f32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x08,0x73,0x72,0x71,0x3f] + +v_mul_legacy_f32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x08] + +v_mul_legacy_f32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x08] + +v_mul_legacy_f32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x08] + +v_mul_legacy_f32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x00] + +v_mul_legacy_f32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x04,0xd1,0x80,0x04,0x00,0x00] + +v_mul_legacy_f32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x04,0xd1,0xc1,0x04,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x04,0xd1,0xf0,0x04,0x00,0x00] + +v_mul_legacy_f32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x04,0xd1,0xf7,0x04,0x00,0x00] + +v_mul_legacy_f32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x04,0xd1,0x01,0x05,0x00,0x00] + +v_mul_legacy_f32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x04,0xd1,0xff,0x05,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xca,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xcc,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xce,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xd4,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xd6,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xf8,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xfc,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xfe,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0x00,0x01,0x00] + +v_mul_legacy_f32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0x82,0x01,0x00] + +v_mul_legacy_f32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xe0,0x01,0x00] + +v_mul_legacy_f32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xee,0x01,0x00] + +v_mul_legacy_f32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0x04,0x02,0x00] + +v_mul_legacy_f32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0xfe,0x03,0x00] + +v_mul_legacy_f32_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x20] + +v_mul_legacy_f32_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x40] + +v_mul_legacy_f32_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x60] + +v_mul_legacy_f32_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x04,0xd1,0x80,0x04,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x04,0xd1,0x80,0x04,0x00,0x00] + +v_mul_legacy_f32_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x04,0xd1,0x80,0x04,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x04,0xd1,0x80,0x04,0x00,0x00] + +v_mul_legacy_f32_e64 v5, 0, s2 mul:2 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x08] + +v_mul_legacy_f32_e64 v5, 0, s2 mul:4 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x10] + +v_mul_legacy_f32_e64 v5, 0, s2 div:2 +// CHECK: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x18] + +v_mul_f32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x0a] + +v_mul_f32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x0b] + +v_mul_f32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x0a] + +v_mul_f32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x0a] + +v_mul_f32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x0a] + +v_mul_f32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x0a] + +v_mul_f32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x0a] + +v_mul_f32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x0a] + +v_mul_f32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x0a] + +v_mul_f32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x0a] + +v_mul_f32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x0a] + +v_mul_f32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x0a] + +v_mul_f32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x0a] + +v_mul_f32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x0a] + +v_mul_f32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x0a,0x56,0x34,0x12,0xaf] + +v_mul_f32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x0a,0x73,0x72,0x71,0x3f] + +v_mul_f32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x0a] + +v_mul_f32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x0a] + +v_mul_f32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x0a] + +v_mul_f32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x05,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x05,0xd1,0xc1,0x04,0x00,0x00] + +v_mul_f32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x05,0xd1,0xf0,0x04,0x00,0x00] + +v_mul_f32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x05,0xd1,0xf7,0x04,0x00,0x00] + +v_mul_f32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x05,0xd1,0x01,0x05,0x00,0x00] + +v_mul_f32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x05,0xd1,0xff,0x05,0x00,0x00] + +v_mul_f32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xca,0x00,0x00] + +v_mul_f32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xcc,0x00,0x00] + +v_mul_f32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xce,0x00,0x00] + +v_mul_f32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xd4,0x00,0x00] + +v_mul_f32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xd6,0x00,0x00] + +v_mul_f32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xf8,0x00,0x00] + +v_mul_f32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xfc,0x00,0x00] + +v_mul_f32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xfe,0x00,0x00] + +v_mul_f32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0x00,0x01,0x00] + +v_mul_f32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0x82,0x01,0x00] + +v_mul_f32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xe0,0x01,0x00] + +v_mul_f32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xee,0x01,0x00] + +v_mul_f32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0x04,0x02,0x00] + +v_mul_f32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0xfe,0x03,0x00] + +v_mul_f32_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x20] + +v_mul_f32_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x40] + +v_mul_f32_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x60] + +v_mul_f32_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x05,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f32_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x05,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f32_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x05,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f32_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x05,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f32_e64 v5, 0, s2 mul:2 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x08] + +v_mul_f32_e64 v5, 0, s2 mul:4 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x10] + +v_mul_f32_e64 v5, 0, s2 div:2 +// CHECK: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x18] + +v_mul_i32_i24 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x0c] + +v_mul_i32_i24 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x0d] + +v_mul_i32_i24 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x0c] + +v_mul_i32_i24 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x0c,0x56,0x34,0x12,0xaf] + +v_mul_i32_i24 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x0c,0x73,0x72,0x71,0x3f] + +v_mul_i32_i24 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x0c] + +v_mul_i32_i24 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x0c] + +v_mul_i32_i24 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x0c] + +v_mul_i32_i24_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0x04,0x00,0x00] + +v_mul_i32_i24_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x06,0xd1,0x80,0x04,0x00,0x00] + +v_mul_i32_i24_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x06,0xd1,0xc1,0x04,0x00,0x00] + +v_mul_i32_i24_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x06,0xd1,0xf0,0x04,0x00,0x00] + +v_mul_i32_i24_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x06,0xd1,0xf7,0x04,0x00,0x00] + +v_mul_i32_i24_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x06,0xd1,0x01,0x05,0x00,0x00] + +v_mul_i32_i24_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x06,0xd1,0xff,0x05,0x00,0x00] + +v_mul_i32_i24_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xca,0x00,0x00] + +v_mul_i32_i24_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xcc,0x00,0x00] + +v_mul_i32_i24_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xce,0x00,0x00] + +v_mul_i32_i24_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xd4,0x00,0x00] + +v_mul_i32_i24_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xd6,0x00,0x00] + +v_mul_i32_i24_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xf8,0x00,0x00] + +v_mul_i32_i24_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xfc,0x00,0x00] + +v_mul_i32_i24_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xfe,0x00,0x00] + +v_mul_i32_i24_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0x00,0x01,0x00] + +v_mul_i32_i24_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0x82,0x01,0x00] + +v_mul_i32_i24_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xe0,0x01,0x00] + +v_mul_i32_i24_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xee,0x01,0x00] + +v_mul_i32_i24_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0x04,0x02,0x00] + +v_mul_i32_i24_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x06,0xd1,0x80,0xfe,0x03,0x00] + +v_mul_hi_i32_i24 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x0f] + +v_mul_hi_i32_i24 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x0e,0x56,0x34,0x12,0xaf] + +v_mul_hi_i32_i24 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x0e,0x73,0x72,0x71,0x3f] + +v_mul_hi_i32_i24 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x0e] + +v_mul_hi_i32_i24 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x0e] + +v_mul_hi_i32_i24_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0x04,0x00,0x00] + +v_mul_hi_i32_i24_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x07,0xd1,0x80,0x04,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x07,0xd1,0xc1,0x04,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x07,0xd1,0xf0,0x04,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x07,0xd1,0xf7,0x04,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x07,0xd1,0x01,0x05,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x07,0xd1,0xff,0x05,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xca,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xcc,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xce,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xd4,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xd6,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xf8,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xfc,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xfe,0x00,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0x00,0x01,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0x82,0x01,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xe0,0x01,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xee,0x01,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0x04,0x02,0x00] + +v_mul_hi_i32_i24_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x07,0xd1,0x80,0xfe,0x03,0x00] + +v_mul_u32_u24 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x10] + +v_mul_u32_u24 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x11] + +v_mul_u32_u24 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x10] + +v_mul_u32_u24 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x10,0x56,0x34,0x12,0xaf] + +v_mul_u32_u24 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x10,0x73,0x72,0x71,0x3f] + +v_mul_u32_u24 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x10] + +v_mul_u32_u24 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x10] + +v_mul_u32_u24 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x10] + +v_mul_u32_u24_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0x04,0x00,0x00] + +v_mul_u32_u24_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x08,0xd1,0x80,0x04,0x00,0x00] + +v_mul_u32_u24_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x08,0xd1,0xc1,0x04,0x00,0x00] + +v_mul_u32_u24_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x08,0xd1,0xf0,0x04,0x00,0x00] + +v_mul_u32_u24_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x08,0xd1,0xf7,0x04,0x00,0x00] + +v_mul_u32_u24_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x08,0xd1,0x01,0x05,0x00,0x00] + +v_mul_u32_u24_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x08,0xd1,0xff,0x05,0x00,0x00] + +v_mul_u32_u24_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xca,0x00,0x00] + +v_mul_u32_u24_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xcc,0x00,0x00] + +v_mul_u32_u24_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xce,0x00,0x00] + +v_mul_u32_u24_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xd4,0x00,0x00] + +v_mul_u32_u24_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xd6,0x00,0x00] + +v_mul_u32_u24_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xf8,0x00,0x00] + +v_mul_u32_u24_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xfc,0x00,0x00] + +v_mul_u32_u24_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xfe,0x00,0x00] + +v_mul_u32_u24_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0x00,0x01,0x00] + +v_mul_u32_u24_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0x82,0x01,0x00] + +v_mul_u32_u24_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xe0,0x01,0x00] + +v_mul_u32_u24_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xee,0x01,0x00] + +v_mul_u32_u24_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0x04,0x02,0x00] + +v_mul_u32_u24_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x08,0xd1,0x80,0xfe,0x03,0x00] + +v_mul_hi_u32_u24 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x13] + +v_mul_hi_u32_u24 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x12] + +v_mul_hi_u32_u24 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x12,0x56,0x34,0x12,0xaf] + +v_mul_hi_u32_u24 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x12,0x73,0x72,0x71,0x3f] + +v_mul_hi_u32_u24 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x12] + +v_mul_hi_u32_u24 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x12] + +v_mul_hi_u32_u24 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x12] + +v_mul_hi_u32_u24_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0x04,0x00,0x00] + +v_mul_hi_u32_u24_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x09,0xd1,0x80,0x04,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x09,0xd1,0xc1,0x04,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x09,0xd1,0xf0,0x04,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x09,0xd1,0xf7,0x04,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x09,0xd1,0x01,0x05,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x09,0xd1,0xff,0x05,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xca,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xcc,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xce,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xd4,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xd6,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xf8,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xfc,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xfe,0x00,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0x00,0x01,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0x82,0x01,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xe0,0x01,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xee,0x01,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0x04,0x02,0x00] + +v_mul_hi_u32_u24_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x09,0xd1,0x80,0xfe,0x03,0x00] + +v_min_f32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x14] + +v_min_f32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x15] + +v_min_f32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x14] + +v_min_f32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x14] + +v_min_f32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x14] + +v_min_f32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x14] + +v_min_f32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x14] + +v_min_f32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x14] + +v_min_f32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x14] + +v_min_f32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x14] + +v_min_f32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x14] + +v_min_f32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x14] + +v_min_f32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x14] + +v_min_f32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x14] + +v_min_f32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x14,0x56,0x34,0x12,0xaf] + +v_min_f32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x14,0x73,0x72,0x71,0x3f] + +v_min_f32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x14] + +v_min_f32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x14] + +v_min_f32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x14] + +v_min_f32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x00] + +v_min_f32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x0a,0xd1,0x80,0x04,0x00,0x00] + +v_min_f32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x0a,0xd1,0xc1,0x04,0x00,0x00] + +v_min_f32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x0a,0xd1,0xf0,0x04,0x00,0x00] + +v_min_f32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x0a,0xd1,0xf7,0x04,0x00,0x00] + +v_min_f32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x0a,0xd1,0x01,0x05,0x00,0x00] + +v_min_f32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x0a,0xd1,0xff,0x05,0x00,0x00] + +v_min_f32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xca,0x00,0x00] + +v_min_f32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xcc,0x00,0x00] + +v_min_f32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xce,0x00,0x00] + +v_min_f32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xd4,0x00,0x00] + +v_min_f32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xd6,0x00,0x00] + +v_min_f32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xf8,0x00,0x00] + +v_min_f32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xfc,0x00,0x00] + +v_min_f32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xfe,0x00,0x00] + +v_min_f32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0x00,0x01,0x00] + +v_min_f32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0x82,0x01,0x00] + +v_min_f32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xe0,0x01,0x00] + +v_min_f32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xee,0x01,0x00] + +v_min_f32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x02,0x00] + +v_min_f32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0xfe,0x03,0x00] + +v_min_f32_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x20] + +v_min_f32_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x40] + +v_min_f32_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x60] + +v_min_f32_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x0a,0xd1,0x80,0x04,0x00,0x00] + +v_min_f32_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x0a,0xd1,0x80,0x04,0x00,0x00] + +v_min_f32_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x0a,0xd1,0x80,0x04,0x00,0x00] + +v_min_f32_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x0a,0xd1,0x80,0x04,0x00,0x00] + +v_min_f32_e64 v5, 0, s2 mul:2 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x08] + +v_min_f32_e64 v5, 0, s2 mul:4 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x10] + +v_min_f32_e64 v5, 0, s2 div:2 +// CHECK: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x18] + +v_max_f32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x16] + +v_max_f32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x17] + +v_max_f32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x16] + +v_max_f32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x16] + +v_max_f32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x16] + +v_max_f32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x16] + +v_max_f32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x16] + +v_max_f32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x16] + +v_max_f32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x16] + +v_max_f32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x16] + +v_max_f32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x16] + +v_max_f32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x16] + +v_max_f32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x16] + +v_max_f32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x16] + +v_max_f32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x16,0x56,0x34,0x12,0xaf] + +v_max_f32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x16,0x73,0x72,0x71,0x3f] + +v_max_f32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x16] + +v_max_f32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x16] + +v_max_f32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x16] + +v_max_f32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x00] + +v_max_f32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x0b,0xd1,0x80,0x04,0x00,0x00] + +v_max_f32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x0b,0xd1,0xc1,0x04,0x00,0x00] + +v_max_f32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x0b,0xd1,0xf0,0x04,0x00,0x00] + +v_max_f32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x0b,0xd1,0xf7,0x04,0x00,0x00] + +v_max_f32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x0b,0xd1,0x01,0x05,0x00,0x00] + +v_max_f32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x0b,0xd1,0xff,0x05,0x00,0x00] + +v_max_f32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xca,0x00,0x00] + +v_max_f32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xcc,0x00,0x00] + +v_max_f32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xce,0x00,0x00] + +v_max_f32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xd4,0x00,0x00] + +v_max_f32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xd6,0x00,0x00] + +v_max_f32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xf8,0x00,0x00] + +v_max_f32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xfc,0x00,0x00] + +v_max_f32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xfe,0x00,0x00] + +v_max_f32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0x00,0x01,0x00] + +v_max_f32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0x82,0x01,0x00] + +v_max_f32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xe0,0x01,0x00] + +v_max_f32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xee,0x01,0x00] + +v_max_f32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x02,0x00] + +v_max_f32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0xfe,0x03,0x00] + +v_max_f32_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x20] + +v_max_f32_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x40] + +v_max_f32_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x60] + +v_max_f32_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x0b,0xd1,0x80,0x04,0x00,0x00] + +v_max_f32_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x0b,0xd1,0x80,0x04,0x00,0x00] + +v_max_f32_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x0b,0xd1,0x80,0x04,0x00,0x00] + +v_max_f32_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x0b,0xd1,0x80,0x04,0x00,0x00] + +v_max_f32_e64 v5, 0, s2 mul:2 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x08] + +v_max_f32_e64 v5, 0, s2 mul:4 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x10] + +v_max_f32_e64 v5, 0, s2 div:2 +// CHECK: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x18] + +v_min_i32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x18] + +v_min_i32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x19] + +v_min_i32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x18] + +v_min_i32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x18] + +v_min_i32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x18] + +v_min_i32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x18] + +v_min_i32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x18] + +v_min_i32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x18] + +v_min_i32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x18] + +v_min_i32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x18] + +v_min_i32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x18] + +v_min_i32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x18] + +v_min_i32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x18] + +v_min_i32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x18] + +v_min_i32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x18,0x56,0x34,0x12,0xaf] + +v_min_i32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x18,0x73,0x72,0x71,0x3f] + +v_min_i32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x18] + +v_min_i32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x18] + +v_min_i32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x18] + +v_min_i32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0x04,0x00,0x00] + +v_min_i32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x0c,0xd1,0x80,0x04,0x00,0x00] + +v_min_i32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x0c,0xd1,0xc1,0x04,0x00,0x00] + +v_min_i32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x0c,0xd1,0xf0,0x04,0x00,0x00] + +v_min_i32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x0c,0xd1,0xf7,0x04,0x00,0x00] + +v_min_i32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x0c,0xd1,0x01,0x05,0x00,0x00] + +v_min_i32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x0c,0xd1,0xff,0x05,0x00,0x00] + +v_min_i32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xca,0x00,0x00] + +v_min_i32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xcc,0x00,0x00] + +v_min_i32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xce,0x00,0x00] + +v_min_i32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xd4,0x00,0x00] + +v_min_i32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xd6,0x00,0x00] + +v_min_i32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xf8,0x00,0x00] + +v_min_i32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xfc,0x00,0x00] + +v_min_i32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xfe,0x00,0x00] + +v_min_i32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0x00,0x01,0x00] + +v_min_i32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0x82,0x01,0x00] + +v_min_i32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xe0,0x01,0x00] + +v_min_i32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xee,0x01,0x00] + +v_min_i32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0x04,0x02,0x00] + +v_min_i32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x0c,0xd1,0x80,0xfe,0x03,0x00] + +v_max_i32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x1a] + +v_max_i32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x1b] + +v_max_i32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x1a] + +v_max_i32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x1a] + +v_max_i32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x1a] + +v_max_i32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x1a] + +v_max_i32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x1a] + +v_max_i32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x1a] + +v_max_i32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x1a] + +v_max_i32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x1a] + +v_max_i32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x1a] + +v_max_i32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x1a] + +v_max_i32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x1a] + +v_max_i32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x1a] + +v_max_i32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x1a,0x56,0x34,0x12,0xaf] + +v_max_i32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x1a,0x73,0x72,0x71,0x3f] + +v_max_i32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x1a] + +v_max_i32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x1a] + +v_max_i32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x1a] + +v_max_i32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0x04,0x00,0x00] + +v_max_i32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x0d,0xd1,0x80,0x04,0x00,0x00] + +v_max_i32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x0d,0xd1,0xc1,0x04,0x00,0x00] + +v_max_i32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x0d,0xd1,0xf0,0x04,0x00,0x00] + +v_max_i32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x0d,0xd1,0xf7,0x04,0x00,0x00] + +v_max_i32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x0d,0xd1,0x01,0x05,0x00,0x00] + +v_max_i32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x0d,0xd1,0xff,0x05,0x00,0x00] + +v_max_i32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xca,0x00,0x00] + +v_max_i32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xcc,0x00,0x00] + +v_max_i32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xce,0x00,0x00] + +v_max_i32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xd4,0x00,0x00] + +v_max_i32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xd6,0x00,0x00] + +v_max_i32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xf8,0x00,0x00] + +v_max_i32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xfc,0x00,0x00] + +v_max_i32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xfe,0x00,0x00] + +v_max_i32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0x00,0x01,0x00] + +v_max_i32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0x82,0x01,0x00] + +v_max_i32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xe0,0x01,0x00] + +v_max_i32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xee,0x01,0x00] + +v_max_i32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0x04,0x02,0x00] + +v_max_i32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x0d,0xd1,0x80,0xfe,0x03,0x00] + +v_min_u32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x1c] + +v_min_u32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x1d] + +v_min_u32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x1c] + +v_min_u32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x1c] + +v_min_u32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x1c] + +v_min_u32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x1c] + +v_min_u32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x1c] + +v_min_u32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x1c] + +v_min_u32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x1c] + +v_min_u32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x1c] + +v_min_u32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x1c] + +v_min_u32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x1c] + +v_min_u32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x1c] + +v_min_u32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x1c] + +v_min_u32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x1c,0x56,0x34,0x12,0xaf] + +v_min_u32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x1c,0x73,0x72,0x71,0x3f] + +v_min_u32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x1c] + +v_min_u32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x1c] + +v_min_u32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x1c] + +v_min_u32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0x04,0x00,0x00] + +v_min_u32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x0e,0xd1,0x80,0x04,0x00,0x00] + +v_min_u32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x0e,0xd1,0xc1,0x04,0x00,0x00] + +v_min_u32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x0e,0xd1,0xf0,0x04,0x00,0x00] + +v_min_u32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x0e,0xd1,0xf7,0x04,0x00,0x00] + +v_min_u32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x0e,0xd1,0x01,0x05,0x00,0x00] + +v_min_u32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x0e,0xd1,0xff,0x05,0x00,0x00] + +v_min_u32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xca,0x00,0x00] + +v_min_u32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xcc,0x00,0x00] + +v_min_u32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xce,0x00,0x00] + +v_min_u32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xd4,0x00,0x00] + +v_min_u32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xd6,0x00,0x00] + +v_min_u32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xf8,0x00,0x00] + +v_min_u32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xfc,0x00,0x00] + +v_min_u32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xfe,0x00,0x00] + +v_min_u32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0x00,0x01,0x00] + +v_min_u32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0x82,0x01,0x00] + +v_min_u32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xe0,0x01,0x00] + +v_min_u32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xee,0x01,0x00] + +v_min_u32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0x04,0x02,0x00] + +v_min_u32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x0e,0xd1,0x80,0xfe,0x03,0x00] + +v_max_u32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x1e] + +v_max_u32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x1f] + +v_max_u32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x1e] + +v_max_u32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x1e] + +v_max_u32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x1e] + +v_max_u32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x1e] + +v_max_u32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x1e] + +v_max_u32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x1e] + +v_max_u32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x1e] + +v_max_u32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x1e] + +v_max_u32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x1e] + +v_max_u32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x1e] + +v_max_u32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x1e] + +v_max_u32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x1e] + +v_max_u32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x1e,0x56,0x34,0x12,0xaf] + +v_max_u32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x1e,0x73,0x72,0x71,0x3f] + +v_max_u32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x1e] + +v_max_u32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x1e] + +v_max_u32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x1e] + +v_max_u32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0x04,0x00,0x00] + +v_max_u32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x0f,0xd1,0x80,0x04,0x00,0x00] + +v_max_u32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x0f,0xd1,0xc1,0x04,0x00,0x00] + +v_max_u32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x0f,0xd1,0xf0,0x04,0x00,0x00] + +v_max_u32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x0f,0xd1,0xf7,0x04,0x00,0x00] + +v_max_u32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x0f,0xd1,0x01,0x05,0x00,0x00] + +v_max_u32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x0f,0xd1,0xff,0x05,0x00,0x00] + +v_max_u32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xca,0x00,0x00] + +v_max_u32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xcc,0x00,0x00] + +v_max_u32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xce,0x00,0x00] + +v_max_u32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xd4,0x00,0x00] + +v_max_u32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xd6,0x00,0x00] + +v_max_u32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xf8,0x00,0x00] + +v_max_u32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xfc,0x00,0x00] + +v_max_u32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xfe,0x00,0x00] + +v_max_u32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0x00,0x01,0x00] + +v_max_u32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0x82,0x01,0x00] + +v_max_u32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xe0,0x01,0x00] + +v_max_u32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xee,0x01,0x00] + +v_max_u32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0x04,0x02,0x00] + +v_max_u32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x0f,0xd1,0x80,0xfe,0x03,0x00] + +v_lshrrev_b32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x20] + +v_lshrrev_b32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x21] + +v_lshrrev_b32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x20] + +v_lshrrev_b32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x20,0x56,0x34,0x12,0xaf] + +v_lshrrev_b32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x20,0x73,0x72,0x71,0x3f] + +v_lshrrev_b32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x20] + +v_lshrrev_b32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x20] + +v_lshrrev_b32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x20] + +v_lshrrev_b32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0x04,0x00,0x00] + +v_lshrrev_b32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x10,0xd1,0x80,0x04,0x00,0x00] + +v_lshrrev_b32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x10,0xd1,0xc1,0x04,0x00,0x00] + +v_lshrrev_b32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x10,0xd1,0xf0,0x04,0x00,0x00] + +v_lshrrev_b32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x10,0xd1,0xf7,0x04,0x00,0x00] + +v_lshrrev_b32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x10,0xd1,0x01,0x05,0x00,0x00] + +v_lshrrev_b32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x10,0xd1,0xff,0x05,0x00,0x00] + +v_lshrrev_b32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xca,0x00,0x00] + +v_lshrrev_b32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xcc,0x00,0x00] + +v_lshrrev_b32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xce,0x00,0x00] + +v_lshrrev_b32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xd4,0x00,0x00] + +v_lshrrev_b32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xd6,0x00,0x00] + +v_lshrrev_b32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xf8,0x00,0x00] + +v_lshrrev_b32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xfc,0x00,0x00] + +v_lshrrev_b32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xfe,0x00,0x00] + +v_lshrrev_b32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0x00,0x01,0x00] + +v_lshrrev_b32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0x82,0x01,0x00] + +v_lshrrev_b32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xe0,0x01,0x00] + +v_lshrrev_b32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xee,0x01,0x00] + +v_lshrrev_b32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0x04,0x02,0x00] + +v_lshrrev_b32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x10,0xd1,0x80,0xfe,0x03,0x00] + +v_ashrrev_i32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x22] + +v_ashrrev_i32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x23] + +v_ashrrev_i32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x22] + +v_ashrrev_i32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x22,0x56,0x34,0x12,0xaf] + +v_ashrrev_i32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x22,0x73,0x72,0x71,0x3f] + +v_ashrrev_i32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x22] + +v_ashrrev_i32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x22] + +v_ashrrev_i32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x22] + +v_ashrrev_i32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0x04,0x00,0x00] + +v_ashrrev_i32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x11,0xd1,0x80,0x04,0x00,0x00] + +v_ashrrev_i32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x11,0xd1,0xc1,0x04,0x00,0x00] + +v_ashrrev_i32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x11,0xd1,0xf0,0x04,0x00,0x00] + +v_ashrrev_i32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x11,0xd1,0xf7,0x04,0x00,0x00] + +v_ashrrev_i32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x11,0xd1,0x01,0x05,0x00,0x00] + +v_ashrrev_i32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x11,0xd1,0xff,0x05,0x00,0x00] + +v_ashrrev_i32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xca,0x00,0x00] + +v_ashrrev_i32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xcc,0x00,0x00] + +v_ashrrev_i32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xce,0x00,0x00] + +v_ashrrev_i32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xd4,0x00,0x00] + +v_ashrrev_i32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xd6,0x00,0x00] + +v_ashrrev_i32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xf8,0x00,0x00] + +v_ashrrev_i32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xfc,0x00,0x00] + +v_ashrrev_i32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xfe,0x00,0x00] + +v_ashrrev_i32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0x00,0x01,0x00] + +v_ashrrev_i32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0x82,0x01,0x00] + +v_ashrrev_i32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xe0,0x01,0x00] + +v_ashrrev_i32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xee,0x01,0x00] + +v_ashrrev_i32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0x04,0x02,0x00] + +v_ashrrev_i32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x11,0xd1,0x80,0xfe,0x03,0x00] + +v_lshlrev_b32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x24] + +v_lshlrev_b32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x25] + +v_lshlrev_b32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x24] + +v_lshlrev_b32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x24,0x56,0x34,0x12,0xaf] + +v_lshlrev_b32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x24,0x73,0x72,0x71,0x3f] + +v_lshlrev_b32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x24] + +v_lshlrev_b32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x24] + +v_lshlrev_b32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x24] + +v_lshlrev_b32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0x04,0x00,0x00] + +v_lshlrev_b32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x12,0xd1,0x80,0x04,0x00,0x00] + +v_lshlrev_b32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x12,0xd1,0xc1,0x04,0x00,0x00] + +v_lshlrev_b32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x12,0xd1,0xf0,0x04,0x00,0x00] + +v_lshlrev_b32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x12,0xd1,0xf7,0x04,0x00,0x00] + +v_lshlrev_b32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x12,0xd1,0x01,0x05,0x00,0x00] + +v_lshlrev_b32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x12,0xd1,0xff,0x05,0x00,0x00] + +v_lshlrev_b32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xca,0x00,0x00] + +v_lshlrev_b32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xcc,0x00,0x00] + +v_lshlrev_b32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xce,0x00,0x00] + +v_lshlrev_b32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xd4,0x00,0x00] + +v_lshlrev_b32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xd6,0x00,0x00] + +v_lshlrev_b32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xf8,0x00,0x00] + +v_lshlrev_b32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xfc,0x00,0x00] + +v_lshlrev_b32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xfe,0x00,0x00] + +v_lshlrev_b32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0x00,0x01,0x00] + +v_lshlrev_b32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0x82,0x01,0x00] + +v_lshlrev_b32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xe0,0x01,0x00] + +v_lshlrev_b32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xee,0x01,0x00] + +v_lshlrev_b32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0x04,0x02,0x00] + +v_lshlrev_b32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x12,0xd1,0x80,0xfe,0x03,0x00] + +v_and_b32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x26] + +v_and_b32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x27] + +v_and_b32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x26] + +v_and_b32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x26] + +v_and_b32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x26] + +v_and_b32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x26] + +v_and_b32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x26] + +v_and_b32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x26] + +v_and_b32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x26] + +v_and_b32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x26] + +v_and_b32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x26] + +v_and_b32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x26] + +v_and_b32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x26] + +v_and_b32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x26] + +v_and_b32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x26,0x56,0x34,0x12,0xaf] + +v_and_b32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x26,0x73,0x72,0x71,0x3f] + +v_and_b32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x26] + +v_and_b32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x26] + +v_and_b32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x26] + +v_and_b32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0x04,0x00,0x00] + +v_and_b32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x13,0xd1,0x80,0x04,0x00,0x00] + +v_and_b32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x13,0xd1,0xc1,0x04,0x00,0x00] + +v_and_b32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x13,0xd1,0xf0,0x04,0x00,0x00] + +v_and_b32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x13,0xd1,0xf7,0x04,0x00,0x00] + +v_and_b32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x13,0xd1,0x01,0x05,0x00,0x00] + +v_and_b32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x13,0xd1,0xff,0x05,0x00,0x00] + +v_and_b32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xca,0x00,0x00] + +v_and_b32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xcc,0x00,0x00] + +v_and_b32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xce,0x00,0x00] + +v_and_b32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xd4,0x00,0x00] + +v_and_b32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xd6,0x00,0x00] + +v_and_b32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xf8,0x00,0x00] + +v_and_b32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xfc,0x00,0x00] + +v_and_b32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xfe,0x00,0x00] + +v_and_b32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0x00,0x01,0x00] + +v_and_b32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0x82,0x01,0x00] + +v_and_b32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xe0,0x01,0x00] + +v_and_b32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xee,0x01,0x00] + +v_and_b32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0x04,0x02,0x00] + +v_and_b32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x13,0xd1,0x80,0xfe,0x03,0x00] + +v_or_b32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x28] + +v_or_b32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x29] + +v_or_b32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x28] + +v_or_b32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x28] + +v_or_b32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x28] + +v_or_b32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x28] + +v_or_b32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x28] + +v_or_b32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x28] + +v_or_b32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x28] + +v_or_b32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x28] + +v_or_b32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x28] + +v_or_b32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x28] + +v_or_b32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x28] + +v_or_b32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x28] + +v_or_b32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x28,0x56,0x34,0x12,0xaf] + +v_or_b32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x28,0x73,0x72,0x71,0x3f] + +v_or_b32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x28] + +v_or_b32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x28] + +v_or_b32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x28] + +v_or_b32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0x04,0x00,0x00] + +v_or_b32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x14,0xd1,0x80,0x04,0x00,0x00] + +v_or_b32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x14,0xd1,0xc1,0x04,0x00,0x00] + +v_or_b32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x14,0xd1,0xf0,0x04,0x00,0x00] + +v_or_b32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x14,0xd1,0xf7,0x04,0x00,0x00] + +v_or_b32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x14,0xd1,0x01,0x05,0x00,0x00] + +v_or_b32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x14,0xd1,0xff,0x05,0x00,0x00] + +v_or_b32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xca,0x00,0x00] + +v_or_b32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xcc,0x00,0x00] + +v_or_b32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xce,0x00,0x00] + +v_or_b32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xd4,0x00,0x00] + +v_or_b32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xd6,0x00,0x00] + +v_or_b32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xf8,0x00,0x00] + +v_or_b32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xfc,0x00,0x00] + +v_or_b32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xfe,0x00,0x00] + +v_or_b32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0x00,0x01,0x00] + +v_or_b32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0x82,0x01,0x00] + +v_or_b32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xe0,0x01,0x00] + +v_or_b32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xee,0x01,0x00] + +v_or_b32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0x04,0x02,0x00] + +v_or_b32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x14,0xd1,0x80,0xfe,0x03,0x00] + +v_xor_b32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x2a] + +v_xor_b32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x2b] + +v_xor_b32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x2a] + +v_xor_b32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x2a] + +v_xor_b32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x2a] + +v_xor_b32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x2a] + +v_xor_b32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x2a] + +v_xor_b32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x2a] + +v_xor_b32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x2a] + +v_xor_b32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x2a] + +v_xor_b32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x2a] + +v_xor_b32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x2a] + +v_xor_b32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x2a] + +v_xor_b32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x2a] + +v_xor_b32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x2a,0x56,0x34,0x12,0xaf] + +v_xor_b32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x2a,0x73,0x72,0x71,0x3f] + +v_xor_b32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x2a] + +v_xor_b32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x2a] + +v_xor_b32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x2a] + +v_xor_b32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0x04,0x00,0x00] + +v_xor_b32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x15,0xd1,0x80,0x04,0x00,0x00] + +v_xor_b32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x15,0xd1,0xc1,0x04,0x00,0x00] + +v_xor_b32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x15,0xd1,0xf0,0x04,0x00,0x00] + +v_xor_b32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x15,0xd1,0xf7,0x04,0x00,0x00] + +v_xor_b32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x15,0xd1,0x01,0x05,0x00,0x00] + +v_xor_b32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x15,0xd1,0xff,0x05,0x00,0x00] + +v_xor_b32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xca,0x00,0x00] + +v_xor_b32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xcc,0x00,0x00] + +v_xor_b32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xce,0x00,0x00] + +v_xor_b32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xd4,0x00,0x00] + +v_xor_b32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xd6,0x00,0x00] + +v_xor_b32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xf8,0x00,0x00] + +v_xor_b32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xfc,0x00,0x00] + +v_xor_b32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xfe,0x00,0x00] + +v_xor_b32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0x00,0x01,0x00] + +v_xor_b32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0x82,0x01,0x00] + +v_xor_b32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xe0,0x01,0x00] + +v_xor_b32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xee,0x01,0x00] + +v_xor_b32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0x04,0x02,0x00] + +v_xor_b32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x15,0xd1,0x80,0xfe,0x03,0x00] + +v_mac_f32 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x2c] + +v_mac_f32 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x2d] + +v_mac_f32 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x2c] + +v_mac_f32 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x2c] + +v_mac_f32 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x2c] + +v_mac_f32 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x2c] + +v_mac_f32 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x2c] + +v_mac_f32 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x2c] + +v_mac_f32 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x2c] + +v_mac_f32 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x2c] + +v_mac_f32 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x2c] + +v_mac_f32 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x2c] + +v_mac_f32 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x2c] + +v_mac_f32 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x2c] + +v_mac_f32 v5, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x0a,0x2c,0x56,0x34,0x12,0xaf] + +v_mac_f32 v5, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x0a,0x2c,0x73,0x72,0x71,0x3f] + +v_mac_f32 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x2c] + +v_mac_f32 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x2c] + +v_mac_f32 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x2c] + +v_mac_f32_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f32_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x16,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f32_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x16,0xd1,0xc1,0x04,0x00,0x00] + +v_mac_f32_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x16,0xd1,0xf0,0x04,0x00,0x00] + +v_mac_f32_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x16,0xd1,0xf7,0x04,0x00,0x00] + +v_mac_f32_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x16,0xd1,0x01,0x05,0x00,0x00] + +v_mac_f32_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x16,0xd1,0xff,0x05,0x00,0x00] + +v_mac_f32_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xca,0x00,0x00] + +v_mac_f32_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xcc,0x00,0x00] + +v_mac_f32_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xce,0x00,0x00] + +v_mac_f32_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xd4,0x00,0x00] + +v_mac_f32_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xd6,0x00,0x00] + +v_mac_f32_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xf8,0x00,0x00] + +v_mac_f32_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xfc,0x00,0x00] + +v_mac_f32_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xfe,0x00,0x00] + +v_mac_f32_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0x00,0x01,0x00] + +v_mac_f32_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0x82,0x01,0x00] + +v_mac_f32_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xe0,0x01,0x00] + +v_mac_f32_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xee,0x01,0x00] + +v_mac_f32_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0x04,0x02,0x00] + +v_mac_f32_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0xfe,0x03,0x00] + +v_mac_f32_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0x04,0x00,0x20] + +v_mac_f32_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0x04,0x00,0x40] + +v_mac_f32_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0x04,0x00,0x60] + +v_mac_f32_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x16,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f32_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x16,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f32_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x16,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f32_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x16,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f32_e64 v5, 0, s2 mul:2 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0x04,0x00,0x08] + +v_mac_f32_e64 v5, 0, s2 mul:4 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0x04,0x00,0x10] + +v_mac_f32_e64 v5, 0, s2 div:2 +// CHECK: [0x05,0x00,0x16,0xd1,0x80,0x04,0x00,0x18] + +v_madmk_f32 v5, 0, 0x11213141, v3 +// CHECK: [0x80,0x06,0x0a,0x2e,0x41,0x31,0x21,0x11] + +v_madmk_f32 v255, 0, 0x11213141, v3 +// CHECK: [0x80,0x06,0xfe,0x2f,0x41,0x31,0x21,0x11] + +v_madmk_f32 v5, -1, 0x11213141, v3 +// CHECK: [0xc1,0x06,0x0a,0x2e,0x41,0x31,0x21,0x11] + +v_madmk_f32 v5, 0.5, 0x11213141, v3 +// CHECK: [0xf0,0x06,0x0a,0x2e,0x41,0x31,0x21,0x11] + +v_madmk_f32 v5, -4.0, 0x11213141, v3 +// CHECK: [0xf7,0x06,0x0a,0x2e,0x41,0x31,0x21,0x11] + +v_madmk_f32 v5, v1, 0x11213141, v3 +// CHECK: [0x01,0x07,0x0a,0x2e,0x41,0x31,0x21,0x11] + +v_madmk_f32 v5, v255, 0x11213141, v3 +// CHECK: [0xff,0x07,0x0a,0x2e,0x41,0x31,0x21,0x11] + +v_madmk_f32 v5, 0, 0xa1b1c1d1, v3 +// CHECK: [0x80,0x06,0x0a,0x2e,0xd1,0xc1,0xb1,0xa1] + +v_madmk_f32 v5, 0, 0x11213141, v255 +// CHECK: [0x80,0xfe,0x0b,0x2e,0x41,0x31,0x21,0x11] + +v_madak_f32 v5, 0, v2, 0x11213141 +// CHECK: [0x80,0x04,0x0a,0x30,0x41,0x31,0x21,0x11] + +v_madak_f32 v255, 0, v2, 0x11213141 +// CHECK: [0x80,0x04,0xfe,0x31,0x41,0x31,0x21,0x11] + +v_madak_f32 v5, -1, v2, 0x11213141 +// CHECK: [0xc1,0x04,0x0a,0x30,0x41,0x31,0x21,0x11] + +v_madak_f32 v5, 0.5, v2, 0x11213141 +// CHECK: [0xf0,0x04,0x0a,0x30,0x41,0x31,0x21,0x11] + +v_madak_f32 v5, -4.0, v2, 0x11213141 +// CHECK: [0xf7,0x04,0x0a,0x30,0x41,0x31,0x21,0x11] + +v_madak_f32 v5, v1, v2, 0x11213141 +// CHECK: [0x01,0x05,0x0a,0x30,0x41,0x31,0x21,0x11] + +v_madak_f32 v5, v255, v2, 0x11213141 +// CHECK: [0xff,0x05,0x0a,0x30,0x41,0x31,0x21,0x11] + +v_madak_f32 v5, 0, v255, 0x11213141 +// CHECK: [0x80,0xfe,0x0b,0x30,0x41,0x31,0x21,0x11] + +v_madak_f32 v5, 0, v2, 0xa1b1c1d1 +// CHECK: [0x80,0x04,0x0a,0x30,0xd1,0xc1,0xb1,0xa1] + +v_add_f16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x3e] + +v_add_f16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x3f] + +v_add_f16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x3e] + +v_add_f16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x3e] + +v_add_f16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x3e] + +v_add_f16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x3e] + +v_add_f16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x3e] + +v_add_f16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x3e] + +v_add_f16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x3e] + +v_add_f16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x3e] + +v_add_f16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x3e] + +v_add_f16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x3e] + +v_add_f16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x3e] + +v_add_f16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x3e] + +v_add_f16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x3e,0x0b,0xfe,0x00,0x00] + +v_add_f16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x3e,0x56,0x34,0x00,0x00] + +v_add_f16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x3e] + +v_add_f16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x3e] + +v_add_f16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x3e] + +v_add_f16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x00] + +v_add_f16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x1f,0xd1,0x80,0x04,0x00,0x00] + +v_add_f16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x1f,0xd1,0xc1,0x04,0x00,0x00] + +v_add_f16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x1f,0xd1,0xf0,0x04,0x00,0x00] + +v_add_f16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x1f,0xd1,0xf7,0x04,0x00,0x00] + +v_add_f16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x1f,0xd1,0x01,0x05,0x00,0x00] + +v_add_f16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x1f,0xd1,0xff,0x05,0x00,0x00] + +v_add_f16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xca,0x00,0x00] + +v_add_f16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xcc,0x00,0x00] + +v_add_f16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xce,0x00,0x00] + +v_add_f16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xd4,0x00,0x00] + +v_add_f16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xd6,0x00,0x00] + +v_add_f16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xf8,0x00,0x00] + +v_add_f16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xfc,0x00,0x00] + +v_add_f16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xfe,0x00,0x00] + +v_add_f16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0x00,0x01,0x00] + +v_add_f16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0x82,0x01,0x00] + +v_add_f16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xe0,0x01,0x00] + +v_add_f16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xee,0x01,0x00] + +v_add_f16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0x04,0x02,0x00] + +v_add_f16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0xfe,0x03,0x00] + +v_add_f16_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x20] + +v_add_f16_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x40] + +v_add_f16_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x60] + +v_add_f16_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x1f,0xd1,0x80,0x04,0x00,0x00] + +v_add_f16_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x1f,0xd1,0x80,0x04,0x00,0x00] + +v_add_f16_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x1f,0xd1,0x80,0x04,0x00,0x00] + +v_add_f16_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x1f,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x40] + +v_sub_f16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x41] + +v_sub_f16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x40] + +v_sub_f16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x40] + +v_sub_f16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x40] + +v_sub_f16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x40] + +v_sub_f16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x40] + +v_sub_f16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x40] + +v_sub_f16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x40] + +v_sub_f16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x40] + +v_sub_f16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x40] + +v_sub_f16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x40] + +v_sub_f16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x40] + +v_sub_f16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x40] + +v_sub_f16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x40,0x0b,0xfe,0x00,0x00] + +v_sub_f16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x40,0x56,0x34,0x00,0x00] + +v_sub_f16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x40] + +v_sub_f16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x40] + +v_sub_f16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x40] + +v_sub_f16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x20,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x20,0xd1,0xc1,0x04,0x00,0x00] + +v_sub_f16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x20,0xd1,0xf0,0x04,0x00,0x00] + +v_sub_f16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x20,0xd1,0xf7,0x04,0x00,0x00] + +v_sub_f16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x20,0xd1,0x01,0x05,0x00,0x00] + +v_sub_f16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x20,0xd1,0xff,0x05,0x00,0x00] + +v_sub_f16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xca,0x00,0x00] + +v_sub_f16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xcc,0x00,0x00] + +v_sub_f16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xce,0x00,0x00] + +v_sub_f16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xd4,0x00,0x00] + +v_sub_f16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xd6,0x00,0x00] + +v_sub_f16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xf8,0x00,0x00] + +v_sub_f16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xfc,0x00,0x00] + +v_sub_f16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xfe,0x00,0x00] + +v_sub_f16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0x00,0x01,0x00] + +v_sub_f16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0x82,0x01,0x00] + +v_sub_f16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xe0,0x01,0x00] + +v_sub_f16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xee,0x01,0x00] + +v_sub_f16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0x04,0x02,0x00] + +v_sub_f16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0xfe,0x03,0x00] + +v_sub_f16_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x20] + +v_sub_f16_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x40] + +v_sub_f16_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x60] + +v_sub_f16_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x20,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f16_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x20,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f16_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x20,0xd1,0x80,0x04,0x00,0x00] + +v_sub_f16_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x20,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x42] + +v_subrev_f16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x43] + +v_subrev_f16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x42] + +v_subrev_f16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x42] + +v_subrev_f16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x42] + +v_subrev_f16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x42] + +v_subrev_f16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x42] + +v_subrev_f16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x42] + +v_subrev_f16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x42] + +v_subrev_f16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x42] + +v_subrev_f16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x42] + +v_subrev_f16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x42] + +v_subrev_f16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x42] + +v_subrev_f16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x42] + +v_subrev_f16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x42,0x0b,0xfe,0x00,0x00] + +v_subrev_f16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x42,0x56,0x34,0x00,0x00] + +v_subrev_f16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x42] + +v_subrev_f16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x42] + +v_subrev_f16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x42] + +v_subrev_f16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x21,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x21,0xd1,0xc1,0x04,0x00,0x00] + +v_subrev_f16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x21,0xd1,0xf0,0x04,0x00,0x00] + +v_subrev_f16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x21,0xd1,0xf7,0x04,0x00,0x00] + +v_subrev_f16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x21,0xd1,0x01,0x05,0x00,0x00] + +v_subrev_f16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x21,0xd1,0xff,0x05,0x00,0x00] + +v_subrev_f16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xca,0x00,0x00] + +v_subrev_f16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xcc,0x00,0x00] + +v_subrev_f16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xce,0x00,0x00] + +v_subrev_f16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xd4,0x00,0x00] + +v_subrev_f16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xd6,0x00,0x00] + +v_subrev_f16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xf8,0x00,0x00] + +v_subrev_f16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xfc,0x00,0x00] + +v_subrev_f16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xfe,0x00,0x00] + +v_subrev_f16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0x00,0x01,0x00] + +v_subrev_f16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0x82,0x01,0x00] + +v_subrev_f16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xe0,0x01,0x00] + +v_subrev_f16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xee,0x01,0x00] + +v_subrev_f16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0x04,0x02,0x00] + +v_subrev_f16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0xfe,0x03,0x00] + +v_subrev_f16_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x20] + +v_subrev_f16_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x40] + +v_subrev_f16_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x60] + +v_subrev_f16_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x21,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f16_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x21,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f16_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x21,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_f16_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x21,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x44] + +v_mul_f16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x45] + +v_mul_f16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x44] + +v_mul_f16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x44] + +v_mul_f16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x44] + +v_mul_f16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x44] + +v_mul_f16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x44] + +v_mul_f16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x44] + +v_mul_f16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x44] + +v_mul_f16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x44] + +v_mul_f16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x44] + +v_mul_f16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x44] + +v_mul_f16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x44] + +v_mul_f16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x44] + +v_mul_f16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x44,0x0b,0xfe,0x00,0x00] + +v_mul_f16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x44,0x56,0x34,0x00,0x00] + +v_mul_f16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x44] + +v_mul_f16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x44] + +v_mul_f16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x44] + +v_mul_f16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x22,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x22,0xd1,0xc1,0x04,0x00,0x00] + +v_mul_f16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x22,0xd1,0xf0,0x04,0x00,0x00] + +v_mul_f16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x22,0xd1,0xf7,0x04,0x00,0x00] + +v_mul_f16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x22,0xd1,0x01,0x05,0x00,0x00] + +v_mul_f16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x22,0xd1,0xff,0x05,0x00,0x00] + +v_mul_f16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xca,0x00,0x00] + +v_mul_f16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xcc,0x00,0x00] + +v_mul_f16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xce,0x00,0x00] + +v_mul_f16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xd4,0x00,0x00] + +v_mul_f16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xd6,0x00,0x00] + +v_mul_f16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xf8,0x00,0x00] + +v_mul_f16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xfc,0x00,0x00] + +v_mul_f16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xfe,0x00,0x00] + +v_mul_f16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0x00,0x01,0x00] + +v_mul_f16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0x82,0x01,0x00] + +v_mul_f16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xe0,0x01,0x00] + +v_mul_f16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xee,0x01,0x00] + +v_mul_f16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0x04,0x02,0x00] + +v_mul_f16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0xfe,0x03,0x00] + +v_mul_f16_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x20] + +v_mul_f16_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x40] + +v_mul_f16_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x60] + +v_mul_f16_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x22,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f16_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x22,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f16_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x22,0xd1,0x80,0x04,0x00,0x00] + +v_mul_f16_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x22,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x46] + +v_mac_f16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x47] + +v_mac_f16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x46] + +v_mac_f16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x46] + +v_mac_f16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x46] + +v_mac_f16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x46] + +v_mac_f16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x46] + +v_mac_f16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x46] + +v_mac_f16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x46] + +v_mac_f16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x46] + +v_mac_f16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x46] + +v_mac_f16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x46] + +v_mac_f16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x46] + +v_mac_f16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x46] + +v_mac_f16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x46,0x0b,0xfe,0x00,0x00] + +v_mac_f16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x46,0x56,0x34,0x00,0x00] + +v_mac_f16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x46] + +v_mac_f16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x46] + +v_mac_f16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x46] + +v_mac_f16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x23,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x23,0xd1,0xc1,0x04,0x00,0x00] + +v_mac_f16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x23,0xd1,0xf0,0x04,0x00,0x00] + +v_mac_f16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x23,0xd1,0xf7,0x04,0x00,0x00] + +v_mac_f16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x23,0xd1,0x01,0x05,0x00,0x00] + +v_mac_f16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x23,0xd1,0xff,0x05,0x00,0x00] + +v_mac_f16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xca,0x00,0x00] + +v_mac_f16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xcc,0x00,0x00] + +v_mac_f16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xce,0x00,0x00] + +v_mac_f16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xd4,0x00,0x00] + +v_mac_f16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xd6,0x00,0x00] + +v_mac_f16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xf8,0x00,0x00] + +v_mac_f16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xfc,0x00,0x00] + +v_mac_f16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xfe,0x00,0x00] + +v_mac_f16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0x00,0x01,0x00] + +v_mac_f16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0x82,0x01,0x00] + +v_mac_f16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xe0,0x01,0x00] + +v_mac_f16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xee,0x01,0x00] + +v_mac_f16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0x04,0x02,0x00] + +v_mac_f16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0xfe,0x03,0x00] + +v_mac_f16_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x20] + +v_mac_f16_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x40] + +v_mac_f16_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x60] + +v_mac_f16_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x23,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f16_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x23,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f16_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x23,0xd1,0x80,0x04,0x00,0x00] + +v_mac_f16_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x23,0xd1,0x80,0x04,0x00,0x00] + +v_madmk_f16 v5, 0, 0x1121, v3 +// CHECK: [0x80,0x06,0x0a,0x48,0x21,0x11,0x00,0x00] + +v_madmk_f16 v255, 0, 0x1121, v3 +// CHECK: [0x80,0x06,0xfe,0x49,0x21,0x11,0x00,0x00] + +v_madmk_f16 v5, -1, 0x1121, v3 +// CHECK: [0xc1,0x06,0x0a,0x48,0x21,0x11,0x00,0x00] + +v_madmk_f16 v5, 0.5, 0x1121, v3 +// CHECK: [0xf0,0x06,0x0a,0x48,0x21,0x11,0x00,0x00] + +v_madmk_f16 v5, -4.0, 0x1121, v3 +// CHECK: [0xf7,0x06,0x0a,0x48,0x21,0x11,0x00,0x00] + +v_madmk_f16 v5, v1, 0x1121, v3 +// CHECK: [0x01,0x07,0x0a,0x48,0x21,0x11,0x00,0x00] + +v_madmk_f16 v5, v255, 0x1121, v3 +// CHECK: [0xff,0x07,0x0a,0x48,0x21,0x11,0x00,0x00] + +v_madmk_f16 v5, 0, 0xa1b1, v3 +// CHECK: [0x80,0x06,0x0a,0x48,0xb1,0xa1,0x00,0x00] + +v_madmk_f16 v5, 0, 0x1121, v255 +// CHECK: [0x80,0xfe,0x0b,0x48,0x21,0x11,0x00,0x00] + +v_madak_f16 v5, 0, v2, 0x1121 +// CHECK: [0x80,0x04,0x0a,0x4a,0x21,0x11,0x00,0x00] + +v_madak_f16 v255, 0, v2, 0x1121 +// CHECK: [0x80,0x04,0xfe,0x4b,0x21,0x11,0x00,0x00] + +v_madak_f16 v5, -1, v2, 0x1121 +// CHECK: [0xc1,0x04,0x0a,0x4a,0x21,0x11,0x00,0x00] + +v_madak_f16 v5, 0.5, v2, 0x1121 +// CHECK: [0xf0,0x04,0x0a,0x4a,0x21,0x11,0x00,0x00] + +v_madak_f16 v5, -4.0, v2, 0x1121 +// CHECK: [0xf7,0x04,0x0a,0x4a,0x21,0x11,0x00,0x00] + +v_madak_f16 v5, v1, v2, 0x1121 +// CHECK: [0x01,0x05,0x0a,0x4a,0x21,0x11,0x00,0x00] + +v_madak_f16 v5, v255, v2, 0x1121 +// CHECK: [0xff,0x05,0x0a,0x4a,0x21,0x11,0x00,0x00] + +v_madak_f16 v5, 0, v255, 0x1121 +// CHECK: [0x80,0xfe,0x0b,0x4a,0x21,0x11,0x00,0x00] + +v_madak_f16 v5, 0, v2, 0xa1b1 +// CHECK: [0x80,0x04,0x0a,0x4a,0xb1,0xa1,0x00,0x00] + +v_add_u16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x4c] + +v_add_u16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x4d] + +v_add_u16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x4c] + +v_add_u16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x4c] + +v_add_u16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x4c] + +v_add_u16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x4c] + +v_add_u16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x4c] + +v_add_u16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x4c] + +v_add_u16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x4c] + +v_add_u16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x4c] + +v_add_u16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x4c] + +v_add_u16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x4c] + +v_add_u16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x4c] + +v_add_u16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x4c] + +v_add_u16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x4c,0x0b,0xfe,0x00,0x00] + +v_add_u16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x4c,0x56,0x34,0x00,0x00] + +v_add_u16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x4c] + +v_add_u16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x4c] + +v_add_u16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x4c] + +v_add_u16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0x04,0x00,0x00] + +v_add_u16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x26,0xd1,0x80,0x04,0x00,0x00] + +v_add_u16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x26,0xd1,0xc1,0x04,0x00,0x00] + +v_add_u16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x26,0xd1,0xf0,0x04,0x00,0x00] + +v_add_u16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x26,0xd1,0xf7,0x04,0x00,0x00] + +v_add_u16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x26,0xd1,0x01,0x05,0x00,0x00] + +v_add_u16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x26,0xd1,0xff,0x05,0x00,0x00] + +v_add_u16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xca,0x00,0x00] + +v_add_u16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xcc,0x00,0x00] + +v_add_u16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xce,0x00,0x00] + +v_add_u16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xd4,0x00,0x00] + +v_add_u16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xd6,0x00,0x00] + +v_add_u16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xf8,0x00,0x00] + +v_add_u16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xfc,0x00,0x00] + +v_add_u16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xfe,0x00,0x00] + +v_add_u16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0x00,0x01,0x00] + +v_add_u16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0x82,0x01,0x00] + +v_add_u16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xe0,0x01,0x00] + +v_add_u16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xee,0x01,0x00] + +v_add_u16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0x04,0x02,0x00] + +v_add_u16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x26,0xd1,0x80,0xfe,0x03,0x00] + +v_sub_u16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x4e] + +v_sub_u16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x4f] + +v_sub_u16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x4e] + +v_sub_u16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x4e] + +v_sub_u16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x4e] + +v_sub_u16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x4e] + +v_sub_u16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x4e] + +v_sub_u16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x4e] + +v_sub_u16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x4e] + +v_sub_u16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x4e] + +v_sub_u16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x4e] + +v_sub_u16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x4e] + +v_sub_u16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x4e] + +v_sub_u16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x4e] + +v_sub_u16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x4e,0x0b,0xfe,0x00,0x00] + +v_sub_u16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x4e,0x56,0x34,0x00,0x00] + +v_sub_u16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x4e] + +v_sub_u16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x4e] + +v_sub_u16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x4e] + +v_sub_u16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0x04,0x00,0x00] + +v_sub_u16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x27,0xd1,0x80,0x04,0x00,0x00] + +v_sub_u16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x27,0xd1,0xc1,0x04,0x00,0x00] + +v_sub_u16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x27,0xd1,0xf0,0x04,0x00,0x00] + +v_sub_u16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x27,0xd1,0xf7,0x04,0x00,0x00] + +v_sub_u16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x27,0xd1,0x01,0x05,0x00,0x00] + +v_sub_u16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x27,0xd1,0xff,0x05,0x00,0x00] + +v_sub_u16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xca,0x00,0x00] + +v_sub_u16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xcc,0x00,0x00] + +v_sub_u16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xce,0x00,0x00] + +v_sub_u16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xd4,0x00,0x00] + +v_sub_u16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xd6,0x00,0x00] + +v_sub_u16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xf8,0x00,0x00] + +v_sub_u16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xfc,0x00,0x00] + +v_sub_u16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xfe,0x00,0x00] + +v_sub_u16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0x00,0x01,0x00] + +v_sub_u16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0x82,0x01,0x00] + +v_sub_u16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xe0,0x01,0x00] + +v_sub_u16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xee,0x01,0x00] + +v_sub_u16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0x04,0x02,0x00] + +v_sub_u16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x27,0xd1,0x80,0xfe,0x03,0x00] + +v_subrev_u16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x50] + +v_subrev_u16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x51] + +v_subrev_u16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x50] + +v_subrev_u16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x50] + +v_subrev_u16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x50] + +v_subrev_u16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x50] + +v_subrev_u16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x50] + +v_subrev_u16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x50] + +v_subrev_u16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x50] + +v_subrev_u16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x50] + +v_subrev_u16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x50] + +v_subrev_u16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x50] + +v_subrev_u16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x50] + +v_subrev_u16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x50] + +v_subrev_u16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x50,0x0b,0xfe,0x00,0x00] + +v_subrev_u16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x50,0x56,0x34,0x00,0x00] + +v_subrev_u16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x50] + +v_subrev_u16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x50] + +v_subrev_u16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x50] + +v_subrev_u16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_u16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x28,0xd1,0x80,0x04,0x00,0x00] + +v_subrev_u16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x28,0xd1,0xc1,0x04,0x00,0x00] + +v_subrev_u16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x28,0xd1,0xf0,0x04,0x00,0x00] + +v_subrev_u16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x28,0xd1,0xf7,0x04,0x00,0x00] + +v_subrev_u16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x28,0xd1,0x01,0x05,0x00,0x00] + +v_subrev_u16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x28,0xd1,0xff,0x05,0x00,0x00] + +v_subrev_u16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xca,0x00,0x00] + +v_subrev_u16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xcc,0x00,0x00] + +v_subrev_u16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xce,0x00,0x00] + +v_subrev_u16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xd4,0x00,0x00] + +v_subrev_u16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xd6,0x00,0x00] + +v_subrev_u16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xf8,0x00,0x00] + +v_subrev_u16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xfc,0x00,0x00] + +v_subrev_u16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xfe,0x00,0x00] + +v_subrev_u16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0x00,0x01,0x00] + +v_subrev_u16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0x82,0x01,0x00] + +v_subrev_u16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xe0,0x01,0x00] + +v_subrev_u16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xee,0x01,0x00] + +v_subrev_u16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0x04,0x02,0x00] + +v_subrev_u16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x28,0xd1,0x80,0xfe,0x03,0x00] + +v_mul_lo_u16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x52] + +v_mul_lo_u16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x53] + +v_mul_lo_u16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x52] + +v_mul_lo_u16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x52,0x0b,0xfe,0x00,0x00] + +v_mul_lo_u16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x52,0x56,0x34,0x00,0x00] + +v_mul_lo_u16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x52] + +v_mul_lo_u16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x52] + +v_mul_lo_u16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x52] + +v_mul_lo_u16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0x04,0x00,0x00] + +v_mul_lo_u16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x29,0xd1,0x80,0x04,0x00,0x00] + +v_mul_lo_u16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x29,0xd1,0xc1,0x04,0x00,0x00] + +v_mul_lo_u16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x29,0xd1,0xf0,0x04,0x00,0x00] + +v_mul_lo_u16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x29,0xd1,0xf7,0x04,0x00,0x00] + +v_mul_lo_u16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x29,0xd1,0x01,0x05,0x00,0x00] + +v_mul_lo_u16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x29,0xd1,0xff,0x05,0x00,0x00] + +v_mul_lo_u16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xca,0x00,0x00] + +v_mul_lo_u16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xcc,0x00,0x00] + +v_mul_lo_u16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xce,0x00,0x00] + +v_mul_lo_u16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xd4,0x00,0x00] + +v_mul_lo_u16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xd6,0x00,0x00] + +v_mul_lo_u16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xf8,0x00,0x00] + +v_mul_lo_u16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xfc,0x00,0x00] + +v_mul_lo_u16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xfe,0x00,0x00] + +v_mul_lo_u16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0x00,0x01,0x00] + +v_mul_lo_u16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0x82,0x01,0x00] + +v_mul_lo_u16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xe0,0x01,0x00] + +v_mul_lo_u16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xee,0x01,0x00] + +v_mul_lo_u16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0x04,0x02,0x00] + +v_mul_lo_u16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x29,0xd1,0x80,0xfe,0x03,0x00] + +v_lshlrev_b16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x54] + +v_lshlrev_b16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x55] + +v_lshlrev_b16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x54] + +v_lshlrev_b16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x54,0x0b,0xfe,0x00,0x00] + +v_lshlrev_b16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x54,0x56,0x34,0x00,0x00] + +v_lshlrev_b16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x54] + +v_lshlrev_b16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x54] + +v_lshlrev_b16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x54] + +v_lshlrev_b16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0x04,0x00,0x00] + +v_lshlrev_b16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x2a,0xd1,0x80,0x04,0x00,0x00] + +v_lshlrev_b16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x2a,0xd1,0xc1,0x04,0x00,0x00] + +v_lshlrev_b16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x2a,0xd1,0xf0,0x04,0x00,0x00] + +v_lshlrev_b16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x2a,0xd1,0xf7,0x04,0x00,0x00] + +v_lshlrev_b16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x2a,0xd1,0x01,0x05,0x00,0x00] + +v_lshlrev_b16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x2a,0xd1,0xff,0x05,0x00,0x00] + +v_lshlrev_b16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xca,0x00,0x00] + +v_lshlrev_b16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xcc,0x00,0x00] + +v_lshlrev_b16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xce,0x00,0x00] + +v_lshlrev_b16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xd4,0x00,0x00] + +v_lshlrev_b16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xd6,0x00,0x00] + +v_lshlrev_b16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xf8,0x00,0x00] + +v_lshlrev_b16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xfc,0x00,0x00] + +v_lshlrev_b16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xfe,0x00,0x00] + +v_lshlrev_b16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0x00,0x01,0x00] + +v_lshlrev_b16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0x82,0x01,0x00] + +v_lshlrev_b16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xe0,0x01,0x00] + +v_lshlrev_b16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xee,0x01,0x00] + +v_lshlrev_b16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0x04,0x02,0x00] + +v_lshlrev_b16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x2a,0xd1,0x80,0xfe,0x03,0x00] + +v_lshrrev_b16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x56] + +v_lshrrev_b16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x57] + +v_lshrrev_b16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x56] + +v_lshrrev_b16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x56,0x0b,0xfe,0x00,0x00] + +v_lshrrev_b16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x56,0x56,0x34,0x00,0x00] + +v_lshrrev_b16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x56] + +v_lshrrev_b16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x56] + +v_lshrrev_b16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x56] + +v_lshrrev_b16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0x04,0x00,0x00] + +v_lshrrev_b16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x2b,0xd1,0x80,0x04,0x00,0x00] + +v_lshrrev_b16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x2b,0xd1,0xc1,0x04,0x00,0x00] + +v_lshrrev_b16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x2b,0xd1,0xf0,0x04,0x00,0x00] + +v_lshrrev_b16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x2b,0xd1,0xf7,0x04,0x00,0x00] + +v_lshrrev_b16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x2b,0xd1,0x01,0x05,0x00,0x00] + +v_lshrrev_b16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x2b,0xd1,0xff,0x05,0x00,0x00] + +v_lshrrev_b16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xca,0x00,0x00] + +v_lshrrev_b16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xcc,0x00,0x00] + +v_lshrrev_b16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xce,0x00,0x00] + +v_lshrrev_b16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xd4,0x00,0x00] + +v_lshrrev_b16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xd6,0x00,0x00] + +v_lshrrev_b16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xf8,0x00,0x00] + +v_lshrrev_b16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xfc,0x00,0x00] + +v_lshrrev_b16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xfe,0x00,0x00] + +v_lshrrev_b16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0x00,0x01,0x00] + +v_lshrrev_b16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0x82,0x01,0x00] + +v_lshrrev_b16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xe0,0x01,0x00] + +v_lshrrev_b16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xee,0x01,0x00] + +v_lshrrev_b16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0x04,0x02,0x00] + +v_lshrrev_b16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x2b,0xd1,0x80,0xfe,0x03,0x00] + +v_ashrrev_i16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x58] + +v_ashrrev_i16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x59] + +v_ashrrev_i16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x58] + +v_ashrrev_i16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x58,0x0b,0xfe,0x00,0x00] + +v_ashrrev_i16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x58,0x56,0x34,0x00,0x00] + +v_ashrrev_i16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x58] + +v_ashrrev_i16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x58] + +v_ashrrev_i16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x58] + +v_ashrrev_i16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0x04,0x00,0x00] + +v_ashrrev_i16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x2c,0xd1,0x80,0x04,0x00,0x00] + +v_ashrrev_i16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x2c,0xd1,0xc1,0x04,0x00,0x00] + +v_ashrrev_i16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x2c,0xd1,0xf0,0x04,0x00,0x00] + +v_ashrrev_i16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x2c,0xd1,0xf7,0x04,0x00,0x00] + +v_ashrrev_i16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x2c,0xd1,0x01,0x05,0x00,0x00] + +v_ashrrev_i16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x2c,0xd1,0xff,0x05,0x00,0x00] + +v_ashrrev_i16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xca,0x00,0x00] + +v_ashrrev_i16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xcc,0x00,0x00] + +v_ashrrev_i16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xce,0x00,0x00] + +v_ashrrev_i16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xd4,0x00,0x00] + +v_ashrrev_i16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xd6,0x00,0x00] + +v_ashrrev_i16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xf8,0x00,0x00] + +v_ashrrev_i16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xfc,0x00,0x00] + +v_ashrrev_i16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xfe,0x00,0x00] + +v_ashrrev_i16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0x00,0x01,0x00] + +v_ashrrev_i16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0x82,0x01,0x00] + +v_ashrrev_i16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xe0,0x01,0x00] + +v_ashrrev_i16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xee,0x01,0x00] + +v_ashrrev_i16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0x04,0x02,0x00] + +v_ashrrev_i16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x2c,0xd1,0x80,0xfe,0x03,0x00] + +v_max_f16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x5a] + +v_max_f16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x5b] + +v_max_f16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x5a] + +v_max_f16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x5a] + +v_max_f16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x5a] + +v_max_f16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x5a] + +v_max_f16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x5a] + +v_max_f16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x5a] + +v_max_f16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x5a] + +v_max_f16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x5a] + +v_max_f16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x5a] + +v_max_f16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x5a] + +v_max_f16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x5a] + +v_max_f16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x5a] + +v_max_f16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x5a,0x0b,0xfe,0x00,0x00] + +v_max_f16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x5a,0x56,0x34,0x00,0x00] + +v_max_f16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x5a] + +v_max_f16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x5a] + +v_max_f16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x5a] + +v_max_f16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x00] + +v_max_f16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x2d,0xd1,0x80,0x04,0x00,0x00] + +v_max_f16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x2d,0xd1,0xc1,0x04,0x00,0x00] + +v_max_f16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x2d,0xd1,0xf0,0x04,0x00,0x00] + +v_max_f16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x2d,0xd1,0xf7,0x04,0x00,0x00] + +v_max_f16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x2d,0xd1,0x01,0x05,0x00,0x00] + +v_max_f16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x2d,0xd1,0xff,0x05,0x00,0x00] + +v_max_f16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xca,0x00,0x00] + +v_max_f16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xcc,0x00,0x00] + +v_max_f16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xce,0x00,0x00] + +v_max_f16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xd4,0x00,0x00] + +v_max_f16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xd6,0x00,0x00] + +v_max_f16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xf8,0x00,0x00] + +v_max_f16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xfc,0x00,0x00] + +v_max_f16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xfe,0x00,0x00] + +v_max_f16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0x00,0x01,0x00] + +v_max_f16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0x82,0x01,0x00] + +v_max_f16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xe0,0x01,0x00] + +v_max_f16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xee,0x01,0x00] + +v_max_f16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0x04,0x02,0x00] + +v_max_f16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0xfe,0x03,0x00] + +v_max_f16_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x20] + +v_max_f16_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x40] + +v_max_f16_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x60] + +v_max_f16_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x2d,0xd1,0x80,0x04,0x00,0x00] + +v_max_f16_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x2d,0xd1,0x80,0x04,0x00,0x00] + +v_max_f16_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x2d,0xd1,0x80,0x04,0x00,0x00] + +v_max_f16_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x2d,0xd1,0x80,0x04,0x00,0x00] + +v_min_f16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x5c] + +v_min_f16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x5d] + +v_min_f16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x5c] + +v_min_f16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x5c] + +v_min_f16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x5c] + +v_min_f16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x5c] + +v_min_f16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x5c] + +v_min_f16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x5c] + +v_min_f16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x5c] + +v_min_f16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x5c] + +v_min_f16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x5c] + +v_min_f16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x5c] + +v_min_f16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x5c] + +v_min_f16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x5c] + +v_min_f16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x5c,0x0b,0xfe,0x00,0x00] + +v_min_f16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x5c,0x56,0x34,0x00,0x00] + +v_min_f16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x5c] + +v_min_f16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x5c] + +v_min_f16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x5c] + +v_min_f16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x00] + +v_min_f16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x2e,0xd1,0x80,0x04,0x00,0x00] + +v_min_f16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x2e,0xd1,0xc1,0x04,0x00,0x00] + +v_min_f16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x2e,0xd1,0xf0,0x04,0x00,0x00] + +v_min_f16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x2e,0xd1,0xf7,0x04,0x00,0x00] + +v_min_f16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x2e,0xd1,0x01,0x05,0x00,0x00] + +v_min_f16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x2e,0xd1,0xff,0x05,0x00,0x00] + +v_min_f16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xca,0x00,0x00] + +v_min_f16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xcc,0x00,0x00] + +v_min_f16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xce,0x00,0x00] + +v_min_f16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xd4,0x00,0x00] + +v_min_f16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xd6,0x00,0x00] + +v_min_f16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xf8,0x00,0x00] + +v_min_f16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xfc,0x00,0x00] + +v_min_f16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xfe,0x00,0x00] + +v_min_f16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0x00,0x01,0x00] + +v_min_f16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0x82,0x01,0x00] + +v_min_f16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xe0,0x01,0x00] + +v_min_f16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xee,0x01,0x00] + +v_min_f16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0x04,0x02,0x00] + +v_min_f16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0xfe,0x03,0x00] + +v_min_f16_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x20] + +v_min_f16_e64 v5, 0, -s2 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x40] + +v_min_f16_e64 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x60] + +v_min_f16_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x2e,0xd1,0x80,0x04,0x00,0x00] + +v_min_f16_e64 v5, 0, |s2| +// CHECK: [0x05,0x02,0x2e,0xd1,0x80,0x04,0x00,0x00] + +v_min_f16_e64 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x2e,0xd1,0x80,0x04,0x00,0x00] + +v_min_f16_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x2e,0xd1,0x80,0x04,0x00,0x00] + +v_max_u16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x5e] + +v_max_u16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x5f] + +v_max_u16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x5e] + +v_max_u16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x5e] + +v_max_u16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x5e] + +v_max_u16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x5e] + +v_max_u16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x5e] + +v_max_u16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x5e] + +v_max_u16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x5e] + +v_max_u16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x5e] + +v_max_u16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x5e] + +v_max_u16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x5e] + +v_max_u16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x5e] + +v_max_u16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x5e] + +v_max_u16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x5e,0x0b,0xfe,0x00,0x00] + +v_max_u16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x5e,0x56,0x34,0x00,0x00] + +v_max_u16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x5e] + +v_max_u16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x5e] + +v_max_u16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x5e] + +v_max_u16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0x04,0x00,0x00] + +v_max_u16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x2f,0xd1,0x80,0x04,0x00,0x00] + +v_max_u16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x2f,0xd1,0xc1,0x04,0x00,0x00] + +v_max_u16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x2f,0xd1,0xf0,0x04,0x00,0x00] + +v_max_u16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x2f,0xd1,0xf7,0x04,0x00,0x00] + +v_max_u16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x2f,0xd1,0x01,0x05,0x00,0x00] + +v_max_u16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x2f,0xd1,0xff,0x05,0x00,0x00] + +v_max_u16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xca,0x00,0x00] + +v_max_u16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xcc,0x00,0x00] + +v_max_u16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xce,0x00,0x00] + +v_max_u16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xd4,0x00,0x00] + +v_max_u16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xd6,0x00,0x00] + +v_max_u16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xf8,0x00,0x00] + +v_max_u16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xfc,0x00,0x00] + +v_max_u16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xfe,0x00,0x00] + +v_max_u16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0x00,0x01,0x00] + +v_max_u16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0x82,0x01,0x00] + +v_max_u16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xe0,0x01,0x00] + +v_max_u16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xee,0x01,0x00] + +v_max_u16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0x04,0x02,0x00] + +v_max_u16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x2f,0xd1,0x80,0xfe,0x03,0x00] + +v_max_i16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x60] + +v_max_i16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x61] + +v_max_i16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x60] + +v_max_i16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x60] + +v_max_i16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x60] + +v_max_i16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x60] + +v_max_i16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x60] + +v_max_i16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x60] + +v_max_i16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x60] + +v_max_i16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x60] + +v_max_i16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x60] + +v_max_i16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x60] + +v_max_i16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x60] + +v_max_i16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x60] + +v_max_i16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x60,0x0b,0xfe,0x00,0x00] + +v_max_i16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x60,0x56,0x34,0x00,0x00] + +v_max_i16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x60] + +v_max_i16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x60] + +v_max_i16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x60] + +v_max_i16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0x04,0x00,0x00] + +v_max_i16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x30,0xd1,0x80,0x04,0x00,0x00] + +v_max_i16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x30,0xd1,0xc1,0x04,0x00,0x00] + +v_max_i16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x30,0xd1,0xf0,0x04,0x00,0x00] + +v_max_i16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x30,0xd1,0xf7,0x04,0x00,0x00] + +v_max_i16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x30,0xd1,0x01,0x05,0x00,0x00] + +v_max_i16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x30,0xd1,0xff,0x05,0x00,0x00] + +v_max_i16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xca,0x00,0x00] + +v_max_i16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xcc,0x00,0x00] + +v_max_i16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xce,0x00,0x00] + +v_max_i16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xd4,0x00,0x00] + +v_max_i16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xd6,0x00,0x00] + +v_max_i16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xf8,0x00,0x00] + +v_max_i16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xfc,0x00,0x00] + +v_max_i16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xfe,0x00,0x00] + +v_max_i16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0x00,0x01,0x00] + +v_max_i16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0x82,0x01,0x00] + +v_max_i16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xe0,0x01,0x00] + +v_max_i16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xee,0x01,0x00] + +v_max_i16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0x04,0x02,0x00] + +v_max_i16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x30,0xd1,0x80,0xfe,0x03,0x00] + +v_min_u16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x62] + +v_min_u16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x63] + +v_min_u16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x62] + +v_min_u16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x62] + +v_min_u16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x62] + +v_min_u16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x62] + +v_min_u16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x62] + +v_min_u16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x62] + +v_min_u16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x62] + +v_min_u16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x62] + +v_min_u16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x62] + +v_min_u16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x62] + +v_min_u16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x62] + +v_min_u16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x62] + +v_min_u16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x62,0x0b,0xfe,0x00,0x00] + +v_min_u16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x62,0x56,0x34,0x00,0x00] + +v_min_u16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x62] + +v_min_u16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x62] + +v_min_u16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x62] + +v_min_u16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0x04,0x00,0x00] + +v_min_u16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x31,0xd1,0x80,0x04,0x00,0x00] + +v_min_u16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x31,0xd1,0xc1,0x04,0x00,0x00] + +v_min_u16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x31,0xd1,0xf0,0x04,0x00,0x00] + +v_min_u16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x31,0xd1,0xf7,0x04,0x00,0x00] + +v_min_u16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x31,0xd1,0x01,0x05,0x00,0x00] + +v_min_u16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x31,0xd1,0xff,0x05,0x00,0x00] + +v_min_u16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xca,0x00,0x00] + +v_min_u16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xcc,0x00,0x00] + +v_min_u16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xce,0x00,0x00] + +v_min_u16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xd4,0x00,0x00] + +v_min_u16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xd6,0x00,0x00] + +v_min_u16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xf8,0x00,0x00] + +v_min_u16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xfc,0x00,0x00] + +v_min_u16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xfe,0x00,0x00] + +v_min_u16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0x00,0x01,0x00] + +v_min_u16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0x82,0x01,0x00] + +v_min_u16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xe0,0x01,0x00] + +v_min_u16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xee,0x01,0x00] + +v_min_u16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0x04,0x02,0x00] + +v_min_u16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x31,0xd1,0x80,0xfe,0x03,0x00] + +v_min_i16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x64] + +v_min_i16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x65] + +v_min_i16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x64] + +v_min_i16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x64] + +v_min_i16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x64] + +v_min_i16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x64] + +v_min_i16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x64] + +v_min_i16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x64] + +v_min_i16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x64] + +v_min_i16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x64] + +v_min_i16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x64] + +v_min_i16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x64] + +v_min_i16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x64] + +v_min_i16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x64] + +v_min_i16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x64,0x0b,0xfe,0x00,0x00] + +v_min_i16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x64,0x56,0x34,0x00,0x00] + +v_min_i16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x64] + +v_min_i16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x64] + +v_min_i16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x64] + +v_min_i16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0x04,0x00,0x00] + +v_min_i16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x32,0xd1,0x80,0x04,0x00,0x00] + +v_min_i16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x32,0xd1,0xc1,0x04,0x00,0x00] + +v_min_i16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x32,0xd1,0xf0,0x04,0x00,0x00] + +v_min_i16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x32,0xd1,0xf7,0x04,0x00,0x00] + +v_min_i16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x32,0xd1,0x01,0x05,0x00,0x00] + +v_min_i16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x32,0xd1,0xff,0x05,0x00,0x00] + +v_min_i16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xca,0x00,0x00] + +v_min_i16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xcc,0x00,0x00] + +v_min_i16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xce,0x00,0x00] + +v_min_i16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xd4,0x00,0x00] + +v_min_i16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xd6,0x00,0x00] + +v_min_i16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xf8,0x00,0x00] + +v_min_i16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xfc,0x00,0x00] + +v_min_i16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xfe,0x00,0x00] + +v_min_i16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0x00,0x01,0x00] + +v_min_i16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0x82,0x01,0x00] + +v_min_i16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xe0,0x01,0x00] + +v_min_i16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xee,0x01,0x00] + +v_min_i16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0x04,0x02,0x00] + +v_min_i16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x32,0xd1,0x80,0xfe,0x03,0x00] + +v_ldexp_f16 v5, s1, v2 +// CHECK: [0x01,0x04,0x0a,0x66] + +v_ldexp_f16 v255, s1, v2 +// CHECK: [0x01,0x04,0xfe,0x67] + +v_ldexp_f16 v5, s101, v2 +// CHECK: [0x65,0x04,0x0a,0x66] + +v_ldexp_f16 v5, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x0a,0x66] + +v_ldexp_f16 v5, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x0a,0x66] + +v_ldexp_f16 v5, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x0a,0x66] + +v_ldexp_f16 v5, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x0a,0x66] + +v_ldexp_f16 v5, m0, v2 +// CHECK: [0x7c,0x04,0x0a,0x66] + +v_ldexp_f16 v5, exec_lo, v2 +// CHECK: [0x7e,0x04,0x0a,0x66] + +v_ldexp_f16 v5, exec_hi, v2 +// CHECK: [0x7f,0x04,0x0a,0x66] + +v_ldexp_f16 v5, 0, v2 +// CHECK: [0x80,0x04,0x0a,0x66] + +v_ldexp_f16 v5, -1, v2 +// CHECK: [0xc1,0x04,0x0a,0x66] + +v_ldexp_f16 v5, 0.5, v2 +// CHECK: [0xf0,0x04,0x0a,0x66] + +v_ldexp_f16 v5, -4.0, v2 +// CHECK: [0xf7,0x04,0x0a,0x66] + +v_ldexp_f16 v5, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x0a,0x66,0x0b,0xfe,0x00,0x00] + +v_ldexp_f16 v5, 0x3456, v2 +// CHECK: [0xff,0x04,0x0a,0x66,0x56,0x34,0x00,0x00] + +v_ldexp_f16 v5, v1, v2 +// CHECK: [0x01,0x05,0x0a,0x66] + +v_ldexp_f16 v5, v255, v2 +// CHECK: [0xff,0x05,0x0a,0x66] + +v_ldexp_f16 v5, s1, v255 +// CHECK: [0x01,0xfe,0x0b,0x66] + +v_ldexp_f16_e64 v5, 0, s2 +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0x04,0x00,0x00] + +v_ldexp_f16_e64 v255, 0, s2 +// CHECK: [0xff,0x00,0x33,0xd1,0x80,0x04,0x00,0x00] + +v_ldexp_f16_e64 v5, -1, s2 +// CHECK: [0x05,0x00,0x33,0xd1,0xc1,0x04,0x00,0x00] + +v_ldexp_f16_e64 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x33,0xd1,0xf0,0x04,0x00,0x00] + +v_ldexp_f16_e64 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x33,0xd1,0xf7,0x04,0x00,0x00] + +v_ldexp_f16_e64 v5, v1, s2 +// CHECK: [0x05,0x00,0x33,0xd1,0x01,0x05,0x00,0x00] + +v_ldexp_f16_e64 v5, v255, s2 +// CHECK: [0x05,0x00,0x33,0xd1,0xff,0x05,0x00,0x00] + +v_ldexp_f16_e64 v5, 0, s101 +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xca,0x00,0x00] + +v_ldexp_f16_e64 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xcc,0x00,0x00] + +v_ldexp_f16_e64 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xce,0x00,0x00] + +v_ldexp_f16_e64 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xd4,0x00,0x00] + +v_ldexp_f16_e64 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xd6,0x00,0x00] + +v_ldexp_f16_e64 v5, 0, m0 +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xf8,0x00,0x00] + +v_ldexp_f16_e64 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xfc,0x00,0x00] + +v_ldexp_f16_e64 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xfe,0x00,0x00] + +v_ldexp_f16_e64 v5, 0, 0 +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0x00,0x01,0x00] + +v_ldexp_f16_e64 v5, 0, -1 +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0x82,0x01,0x00] + +v_ldexp_f16_e64 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xe0,0x01,0x00] + +v_ldexp_f16_e64 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xee,0x01,0x00] + +v_ldexp_f16_e64 v5, 0, v2 +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0x04,0x02,0x00] + +v_ldexp_f16_e64 v5, 0, v255 +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0xfe,0x03,0x00] + +v_ldexp_f16_e64 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x33,0xd1,0x80,0x04,0x00,0x20] + +v_ldexp_f16_e64 v5, |0|, s2 +// CHECK: [0x05,0x01,0x33,0xd1,0x80,0x04,0x00,0x00] + +v_ldexp_f16_e64 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x33,0xd1,0x80,0x04,0x00,0x00] + +v_mad_legacy_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x02] + +v_mad_legacy_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xc0,0xd1,0x01,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x65,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x66,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x67,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x6a,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x6b,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x7c,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x7e,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x7f,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x80,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0xc1,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0xf0,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0xf7,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x01,0x01,0x02] + +v_mad_legacy_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0xff,0x01,0x01,0x02] + +v_mad_legacy_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x82,0x01,0x02] + +v_mad_legacy_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0xe0,0x01,0x02] + +v_mad_legacy_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0xee,0x01,0x02] + +v_mad_legacy_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x04,0x02,0x02] + +v_mad_legacy_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0xfe,0x03,0x02] + +v_mad_legacy_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x05,0x03] + +v_mad_legacy_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0xc1,0x03] + +v_mad_legacy_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0xdd,0x03] + +v_mad_legacy_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x0d,0x04] + +v_mad_legacy_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0xfd,0x07] + +v_mad_legacy_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x22] + +v_mad_legacy_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x42] + +v_mad_legacy_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x82] + +v_mad_legacy_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0xe2] + +v_mad_legacy_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xc0,0xd1,0x01,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xc0,0xd1,0x01,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xc0,0xd1,0x01,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xc0,0xd1,0x01,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xc0,0xd1,0x01,0x00,0x01,0x02] + +v_mad_legacy_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x0a] + +v_mad_legacy_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x12] + +v_mad_legacy_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x1a] + +v_mad_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x02] + +v_mad_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xc1,0xd1,0x01,0x00,0x01,0x02] + +v_mad_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x65,0x00,0x01,0x02] + +v_mad_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x66,0x00,0x01,0x02] + +v_mad_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x67,0x00,0x01,0x02] + +v_mad_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x6a,0x00,0x01,0x02] + +v_mad_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x6b,0x00,0x01,0x02] + +v_mad_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x7c,0x00,0x01,0x02] + +v_mad_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x7e,0x00,0x01,0x02] + +v_mad_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x7f,0x00,0x01,0x02] + +v_mad_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x80,0x00,0x01,0x02] + +v_mad_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0xc1,0x00,0x01,0x02] + +v_mad_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0xf0,0x00,0x01,0x02] + +v_mad_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0xf7,0x00,0x01,0x02] + +v_mad_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x01,0x01,0x02] + +v_mad_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0xff,0x01,0x01,0x02] + +v_mad_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x82,0x01,0x02] + +v_mad_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0xe0,0x01,0x02] + +v_mad_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0xee,0x01,0x02] + +v_mad_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x04,0x02,0x02] + +v_mad_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0xfe,0x03,0x02] + +v_mad_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x05,0x03] + +v_mad_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0xc1,0x03] + +v_mad_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0xdd,0x03] + +v_mad_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x0d,0x04] + +v_mad_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0xfd,0x07] + +v_mad_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x22] + +v_mad_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x42] + +v_mad_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x82] + +v_mad_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0xe2] + +v_mad_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xc1,0xd1,0x01,0x00,0x01,0x02] + +v_mad_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xc1,0xd1,0x01,0x00,0x01,0x02] + +v_mad_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xc1,0xd1,0x01,0x00,0x01,0x02] + +v_mad_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xc1,0xd1,0x01,0x00,0x01,0x02] + +v_mad_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xc1,0xd1,0x01,0x00,0x01,0x02] + +v_mad_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x0a] + +v_mad_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x12] + +v_mad_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x1a] + +v_mad_i32_i24 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0x00,0x01,0x02] + +v_mad_i32_i24 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xc2,0xd1,0x01,0x00,0x01,0x02] + +v_mad_i32_i24 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x65,0x00,0x01,0x02] + +v_mad_i32_i24 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x66,0x00,0x01,0x02] + +v_mad_i32_i24 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x67,0x00,0x01,0x02] + +v_mad_i32_i24 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x6a,0x00,0x01,0x02] + +v_mad_i32_i24 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x6b,0x00,0x01,0x02] + +v_mad_i32_i24 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x7c,0x00,0x01,0x02] + +v_mad_i32_i24 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x7e,0x00,0x01,0x02] + +v_mad_i32_i24 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x7f,0x00,0x01,0x02] + +v_mad_i32_i24 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x80,0x00,0x01,0x02] + +v_mad_i32_i24 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0xc1,0x00,0x01,0x02] + +v_mad_i32_i24 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0xf0,0x00,0x01,0x02] + +v_mad_i32_i24 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0xf7,0x00,0x01,0x02] + +v_mad_i32_i24 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0x01,0x01,0x02] + +v_mad_i32_i24 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0xff,0x01,0x01,0x02] + +v_mad_i32_i24 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0x82,0x01,0x02] + +v_mad_i32_i24 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0xe0,0x01,0x02] + +v_mad_i32_i24 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0xee,0x01,0x02] + +v_mad_i32_i24 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0x04,0x02,0x02] + +v_mad_i32_i24 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0xfe,0x03,0x02] + +v_mad_i32_i24 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0x00,0x05,0x03] + +v_mad_i32_i24 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0x00,0xc1,0x03] + +v_mad_i32_i24 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0x00,0xdd,0x03] + +v_mad_i32_i24 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0x00,0x0d,0x04] + +v_mad_i32_i24 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xc2,0xd1,0x01,0x00,0xfd,0x07] + +v_mad_u32_u24 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0x00,0x01,0x02] + +v_mad_u32_u24 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xc3,0xd1,0x01,0x00,0x01,0x02] + +v_mad_u32_u24 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x65,0x00,0x01,0x02] + +v_mad_u32_u24 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x66,0x00,0x01,0x02] + +v_mad_u32_u24 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x67,0x00,0x01,0x02] + +v_mad_u32_u24 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x6a,0x00,0x01,0x02] + +v_mad_u32_u24 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x6b,0x00,0x01,0x02] + +v_mad_u32_u24 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x7c,0x00,0x01,0x02] + +v_mad_u32_u24 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x7e,0x00,0x01,0x02] + +v_mad_u32_u24 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x7f,0x00,0x01,0x02] + +v_mad_u32_u24 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x80,0x00,0x01,0x02] + +v_mad_u32_u24 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0xc1,0x00,0x01,0x02] + +v_mad_u32_u24 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0xf0,0x00,0x01,0x02] + +v_mad_u32_u24 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0xf7,0x00,0x01,0x02] + +v_mad_u32_u24 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0x01,0x01,0x02] + +v_mad_u32_u24 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0xff,0x01,0x01,0x02] + +v_mad_u32_u24 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0x82,0x01,0x02] + +v_mad_u32_u24 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0xe0,0x01,0x02] + +v_mad_u32_u24 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0xee,0x01,0x02] + +v_mad_u32_u24 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0x04,0x02,0x02] + +v_mad_u32_u24 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0xfe,0x03,0x02] + +v_mad_u32_u24 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0x00,0x05,0x03] + +v_mad_u32_u24 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0x00,0xc1,0x03] + +v_mad_u32_u24 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0x00,0xdd,0x03] + +v_mad_u32_u24 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0x00,0x0d,0x04] + +v_mad_u32_u24 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xc3,0xd1,0x01,0x00,0xfd,0x07] + +v_cubeid_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x02] + +v_cubeid_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xc4,0xd1,0x01,0x00,0x01,0x02] + +v_cubeid_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x65,0x00,0x01,0x02] + +v_cubeid_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x66,0x00,0x01,0x02] + +v_cubeid_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x67,0x00,0x01,0x02] + +v_cubeid_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x6a,0x00,0x01,0x02] + +v_cubeid_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x6b,0x00,0x01,0x02] + +v_cubeid_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x7c,0x00,0x01,0x02] + +v_cubeid_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x7e,0x00,0x01,0x02] + +v_cubeid_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x7f,0x00,0x01,0x02] + +v_cubeid_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x80,0x00,0x01,0x02] + +v_cubeid_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0xc1,0x00,0x01,0x02] + +v_cubeid_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0xf0,0x00,0x01,0x02] + +v_cubeid_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0xf7,0x00,0x01,0x02] + +v_cubeid_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x01,0x01,0x02] + +v_cubeid_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0xff,0x01,0x01,0x02] + +v_cubeid_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x82,0x01,0x02] + +v_cubeid_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0xe0,0x01,0x02] + +v_cubeid_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0xee,0x01,0x02] + +v_cubeid_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x04,0x02,0x02] + +v_cubeid_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0xfe,0x03,0x02] + +v_cubeid_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x05,0x03] + +v_cubeid_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0xc1,0x03] + +v_cubeid_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0xdd,0x03] + +v_cubeid_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x0d,0x04] + +v_cubeid_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0xfd,0x07] + +v_cubeid_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x22] + +v_cubeid_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x42] + +v_cubeid_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x82] + +v_cubeid_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0xe2] + +v_cubeid_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xc4,0xd1,0x01,0x00,0x01,0x02] + +v_cubeid_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xc4,0xd1,0x01,0x00,0x01,0x02] + +v_cubeid_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xc4,0xd1,0x01,0x00,0x01,0x02] + +v_cubeid_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xc4,0xd1,0x01,0x00,0x01,0x02] + +v_cubeid_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xc4,0xd1,0x01,0x00,0x01,0x02] + +v_cubeid_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x0a] + +v_cubeid_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x12] + +v_cubeid_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x1a] + +v_cubesc_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x02] + +v_cubesc_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xc5,0xd1,0x01,0x00,0x01,0x02] + +v_cubesc_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x65,0x00,0x01,0x02] + +v_cubesc_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x66,0x00,0x01,0x02] + +v_cubesc_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x67,0x00,0x01,0x02] + +v_cubesc_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x6a,0x00,0x01,0x02] + +v_cubesc_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x6b,0x00,0x01,0x02] + +v_cubesc_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x7c,0x00,0x01,0x02] + +v_cubesc_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x7e,0x00,0x01,0x02] + +v_cubesc_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x7f,0x00,0x01,0x02] + +v_cubesc_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x80,0x00,0x01,0x02] + +v_cubesc_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0xc1,0x00,0x01,0x02] + +v_cubesc_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0xf0,0x00,0x01,0x02] + +v_cubesc_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0xf7,0x00,0x01,0x02] + +v_cubesc_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x01,0x01,0x02] + +v_cubesc_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0xff,0x01,0x01,0x02] + +v_cubesc_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x82,0x01,0x02] + +v_cubesc_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0xe0,0x01,0x02] + +v_cubesc_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0xee,0x01,0x02] + +v_cubesc_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x04,0x02,0x02] + +v_cubesc_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0xfe,0x03,0x02] + +v_cubesc_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x05,0x03] + +v_cubesc_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0xc1,0x03] + +v_cubesc_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0xdd,0x03] + +v_cubesc_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x0d,0x04] + +v_cubesc_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0xfd,0x07] + +v_cubesc_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x22] + +v_cubesc_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x42] + +v_cubesc_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x82] + +v_cubesc_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0xe2] + +v_cubesc_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xc5,0xd1,0x01,0x00,0x01,0x02] + +v_cubesc_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xc5,0xd1,0x01,0x00,0x01,0x02] + +v_cubesc_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xc5,0xd1,0x01,0x00,0x01,0x02] + +v_cubesc_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xc5,0xd1,0x01,0x00,0x01,0x02] + +v_cubesc_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xc5,0xd1,0x01,0x00,0x01,0x02] + +v_cubesc_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x0a] + +v_cubesc_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x12] + +v_cubesc_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x1a] + +v_cubetc_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x02] + +v_cubetc_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xc6,0xd1,0x01,0x00,0x01,0x02] + +v_cubetc_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x65,0x00,0x01,0x02] + +v_cubetc_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x66,0x00,0x01,0x02] + +v_cubetc_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x67,0x00,0x01,0x02] + +v_cubetc_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x6a,0x00,0x01,0x02] + +v_cubetc_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x6b,0x00,0x01,0x02] + +v_cubetc_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x7c,0x00,0x01,0x02] + +v_cubetc_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x7e,0x00,0x01,0x02] + +v_cubetc_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x7f,0x00,0x01,0x02] + +v_cubetc_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x80,0x00,0x01,0x02] + +v_cubetc_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0xc1,0x00,0x01,0x02] + +v_cubetc_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0xf0,0x00,0x01,0x02] + +v_cubetc_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0xf7,0x00,0x01,0x02] + +v_cubetc_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x01,0x01,0x02] + +v_cubetc_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0xff,0x01,0x01,0x02] + +v_cubetc_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x82,0x01,0x02] + +v_cubetc_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0xe0,0x01,0x02] + +v_cubetc_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0xee,0x01,0x02] + +v_cubetc_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x04,0x02,0x02] + +v_cubetc_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0xfe,0x03,0x02] + +v_cubetc_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x05,0x03] + +v_cubetc_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0xc1,0x03] + +v_cubetc_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0xdd,0x03] + +v_cubetc_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x0d,0x04] + +v_cubetc_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0xfd,0x07] + +v_cubetc_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x22] + +v_cubetc_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x42] + +v_cubetc_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x82] + +v_cubetc_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0xe2] + +v_cubetc_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xc6,0xd1,0x01,0x00,0x01,0x02] + +v_cubetc_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xc6,0xd1,0x01,0x00,0x01,0x02] + +v_cubetc_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xc6,0xd1,0x01,0x00,0x01,0x02] + +v_cubetc_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xc6,0xd1,0x01,0x00,0x01,0x02] + +v_cubetc_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xc6,0xd1,0x01,0x00,0x01,0x02] + +v_cubetc_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x0a] + +v_cubetc_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x12] + +v_cubetc_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x1a] + +v_cubema_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x02] + +v_cubema_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xc7,0xd1,0x01,0x00,0x01,0x02] + +v_cubema_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x65,0x00,0x01,0x02] + +v_cubema_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x66,0x00,0x01,0x02] + +v_cubema_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x67,0x00,0x01,0x02] + +v_cubema_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x6a,0x00,0x01,0x02] + +v_cubema_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x6b,0x00,0x01,0x02] + +v_cubema_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x7c,0x00,0x01,0x02] + +v_cubema_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x7e,0x00,0x01,0x02] + +v_cubema_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x7f,0x00,0x01,0x02] + +v_cubema_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x80,0x00,0x01,0x02] + +v_cubema_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0xc1,0x00,0x01,0x02] + +v_cubema_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0xf0,0x00,0x01,0x02] + +v_cubema_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0xf7,0x00,0x01,0x02] + +v_cubema_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x01,0x01,0x02] + +v_cubema_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0xff,0x01,0x01,0x02] + +v_cubema_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x82,0x01,0x02] + +v_cubema_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0xe0,0x01,0x02] + +v_cubema_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0xee,0x01,0x02] + +v_cubema_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x04,0x02,0x02] + +v_cubema_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0xfe,0x03,0x02] + +v_cubema_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x05,0x03] + +v_cubema_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0xc1,0x03] + +v_cubema_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0xdd,0x03] + +v_cubema_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x0d,0x04] + +v_cubema_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0xfd,0x07] + +v_cubema_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x22] + +v_cubema_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x42] + +v_cubema_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x82] + +v_cubema_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0xe2] + +v_cubema_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xc7,0xd1,0x01,0x00,0x01,0x02] + +v_cubema_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xc7,0xd1,0x01,0x00,0x01,0x02] + +v_cubema_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xc7,0xd1,0x01,0x00,0x01,0x02] + +v_cubema_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xc7,0xd1,0x01,0x00,0x01,0x02] + +v_cubema_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xc7,0xd1,0x01,0x00,0x01,0x02] + +v_cubema_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x0a] + +v_cubema_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x12] + +v_cubema_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x1a] + +v_bfe_u32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0x00,0x01,0x02] + +v_bfe_u32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xc8,0xd1,0x01,0x00,0x01,0x02] + +v_bfe_u32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x65,0x00,0x01,0x02] + +v_bfe_u32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x66,0x00,0x01,0x02] + +v_bfe_u32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x67,0x00,0x01,0x02] + +v_bfe_u32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x6a,0x00,0x01,0x02] + +v_bfe_u32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x6b,0x00,0x01,0x02] + +v_bfe_u32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x7c,0x00,0x01,0x02] + +v_bfe_u32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x7e,0x00,0x01,0x02] + +v_bfe_u32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x7f,0x00,0x01,0x02] + +v_bfe_u32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x80,0x00,0x01,0x02] + +v_bfe_u32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0xc1,0x00,0x01,0x02] + +v_bfe_u32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0xf0,0x00,0x01,0x02] + +v_bfe_u32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0xf7,0x00,0x01,0x02] + +v_bfe_u32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0x01,0x01,0x02] + +v_bfe_u32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0xff,0x01,0x01,0x02] + +v_bfe_u32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0x82,0x01,0x02] + +v_bfe_u32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0xe0,0x01,0x02] + +v_bfe_u32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0xee,0x01,0x02] + +v_bfe_u32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0x04,0x02,0x02] + +v_bfe_u32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0xfe,0x03,0x02] + +v_bfe_u32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0x00,0x05,0x03] + +v_bfe_u32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0x00,0xc1,0x03] + +v_bfe_u32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0x00,0xdd,0x03] + +v_bfe_u32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0x00,0x0d,0x04] + +v_bfe_u32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xc8,0xd1,0x01,0x00,0xfd,0x07] + +v_bfe_i32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0x00,0x01,0x02] + +v_bfe_i32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xc9,0xd1,0x01,0x00,0x01,0x02] + +v_bfe_i32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x65,0x00,0x01,0x02] + +v_bfe_i32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x66,0x00,0x01,0x02] + +v_bfe_i32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x67,0x00,0x01,0x02] + +v_bfe_i32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x6a,0x00,0x01,0x02] + +v_bfe_i32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x6b,0x00,0x01,0x02] + +v_bfe_i32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x7c,0x00,0x01,0x02] + +v_bfe_i32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x7e,0x00,0x01,0x02] + +v_bfe_i32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x7f,0x00,0x01,0x02] + +v_bfe_i32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x80,0x00,0x01,0x02] + +v_bfe_i32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0xc1,0x00,0x01,0x02] + +v_bfe_i32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0xf0,0x00,0x01,0x02] + +v_bfe_i32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0xf7,0x00,0x01,0x02] + +v_bfe_i32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0x01,0x01,0x02] + +v_bfe_i32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0xff,0x01,0x01,0x02] + +v_bfe_i32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0x82,0x01,0x02] + +v_bfe_i32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0xe0,0x01,0x02] + +v_bfe_i32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0xee,0x01,0x02] + +v_bfe_i32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0x04,0x02,0x02] + +v_bfe_i32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0xfe,0x03,0x02] + +v_bfe_i32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0x00,0x05,0x03] + +v_bfe_i32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0x00,0xc1,0x03] + +v_bfe_i32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0x00,0xdd,0x03] + +v_bfe_i32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0x00,0x0d,0x04] + +v_bfe_i32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xc9,0xd1,0x01,0x00,0xfd,0x07] + +v_bfi_b32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0x00,0x01,0x02] + +v_bfi_b32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xca,0xd1,0x01,0x00,0x01,0x02] + +v_bfi_b32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x65,0x00,0x01,0x02] + +v_bfi_b32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x66,0x00,0x01,0x02] + +v_bfi_b32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x67,0x00,0x01,0x02] + +v_bfi_b32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x6a,0x00,0x01,0x02] + +v_bfi_b32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x6b,0x00,0x01,0x02] + +v_bfi_b32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x7c,0x00,0x01,0x02] + +v_bfi_b32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x7e,0x00,0x01,0x02] + +v_bfi_b32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x7f,0x00,0x01,0x02] + +v_bfi_b32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x80,0x00,0x01,0x02] + +v_bfi_b32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0xc1,0x00,0x01,0x02] + +v_bfi_b32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0xf0,0x00,0x01,0x02] + +v_bfi_b32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0xf7,0x00,0x01,0x02] + +v_bfi_b32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0x01,0x01,0x02] + +v_bfi_b32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0xff,0x01,0x01,0x02] + +v_bfi_b32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0x82,0x01,0x02] + +v_bfi_b32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0xe0,0x01,0x02] + +v_bfi_b32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0xee,0x01,0x02] + +v_bfi_b32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0x04,0x02,0x02] + +v_bfi_b32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0xfe,0x03,0x02] + +v_bfi_b32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0x00,0x05,0x03] + +v_bfi_b32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0x00,0xc1,0x03] + +v_bfi_b32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0x00,0xdd,0x03] + +v_bfi_b32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0x00,0x0d,0x04] + +v_bfi_b32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xca,0xd1,0x01,0x00,0xfd,0x07] + +v_fma_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x02] + +v_fma_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xcb,0xd1,0x01,0x00,0x01,0x02] + +v_fma_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x65,0x00,0x01,0x02] + +v_fma_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x66,0x00,0x01,0x02] + +v_fma_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x67,0x00,0x01,0x02] + +v_fma_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x6a,0x00,0x01,0x02] + +v_fma_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x6b,0x00,0x01,0x02] + +v_fma_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x7c,0x00,0x01,0x02] + +v_fma_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x7e,0x00,0x01,0x02] + +v_fma_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x7f,0x00,0x01,0x02] + +v_fma_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x80,0x00,0x01,0x02] + +v_fma_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0xc1,0x00,0x01,0x02] + +v_fma_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0xf0,0x00,0x01,0x02] + +v_fma_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0xf7,0x00,0x01,0x02] + +v_fma_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x01,0x01,0x02] + +v_fma_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0xff,0x01,0x01,0x02] + +v_fma_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x82,0x01,0x02] + +v_fma_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0xe0,0x01,0x02] + +v_fma_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0xee,0x01,0x02] + +v_fma_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x04,0x02,0x02] + +v_fma_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0xfe,0x03,0x02] + +v_fma_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x05,0x03] + +v_fma_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0xc1,0x03] + +v_fma_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0xdd,0x03] + +v_fma_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x0d,0x04] + +v_fma_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0xfd,0x07] + +v_fma_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x22] + +v_fma_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x42] + +v_fma_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x82] + +v_fma_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0xe2] + +v_fma_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xcb,0xd1,0x01,0x00,0x01,0x02] + +v_fma_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xcb,0xd1,0x01,0x00,0x01,0x02] + +v_fma_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xcb,0xd1,0x01,0x00,0x01,0x02] + +v_fma_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xcb,0xd1,0x01,0x00,0x01,0x02] + +v_fma_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xcb,0xd1,0x01,0x00,0x01,0x02] + +v_fma_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x0a] + +v_fma_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x12] + +v_fma_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x1a] + +v_fma_f64 v[5:6], s[2:3], 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x02] + +v_fma_f64 v[254:255], s[2:3], 0, 0 +// CHECK: [0xfe,0x00,0xcc,0xd1,0x02,0x00,0x01,0x02] + +v_fma_f64 v[5:6], s[4:5], 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x04,0x00,0x01,0x02] + +v_fma_f64 v[5:6], s[100:101], 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x64,0x00,0x01,0x02] + +v_fma_f64 v[5:6], flat_scratch, 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x66,0x00,0x01,0x02] + +v_fma_f64 v[5:6], vcc, 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x6a,0x00,0x01,0x02] + +v_fma_f64 v[5:6], exec, 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x7e,0x00,0x01,0x02] + +v_fma_f64 v[5:6], 0, 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x80,0x00,0x01,0x02] + +v_fma_f64 v[5:6], -1, 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0xc1,0x00,0x01,0x02] + +v_fma_f64 v[5:6], 0.5, 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0xf0,0x00,0x01,0x02] + +v_fma_f64 v[5:6], -4.0, 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0xf7,0x00,0x01,0x02] + +v_fma_f64 v[5:6], v[1:2], 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x01,0x01,0x01,0x02] + +v_fma_f64 v[5:6], v[254:255], 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0xfe,0x01,0x01,0x02] + +v_fma_f64 v[5:6], s[2:3], -1, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x82,0x01,0x02] + +v_fma_f64 v[5:6], s[2:3], 0.5, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0xe0,0x01,0x02] + +v_fma_f64 v[5:6], s[2:3], -4.0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0xee,0x01,0x02] + +v_fma_f64 v[5:6], s[2:3], v[2:3], 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x04,0x02,0x02] + +v_fma_f64 v[5:6], s[2:3], v[254:255], 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0xfc,0x03,0x02] + +v_fma_f64 v[5:6], s[2:3], 0, -1 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x05,0x03] + +v_fma_f64 v[5:6], s[2:3], 0, 0.5 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0xc1,0x03] + +v_fma_f64 v[5:6], s[2:3], 0, -4.0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0xdd,0x03] + +v_fma_f64 v[5:6], s[2:3], 0, v[3:4] +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x0d,0x04] + +v_fma_f64 v[5:6], s[2:3], 0, v[254:255] +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0xf9,0x07] + +v_fma_f64 v[5:6], -s[2:3], 0, 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x22] + +v_fma_f64 v[5:6], s[2:3], neg(0), 0 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x42] + +v_fma_f64 v[5:6], s[2:3], 0, neg(0) +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x82] + +v_fma_f64 v[5:6], -s[2:3], neg(0), neg(0) +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0xe2] + +v_fma_f64 v[5:6], |s[2:3]|, 0, 0 +// CHECK: [0x05,0x01,0xcc,0xd1,0x02,0x00,0x01,0x02] + +v_fma_f64 v[5:6], s[2:3], |0|, 0 +// CHECK: [0x05,0x02,0xcc,0xd1,0x02,0x00,0x01,0x02] + +v_fma_f64 v[5:6], s[2:3], 0, |0| +// CHECK: [0x05,0x04,0xcc,0xd1,0x02,0x00,0x01,0x02] + +v_fma_f64 v[5:6], |s[2:3]|, |0|, |0| +// CHECK: [0x05,0x07,0xcc,0xd1,0x02,0x00,0x01,0x02] + +v_fma_f64 v[5:6], s[2:3], 0, 0 clamp +// CHECK: [0x05,0x80,0xcc,0xd1,0x02,0x00,0x01,0x02] + +v_fma_f64 v[5:6], s[2:3], 0, 0 mul:2 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x0a] + +v_fma_f64 v[5:6], s[2:3], 0, 0 mul:4 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x12] + +v_fma_f64 v[5:6], s[2:3], 0, 0 div:2 +// CHECK: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x1a] + +v_lerp_u8 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0x00,0x01,0x02] + +v_lerp_u8 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xcd,0xd1,0x01,0x00,0x01,0x02] + +v_lerp_u8 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x65,0x00,0x01,0x02] + +v_lerp_u8 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x66,0x00,0x01,0x02] + +v_lerp_u8 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x67,0x00,0x01,0x02] + +v_lerp_u8 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x6a,0x00,0x01,0x02] + +v_lerp_u8 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x6b,0x00,0x01,0x02] + +v_lerp_u8 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x7c,0x00,0x01,0x02] + +v_lerp_u8 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x7e,0x00,0x01,0x02] + +v_lerp_u8 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x7f,0x00,0x01,0x02] + +v_lerp_u8 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x80,0x00,0x01,0x02] + +v_lerp_u8 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0xc1,0x00,0x01,0x02] + +v_lerp_u8 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0xf0,0x00,0x01,0x02] + +v_lerp_u8 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0xf7,0x00,0x01,0x02] + +v_lerp_u8 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0x01,0x01,0x02] + +v_lerp_u8 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0xff,0x01,0x01,0x02] + +v_lerp_u8 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0x82,0x01,0x02] + +v_lerp_u8 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0xe0,0x01,0x02] + +v_lerp_u8 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0xee,0x01,0x02] + +v_lerp_u8 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0x04,0x02,0x02] + +v_lerp_u8 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0xfe,0x03,0x02] + +v_lerp_u8 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0x00,0x05,0x03] + +v_lerp_u8 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0x00,0xc1,0x03] + +v_lerp_u8 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0x00,0xdd,0x03] + +v_lerp_u8 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0x00,0x0d,0x04] + +v_lerp_u8 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xcd,0xd1,0x01,0x00,0xfd,0x07] + +v_min3_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x02] + +v_min3_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xd0,0xd1,0x01,0x00,0x01,0x02] + +v_min3_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x65,0x00,0x01,0x02] + +v_min3_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x66,0x00,0x01,0x02] + +v_min3_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x67,0x00,0x01,0x02] + +v_min3_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x6a,0x00,0x01,0x02] + +v_min3_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x6b,0x00,0x01,0x02] + +v_min3_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x7c,0x00,0x01,0x02] + +v_min3_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x7e,0x00,0x01,0x02] + +v_min3_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x7f,0x00,0x01,0x02] + +v_min3_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x80,0x00,0x01,0x02] + +v_min3_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0xc1,0x00,0x01,0x02] + +v_min3_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0xf0,0x00,0x01,0x02] + +v_min3_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0xf7,0x00,0x01,0x02] + +v_min3_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x01,0x01,0x02] + +v_min3_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0xff,0x01,0x01,0x02] + +v_min3_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x82,0x01,0x02] + +v_min3_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0xe0,0x01,0x02] + +v_min3_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0xee,0x01,0x02] + +v_min3_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x04,0x02,0x02] + +v_min3_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0xfe,0x03,0x02] + +v_min3_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x05,0x03] + +v_min3_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0xc1,0x03] + +v_min3_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0xdd,0x03] + +v_min3_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x0d,0x04] + +v_min3_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0xfd,0x07] + +v_min3_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x22] + +v_min3_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x42] + +v_min3_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x82] + +v_min3_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0xe2] + +v_min3_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xd0,0xd1,0x01,0x00,0x01,0x02] + +v_min3_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xd0,0xd1,0x01,0x00,0x01,0x02] + +v_min3_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xd0,0xd1,0x01,0x00,0x01,0x02] + +v_min3_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xd0,0xd1,0x01,0x00,0x01,0x02] + +v_min3_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xd0,0xd1,0x01,0x00,0x01,0x02] + +v_min3_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x0a] + +v_min3_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x12] + +v_min3_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x1a] + +v_min3_i32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0x00,0x01,0x02] + +v_min3_i32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xd1,0xd1,0x01,0x00,0x01,0x02] + +v_min3_i32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x65,0x00,0x01,0x02] + +v_min3_i32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x66,0x00,0x01,0x02] + +v_min3_i32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x67,0x00,0x01,0x02] + +v_min3_i32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x6a,0x00,0x01,0x02] + +v_min3_i32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x6b,0x00,0x01,0x02] + +v_min3_i32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x7c,0x00,0x01,0x02] + +v_min3_i32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x7e,0x00,0x01,0x02] + +v_min3_i32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x7f,0x00,0x01,0x02] + +v_min3_i32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x80,0x00,0x01,0x02] + +v_min3_i32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0xc1,0x00,0x01,0x02] + +v_min3_i32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0xf0,0x00,0x01,0x02] + +v_min3_i32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0xf7,0x00,0x01,0x02] + +v_min3_i32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0x01,0x01,0x02] + +v_min3_i32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0xff,0x01,0x01,0x02] + +v_min3_i32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0x82,0x01,0x02] + +v_min3_i32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0xe0,0x01,0x02] + +v_min3_i32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0xee,0x01,0x02] + +v_min3_i32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0x04,0x02,0x02] + +v_min3_i32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0xfe,0x03,0x02] + +v_min3_i32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0x00,0x05,0x03] + +v_min3_i32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0x00,0xc1,0x03] + +v_min3_i32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0x00,0xdd,0x03] + +v_min3_i32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0x00,0x0d,0x04] + +v_min3_i32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xd1,0xd1,0x01,0x00,0xfd,0x07] + +v_min3_u32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0x00,0x01,0x02] + +v_min3_u32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xd2,0xd1,0x01,0x00,0x01,0x02] + +v_min3_u32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x65,0x00,0x01,0x02] + +v_min3_u32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x66,0x00,0x01,0x02] + +v_min3_u32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x67,0x00,0x01,0x02] + +v_min3_u32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x6a,0x00,0x01,0x02] + +v_min3_u32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x6b,0x00,0x01,0x02] + +v_min3_u32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x7c,0x00,0x01,0x02] + +v_min3_u32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x7e,0x00,0x01,0x02] + +v_min3_u32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x7f,0x00,0x01,0x02] + +v_min3_u32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x80,0x00,0x01,0x02] + +v_min3_u32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0xc1,0x00,0x01,0x02] + +v_min3_u32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0xf0,0x00,0x01,0x02] + +v_min3_u32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0xf7,0x00,0x01,0x02] + +v_min3_u32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0x01,0x01,0x02] + +v_min3_u32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0xff,0x01,0x01,0x02] + +v_min3_u32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0x82,0x01,0x02] + +v_min3_u32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0xe0,0x01,0x02] + +v_min3_u32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0xee,0x01,0x02] + +v_min3_u32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0x04,0x02,0x02] + +v_min3_u32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0xfe,0x03,0x02] + +v_min3_u32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0x00,0x05,0x03] + +v_min3_u32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0x00,0xc1,0x03] + +v_min3_u32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0x00,0xdd,0x03] + +v_min3_u32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0x00,0x0d,0x04] + +v_min3_u32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xd2,0xd1,0x01,0x00,0xfd,0x07] + +v_max3_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x02] + +v_max3_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xd3,0xd1,0x01,0x00,0x01,0x02] + +v_max3_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x65,0x00,0x01,0x02] + +v_max3_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x66,0x00,0x01,0x02] + +v_max3_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x67,0x00,0x01,0x02] + +v_max3_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x6a,0x00,0x01,0x02] + +v_max3_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x6b,0x00,0x01,0x02] + +v_max3_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x7c,0x00,0x01,0x02] + +v_max3_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x7e,0x00,0x01,0x02] + +v_max3_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x7f,0x00,0x01,0x02] + +v_max3_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x80,0x00,0x01,0x02] + +v_max3_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0xc1,0x00,0x01,0x02] + +v_max3_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0xf0,0x00,0x01,0x02] + +v_max3_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0xf7,0x00,0x01,0x02] + +v_max3_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x01,0x01,0x02] + +v_max3_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0xff,0x01,0x01,0x02] + +v_max3_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x82,0x01,0x02] + +v_max3_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0xe0,0x01,0x02] + +v_max3_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0xee,0x01,0x02] + +v_max3_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x04,0x02,0x02] + +v_max3_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0xfe,0x03,0x02] + +v_max3_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x05,0x03] + +v_max3_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0xc1,0x03] + +v_max3_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0xdd,0x03] + +v_max3_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x0d,0x04] + +v_max3_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0xfd,0x07] + +v_max3_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x22] + +v_max3_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x42] + +v_max3_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x82] + +v_max3_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0xe2] + +v_max3_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xd3,0xd1,0x01,0x00,0x01,0x02] + +v_max3_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xd3,0xd1,0x01,0x00,0x01,0x02] + +v_max3_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xd3,0xd1,0x01,0x00,0x01,0x02] + +v_max3_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xd3,0xd1,0x01,0x00,0x01,0x02] + +v_max3_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xd3,0xd1,0x01,0x00,0x01,0x02] + +v_max3_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x0a] + +v_max3_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x12] + +v_max3_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x1a] + +v_max3_i32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0x00,0x01,0x02] + +v_max3_i32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xd4,0xd1,0x01,0x00,0x01,0x02] + +v_max3_i32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x65,0x00,0x01,0x02] + +v_max3_i32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x66,0x00,0x01,0x02] + +v_max3_i32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x67,0x00,0x01,0x02] + +v_max3_i32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x6a,0x00,0x01,0x02] + +v_max3_i32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x6b,0x00,0x01,0x02] + +v_max3_i32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x7c,0x00,0x01,0x02] + +v_max3_i32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x7e,0x00,0x01,0x02] + +v_max3_i32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x7f,0x00,0x01,0x02] + +v_max3_i32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x80,0x00,0x01,0x02] + +v_max3_i32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0xc1,0x00,0x01,0x02] + +v_max3_i32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0xf0,0x00,0x01,0x02] + +v_max3_i32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0xf7,0x00,0x01,0x02] + +v_max3_i32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0x01,0x01,0x02] + +v_max3_i32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0xff,0x01,0x01,0x02] + +v_max3_i32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0x82,0x01,0x02] + +v_max3_i32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0xe0,0x01,0x02] + +v_max3_i32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0xee,0x01,0x02] + +v_max3_i32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0x04,0x02,0x02] + +v_max3_i32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0xfe,0x03,0x02] + +v_max3_i32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0x00,0x05,0x03] + +v_max3_i32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0x00,0xc1,0x03] + +v_max3_i32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0x00,0xdd,0x03] + +v_max3_i32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0x00,0x0d,0x04] + +v_max3_i32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xd4,0xd1,0x01,0x00,0xfd,0x07] + +v_max3_u32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0x00,0x01,0x02] + +v_max3_u32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xd5,0xd1,0x01,0x00,0x01,0x02] + +v_max3_u32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x65,0x00,0x01,0x02] + +v_max3_u32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x66,0x00,0x01,0x02] + +v_max3_u32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x67,0x00,0x01,0x02] + +v_max3_u32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x6a,0x00,0x01,0x02] + +v_max3_u32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x6b,0x00,0x01,0x02] + +v_max3_u32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x7c,0x00,0x01,0x02] + +v_max3_u32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x7e,0x00,0x01,0x02] + +v_max3_u32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x7f,0x00,0x01,0x02] + +v_max3_u32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x80,0x00,0x01,0x02] + +v_max3_u32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0xc1,0x00,0x01,0x02] + +v_max3_u32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0xf0,0x00,0x01,0x02] + +v_max3_u32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0xf7,0x00,0x01,0x02] + +v_max3_u32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0x01,0x01,0x02] + +v_max3_u32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0xff,0x01,0x01,0x02] + +v_max3_u32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0x82,0x01,0x02] + +v_max3_u32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0xe0,0x01,0x02] + +v_max3_u32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0xee,0x01,0x02] + +v_max3_u32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0x04,0x02,0x02] + +v_max3_u32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0xfe,0x03,0x02] + +v_max3_u32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0x00,0x05,0x03] + +v_max3_u32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0x00,0xc1,0x03] + +v_max3_u32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0x00,0xdd,0x03] + +v_max3_u32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0x00,0x0d,0x04] + +v_max3_u32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xd5,0xd1,0x01,0x00,0xfd,0x07] + +v_med3_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x02] + +v_med3_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xd6,0xd1,0x01,0x00,0x01,0x02] + +v_med3_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x65,0x00,0x01,0x02] + +v_med3_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x66,0x00,0x01,0x02] + +v_med3_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x67,0x00,0x01,0x02] + +v_med3_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x6a,0x00,0x01,0x02] + +v_med3_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x6b,0x00,0x01,0x02] + +v_med3_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x7c,0x00,0x01,0x02] + +v_med3_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x7e,0x00,0x01,0x02] + +v_med3_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x7f,0x00,0x01,0x02] + +v_med3_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x80,0x00,0x01,0x02] + +v_med3_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0xc1,0x00,0x01,0x02] + +v_med3_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0xf0,0x00,0x01,0x02] + +v_med3_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0xf7,0x00,0x01,0x02] + +v_med3_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x01,0x01,0x02] + +v_med3_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0xff,0x01,0x01,0x02] + +v_med3_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x82,0x01,0x02] + +v_med3_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0xe0,0x01,0x02] + +v_med3_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0xee,0x01,0x02] + +v_med3_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x04,0x02,0x02] + +v_med3_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0xfe,0x03,0x02] + +v_med3_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x05,0x03] + +v_med3_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0xc1,0x03] + +v_med3_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0xdd,0x03] + +v_med3_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x0d,0x04] + +v_med3_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0xfd,0x07] + +v_med3_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x22] + +v_med3_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x42] + +v_med3_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x82] + +v_med3_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0xe2] + +v_med3_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xd6,0xd1,0x01,0x00,0x01,0x02] + +v_med3_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xd6,0xd1,0x01,0x00,0x01,0x02] + +v_med3_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xd6,0xd1,0x01,0x00,0x01,0x02] + +v_med3_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xd6,0xd1,0x01,0x00,0x01,0x02] + +v_med3_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xd6,0xd1,0x01,0x00,0x01,0x02] + +v_med3_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x0a] + +v_med3_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x12] + +v_med3_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x1a] + +v_med3_i32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0x00,0x01,0x02] + +v_med3_i32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xd7,0xd1,0x01,0x00,0x01,0x02] + +v_med3_i32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x65,0x00,0x01,0x02] + +v_med3_i32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x66,0x00,0x01,0x02] + +v_med3_i32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x67,0x00,0x01,0x02] + +v_med3_i32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x6a,0x00,0x01,0x02] + +v_med3_i32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x6b,0x00,0x01,0x02] + +v_med3_i32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x7c,0x00,0x01,0x02] + +v_med3_i32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x7e,0x00,0x01,0x02] + +v_med3_i32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x7f,0x00,0x01,0x02] + +v_med3_i32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x80,0x00,0x01,0x02] + +v_med3_i32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0xc1,0x00,0x01,0x02] + +v_med3_i32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0xf0,0x00,0x01,0x02] + +v_med3_i32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0xf7,0x00,0x01,0x02] + +v_med3_i32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0x01,0x01,0x02] + +v_med3_i32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0xff,0x01,0x01,0x02] + +v_med3_i32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0x82,0x01,0x02] + +v_med3_i32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0xe0,0x01,0x02] + +v_med3_i32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0xee,0x01,0x02] + +v_med3_i32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0x04,0x02,0x02] + +v_med3_i32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0xfe,0x03,0x02] + +v_med3_i32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0x00,0x05,0x03] + +v_med3_i32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0x00,0xc1,0x03] + +v_med3_i32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0x00,0xdd,0x03] + +v_med3_i32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0x00,0x0d,0x04] + +v_med3_i32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xd7,0xd1,0x01,0x00,0xfd,0x07] + +v_med3_u32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0x00,0x01,0x02] + +v_med3_u32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xd8,0xd1,0x01,0x00,0x01,0x02] + +v_med3_u32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x65,0x00,0x01,0x02] + +v_med3_u32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x66,0x00,0x01,0x02] + +v_med3_u32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x67,0x00,0x01,0x02] + +v_med3_u32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x6a,0x00,0x01,0x02] + +v_med3_u32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x6b,0x00,0x01,0x02] + +v_med3_u32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x7c,0x00,0x01,0x02] + +v_med3_u32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x7e,0x00,0x01,0x02] + +v_med3_u32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x7f,0x00,0x01,0x02] + +v_med3_u32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x80,0x00,0x01,0x02] + +v_med3_u32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0xc1,0x00,0x01,0x02] + +v_med3_u32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0xf0,0x00,0x01,0x02] + +v_med3_u32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0xf7,0x00,0x01,0x02] + +v_med3_u32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0x01,0x01,0x02] + +v_med3_u32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0xff,0x01,0x01,0x02] + +v_med3_u32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0x82,0x01,0x02] + +v_med3_u32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0xe0,0x01,0x02] + +v_med3_u32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0xee,0x01,0x02] + +v_med3_u32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0x04,0x02,0x02] + +v_med3_u32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0xfe,0x03,0x02] + +v_med3_u32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0x00,0x05,0x03] + +v_med3_u32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0x00,0xc1,0x03] + +v_med3_u32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0x00,0xdd,0x03] + +v_med3_u32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0x00,0x0d,0x04] + +v_med3_u32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xd8,0xd1,0x01,0x00,0xfd,0x07] + +v_sad_u8 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0x00,0x01,0x02] + +v_sad_u8 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xd9,0xd1,0x01,0x00,0x01,0x02] + +v_sad_u8 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x65,0x00,0x01,0x02] + +v_sad_u8 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x66,0x00,0x01,0x02] + +v_sad_u8 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x67,0x00,0x01,0x02] + +v_sad_u8 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x6a,0x00,0x01,0x02] + +v_sad_u8 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x6b,0x00,0x01,0x02] + +v_sad_u8 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x7c,0x00,0x01,0x02] + +v_sad_u8 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x7e,0x00,0x01,0x02] + +v_sad_u8 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x7f,0x00,0x01,0x02] + +v_sad_u8 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x80,0x00,0x01,0x02] + +v_sad_u8 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0xc1,0x00,0x01,0x02] + +v_sad_u8 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0xf0,0x00,0x01,0x02] + +v_sad_u8 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0xf7,0x00,0x01,0x02] + +v_sad_u8 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0x01,0x01,0x02] + +v_sad_u8 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0xff,0x01,0x01,0x02] + +v_sad_u8 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0x82,0x01,0x02] + +v_sad_u8 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0xe0,0x01,0x02] + +v_sad_u8 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0xee,0x01,0x02] + +v_sad_u8 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0x04,0x02,0x02] + +v_sad_u8 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0xfe,0x03,0x02] + +v_sad_u8 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0x00,0x05,0x03] + +v_sad_u8 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0x00,0xc1,0x03] + +v_sad_u8 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0x00,0xdd,0x03] + +v_sad_u8 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0x00,0x0d,0x04] + +v_sad_u8 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xd9,0xd1,0x01,0x00,0xfd,0x07] + +v_sad_hi_u8 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0x00,0x01,0x02] + +v_sad_hi_u8 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xda,0xd1,0x01,0x00,0x01,0x02] + +v_sad_hi_u8 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x65,0x00,0x01,0x02] + +v_sad_hi_u8 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x66,0x00,0x01,0x02] + +v_sad_hi_u8 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x67,0x00,0x01,0x02] + +v_sad_hi_u8 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x6a,0x00,0x01,0x02] + +v_sad_hi_u8 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x6b,0x00,0x01,0x02] + +v_sad_hi_u8 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x7c,0x00,0x01,0x02] + +v_sad_hi_u8 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x7e,0x00,0x01,0x02] + +v_sad_hi_u8 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x7f,0x00,0x01,0x02] + +v_sad_hi_u8 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x80,0x00,0x01,0x02] + +v_sad_hi_u8 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0xc1,0x00,0x01,0x02] + +v_sad_hi_u8 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0xf0,0x00,0x01,0x02] + +v_sad_hi_u8 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0xf7,0x00,0x01,0x02] + +v_sad_hi_u8 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0x01,0x01,0x02] + +v_sad_hi_u8 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0xff,0x01,0x01,0x02] + +v_sad_hi_u8 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0x82,0x01,0x02] + +v_sad_hi_u8 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0xe0,0x01,0x02] + +v_sad_hi_u8 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0xee,0x01,0x02] + +v_sad_hi_u8 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0x04,0x02,0x02] + +v_sad_hi_u8 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0xfe,0x03,0x02] + +v_sad_hi_u8 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0x00,0x05,0x03] + +v_sad_hi_u8 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0x00,0xc1,0x03] + +v_sad_hi_u8 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0x00,0xdd,0x03] + +v_sad_hi_u8 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0x00,0x0d,0x04] + +v_sad_hi_u8 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xda,0xd1,0x01,0x00,0xfd,0x07] + +v_sad_u16 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0x00,0x01,0x02] + +v_sad_u16 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xdb,0xd1,0x01,0x00,0x01,0x02] + +v_sad_u16 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x65,0x00,0x01,0x02] + +v_sad_u16 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x66,0x00,0x01,0x02] + +v_sad_u16 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x67,0x00,0x01,0x02] + +v_sad_u16 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x6a,0x00,0x01,0x02] + +v_sad_u16 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x6b,0x00,0x01,0x02] + +v_sad_u16 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x7c,0x00,0x01,0x02] + +v_sad_u16 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x7e,0x00,0x01,0x02] + +v_sad_u16 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x7f,0x00,0x01,0x02] + +v_sad_u16 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x80,0x00,0x01,0x02] + +v_sad_u16 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0xc1,0x00,0x01,0x02] + +v_sad_u16 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0xf0,0x00,0x01,0x02] + +v_sad_u16 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0xf7,0x00,0x01,0x02] + +v_sad_u16 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0x01,0x01,0x02] + +v_sad_u16 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0xff,0x01,0x01,0x02] + +v_sad_u16 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0x82,0x01,0x02] + +v_sad_u16 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0xe0,0x01,0x02] + +v_sad_u16 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0xee,0x01,0x02] + +v_sad_u16 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0x04,0x02,0x02] + +v_sad_u16 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0xfe,0x03,0x02] + +v_sad_u16 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0x00,0x05,0x03] + +v_sad_u16 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0x00,0xc1,0x03] + +v_sad_u16 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0x00,0xdd,0x03] + +v_sad_u16 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0x00,0x0d,0x04] + +v_sad_u16 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xdb,0xd1,0x01,0x00,0xfd,0x07] + +v_sad_u32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0x00,0x01,0x02] + +v_sad_u32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xdc,0xd1,0x01,0x00,0x01,0x02] + +v_sad_u32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x65,0x00,0x01,0x02] + +v_sad_u32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x66,0x00,0x01,0x02] + +v_sad_u32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x67,0x00,0x01,0x02] + +v_sad_u32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x6a,0x00,0x01,0x02] + +v_sad_u32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x6b,0x00,0x01,0x02] + +v_sad_u32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x7c,0x00,0x01,0x02] + +v_sad_u32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x7e,0x00,0x01,0x02] + +v_sad_u32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x7f,0x00,0x01,0x02] + +v_sad_u32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x80,0x00,0x01,0x02] + +v_sad_u32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0xc1,0x00,0x01,0x02] + +v_sad_u32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0xf0,0x00,0x01,0x02] + +v_sad_u32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0xf7,0x00,0x01,0x02] + +v_sad_u32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0x01,0x01,0x02] + +v_sad_u32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0xff,0x01,0x01,0x02] + +v_sad_u32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0x82,0x01,0x02] + +v_sad_u32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0xe0,0x01,0x02] + +v_sad_u32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0xee,0x01,0x02] + +v_sad_u32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0x04,0x02,0x02] + +v_sad_u32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0xfe,0x03,0x02] + +v_sad_u32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0x00,0x05,0x03] + +v_sad_u32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0x00,0xc1,0x03] + +v_sad_u32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0x00,0xdd,0x03] + +v_sad_u32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0x00,0x0d,0x04] + +v_sad_u32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xdc,0xd1,0x01,0x00,0xfd,0x07] + +v_cvt_pk_u8_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xdd,0xd1,0x01,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x65,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x66,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x67,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x6a,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x6b,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x7c,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x7e,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x7f,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x80,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0xc1,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0xf0,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0xf7,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0x01,0x01,0x02] + +v_cvt_pk_u8_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0xff,0x01,0x01,0x02] + +v_cvt_pk_u8_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0x82,0x01,0x02] + +v_cvt_pk_u8_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0xe0,0x01,0x02] + +v_cvt_pk_u8_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0xee,0x01,0x02] + +v_cvt_pk_u8_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0x04,0x02,0x02] + +v_cvt_pk_u8_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0xfe,0x03,0x02] + +v_cvt_pk_u8_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0x00,0x05,0x03] + +v_cvt_pk_u8_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0x00,0xc1,0x03] + +v_cvt_pk_u8_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0x00,0xdd,0x03] + +v_cvt_pk_u8_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0x00,0x0d,0x04] + +v_cvt_pk_u8_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0x00,0xfd,0x07] + +v_cvt_pk_u8_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xdd,0xd1,0x01,0x00,0x01,0x22] + +v_cvt_pk_u8_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xdd,0xd1,0x01,0x00,0x01,0x02] + +v_cvt_pk_u8_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xdd,0xd1,0x01,0x00,0x01,0x02] + +v_div_fixup_f32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x02] + +v_div_fixup_f32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xde,0xd1,0x01,0x00,0x01,0x02] + +v_div_fixup_f32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x65,0x00,0x01,0x02] + +v_div_fixup_f32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x66,0x00,0x01,0x02] + +v_div_fixup_f32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x67,0x00,0x01,0x02] + +v_div_fixup_f32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x6a,0x00,0x01,0x02] + +v_div_fixup_f32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x6b,0x00,0x01,0x02] + +v_div_fixup_f32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x7c,0x00,0x01,0x02] + +v_div_fixup_f32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x7e,0x00,0x01,0x02] + +v_div_fixup_f32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x7f,0x00,0x01,0x02] + +v_div_fixup_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x80,0x00,0x01,0x02] + +v_div_fixup_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0xc1,0x00,0x01,0x02] + +v_div_fixup_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0xf0,0x00,0x01,0x02] + +v_div_fixup_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0xf7,0x00,0x01,0x02] + +v_div_fixup_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x01,0x01,0x02] + +v_div_fixup_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0xff,0x01,0x01,0x02] + +v_div_fixup_f32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x82,0x01,0x02] + +v_div_fixup_f32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0xe0,0x01,0x02] + +v_div_fixup_f32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0xee,0x01,0x02] + +v_div_fixup_f32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x04,0x02,0x02] + +v_div_fixup_f32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0xfe,0x03,0x02] + +v_div_fixup_f32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0x05,0x03] + +v_div_fixup_f32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0xc1,0x03] + +v_div_fixup_f32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0xdd,0x03] + +v_div_fixup_f32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0x0d,0x04] + +v_div_fixup_f32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0xfd,0x07] + +v_div_fixup_f32 v5, -s1, 0, 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x22] + +v_div_fixup_f32 v5, s1, neg(0), 0 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x42] + +v_div_fixup_f32 v5, s1, 0, neg(0) +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x82] + +v_div_fixup_f32 v5, -s1, neg(0), neg(0) +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0xe2] + +v_div_fixup_f32 v5, |s1|, 0, 0 +// CHECK: [0x05,0x01,0xde,0xd1,0x01,0x00,0x01,0x02] + +v_div_fixup_f32 v5, s1, |0|, 0 +// CHECK: [0x05,0x02,0xde,0xd1,0x01,0x00,0x01,0x02] + +v_div_fixup_f32 v5, s1, 0, |0| +// CHECK: [0x05,0x04,0xde,0xd1,0x01,0x00,0x01,0x02] + +v_div_fixup_f32 v5, |s1|, |0|, |0| +// CHECK: [0x05,0x07,0xde,0xd1,0x01,0x00,0x01,0x02] + +v_div_fixup_f32 v5, s1, 0, 0 clamp +// CHECK: [0x05,0x80,0xde,0xd1,0x01,0x00,0x01,0x02] + +v_div_fixup_f32 v5, s1, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x0a] + +v_div_fixup_f32 v5, s1, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x12] + +v_div_fixup_f32 v5, s1, 0, 0 div:2 +// CHECK: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x1a] + +v_div_fixup_f64 v[5:6], s[2:3], 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x02] + +v_div_fixup_f64 v[254:255], s[2:3], 0, 0 +// CHECK: [0xfe,0x00,0xdf,0xd1,0x02,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], s[4:5], 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x04,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], s[100:101], 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x64,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], flat_scratch, 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x66,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], vcc, 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x6a,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], exec, 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x7e,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], 0, 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x80,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], -1, 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0xc1,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], 0.5, 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0xf0,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], -4.0, 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0xf7,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], v[1:2], 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x01,0x01,0x01,0x02] + +v_div_fixup_f64 v[5:6], v[254:255], 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0xfe,0x01,0x01,0x02] + +v_div_fixup_f64 v[5:6], s[2:3], -1, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x82,0x01,0x02] + +v_div_fixup_f64 v[5:6], s[2:3], 0.5, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0xe0,0x01,0x02] + +v_div_fixup_f64 v[5:6], s[2:3], -4.0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0xee,0x01,0x02] + +v_div_fixup_f64 v[5:6], s[2:3], v[2:3], 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x04,0x02,0x02] + +v_div_fixup_f64 v[5:6], s[2:3], v[254:255], 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0xfc,0x03,0x02] + +v_div_fixup_f64 v[5:6], s[2:3], 0, -1 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x05,0x03] + +v_div_fixup_f64 v[5:6], s[2:3], 0, 0.5 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0xc1,0x03] + +v_div_fixup_f64 v[5:6], s[2:3], 0, -4.0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0xdd,0x03] + +v_div_fixup_f64 v[5:6], s[2:3], 0, v[3:4] +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x0d,0x04] + +v_div_fixup_f64 v[5:6], s[2:3], 0, v[254:255] +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0xf9,0x07] + +v_div_fixup_f64 v[5:6], -s[2:3], 0, 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x22] + +v_div_fixup_f64 v[5:6], s[2:3], neg(0), 0 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x42] + +v_div_fixup_f64 v[5:6], s[2:3], 0, neg(0) +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x82] + +v_div_fixup_f64 v[5:6], -s[2:3], neg(0), neg(0) +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0xe2] + +v_div_fixup_f64 v[5:6], |s[2:3]|, 0, 0 +// CHECK: [0x05,0x01,0xdf,0xd1,0x02,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], s[2:3], |0|, 0 +// CHECK: [0x05,0x02,0xdf,0xd1,0x02,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], s[2:3], 0, |0| +// CHECK: [0x05,0x04,0xdf,0xd1,0x02,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], |s[2:3]|, |0|, |0| +// CHECK: [0x05,0x07,0xdf,0xd1,0x02,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], s[2:3], 0, 0 clamp +// CHECK: [0x05,0x80,0xdf,0xd1,0x02,0x00,0x01,0x02] + +v_div_fixup_f64 v[5:6], s[2:3], 0, 0 mul:2 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x0a] + +v_div_fixup_f64 v[5:6], s[2:3], 0, 0 mul:4 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x12] + +v_div_fixup_f64 v[5:6], s[2:3], 0, 0 div:2 +// CHECK: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x1a] + +v_div_scale_f32 v5, vcc, s1, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0x01,0x02] + +v_div_scale_f32 v255, vcc, s1, 0, 0 +// CHECK: [0xff,0x6a,0xe0,0xd1,0x01,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, s101, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x65,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x66,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x67,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, vcc_lo, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x6a,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, vcc_hi, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x6b,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, m0, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x7c,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, exec_lo, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x7e,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, exec_hi, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x7f,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, 0, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x80,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, -1, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0xc1,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, 0.5, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0xf0,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, -4.0, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0xf7,0x00,0x01,0x02] + +v_div_scale_f32 v5, vcc, v1, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0x01,0x01,0x02] + +v_div_scale_f32 v5, vcc, v255, 0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0xff,0x01,0x01,0x02] + +v_div_scale_f32 v5, vcc, s1, -1, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0x82,0x01,0x02] + +v_div_scale_f32 v5, vcc, s1, 0.5, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0xe0,0x01,0x02] + +v_div_scale_f32 v5, vcc, s1, -4.0, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0xee,0x01,0x02] + +v_div_scale_f32 v5, vcc, s1, v2, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0x04,0x02,0x02] + +v_div_scale_f32 v5, vcc, s1, v255, 0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0xfe,0x03,0x02] + +v_div_scale_f32 v5, vcc, s1, 0, -1 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0x05,0x03] + +v_div_scale_f32 v5, vcc, s1, 0, 0.5 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0xc1,0x03] + +v_div_scale_f32 v5, vcc, s1, 0, -4.0 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0xdd,0x03] + +v_div_scale_f32 v5, vcc, s1, 0, v3 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0x0d,0x04] + +v_div_scale_f32 v5, vcc, s1, 0, v255 +// CHECK: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0xfd,0x07] + +v_div_scale_f64 v[5:6], vcc, s[2:3], 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0x01,0x02] + +v_div_scale_f64 v[254:255], vcc, s[2:3], 0, 0 +// CHECK: [0xfe,0x6a,0xe1,0xd1,0x02,0x00,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, s[4:5], 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x04,0x00,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, s[100:101], 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x64,0x00,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, flat_scratch, 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x66,0x00,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, vcc, 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x6a,0x00,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, exec, 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x7e,0x00,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, 0, 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x80,0x00,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, -1, 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0xc1,0x00,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, 0.5, 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0xf0,0x00,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, -4.0, 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0xf7,0x00,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, v[1:2], 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x01,0x01,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, v[254:255], 0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0xfe,0x01,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, s[2:3], -1, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0x82,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, s[2:3], 0.5, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0xe0,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, s[2:3], -4.0, 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0xee,0x01,0x02] + +v_div_scale_f64 v[5:6], vcc, s[2:3], v[2:3], 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0x04,0x02,0x02] + +v_div_scale_f64 v[5:6], vcc, s[2:3], v[254:255], 0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0xfc,0x03,0x02] + +v_div_scale_f64 v[5:6], vcc, s[2:3], 0, -1 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0x05,0x03] + +v_div_scale_f64 v[5:6], vcc, s[2:3], 0, 0.5 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0xc1,0x03] + +v_div_scale_f64 v[5:6], vcc, s[2:3], 0, -4.0 +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0xdd,0x03] + +v_div_scale_f64 v[5:6], vcc, s[2:3], 0, v[3:4] +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0x0d,0x04] + +v_div_scale_f64 v[5:6], vcc, s[2:3], 0, v[254:255] +// CHECK: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0xf9,0x07] + +v_div_fmas_f32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x02] + +v_div_fmas_f32 v255, 0, 0, 0 +// CHECK: [0xff,0x00,0xe2,0xd1,0x80,0x00,0x01,0x02] + +v_div_fmas_f32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0xc1,0x00,0x01,0x02] + +v_div_fmas_f32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0xf0,0x00,0x01,0x02] + +v_div_fmas_f32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0xf7,0x00,0x01,0x02] + +v_div_fmas_f32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0x01,0x01,0x01,0x02] + +v_div_fmas_f32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0xff,0x01,0x01,0x02] + +v_div_fmas_f32 v5, 0, -1, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x82,0x01,0x02] + +v_div_fmas_f32 v5, 0, 0.5, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0xe0,0x01,0x02] + +v_div_fmas_f32 v5, 0, -4.0, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0xee,0x01,0x02] + +v_div_fmas_f32 v5, 0, v2, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x04,0x02,0x02] + +v_div_fmas_f32 v5, 0, v255, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0xfe,0x03,0x02] + +v_div_fmas_f32 v5, 0, 0, -1 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x05,0x03] + +v_div_fmas_f32 v5, 0, 0, 0.5 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0xc1,0x03] + +v_div_fmas_f32 v5, 0, 0, -4.0 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0xdd,0x03] + +v_div_fmas_f32 v5, 0, 0, v3 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x0d,0x04] + +v_div_fmas_f32 v5, 0, 0, v255 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0xfd,0x07] + +v_div_fmas_f32 v5, neg(0), 0, 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x22] + +v_div_fmas_f32 v5, 0, neg(0), 0 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x42] + +v_div_fmas_f32 v5, 0, 0, neg(0) +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x82] + +v_div_fmas_f32 v5, neg(0), neg(0), neg(0) +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0xe2] + +v_div_fmas_f32 v5, |0|, 0, 0 +// CHECK: [0x05,0x01,0xe2,0xd1,0x80,0x00,0x01,0x02] + +v_div_fmas_f32 v5, 0, |0|, 0 +// CHECK: [0x05,0x02,0xe2,0xd1,0x80,0x00,0x01,0x02] + +v_div_fmas_f32 v5, 0, 0, |0| +// CHECK: [0x05,0x04,0xe2,0xd1,0x80,0x00,0x01,0x02] + +v_div_fmas_f32 v5, |0|, |0|, |0| +// CHECK: [0x05,0x07,0xe2,0xd1,0x80,0x00,0x01,0x02] + +v_div_fmas_f32 v5, 0, 0, 0 clamp +// CHECK: [0x05,0x80,0xe2,0xd1,0x80,0x00,0x01,0x02] + +v_div_fmas_f32 v5, 0, 0, 0 mul:2 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x0a] + +v_div_fmas_f32 v5, 0, 0, 0 mul:4 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x12] + +v_div_fmas_f32 v5, 0, 0, 0 div:2 +// CHECK: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x1a] + +v_div_fmas_f64 v[5:6], vcc, vcc, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[254:255], vcc, vcc, vcc +// CHECK: [0xfe,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[5:6], 0, vcc, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x80,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[5:6], -1, vcc, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0xc1,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[5:6], 0.5, vcc, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0xf0,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[5:6], -4.0, vcc, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0xf7,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[5:6], v[1:2], vcc, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x01,0xd5,0xa8,0x01] + +v_div_fmas_f64 v[5:6], v[254:255], vcc, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0xfe,0xd5,0xa8,0x01] + +v_div_fmas_f64 v[5:6], vcc, 0, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0x00,0xa9,0x01] + +v_div_fmas_f64 v[5:6], vcc, -1, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0x82,0xa9,0x01] + +v_div_fmas_f64 v[5:6], vcc, 0.5, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xe0,0xa9,0x01] + +v_div_fmas_f64 v[5:6], vcc, -4.0, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xee,0xa9,0x01] + +v_div_fmas_f64 v[5:6], vcc, v[2:3], vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0x04,0xaa,0x01] + +v_div_fmas_f64 v[5:6], vcc, v[254:255], vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xfc,0xab,0x01] + +v_div_fmas_f64 v[5:6], vcc, vcc, 0 +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0x00,0x02] + +v_div_fmas_f64 v[5:6], vcc, vcc, -1 +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0x04,0x03] + +v_div_fmas_f64 v[5:6], vcc, vcc, 0.5 +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xc0,0x03] + +v_div_fmas_f64 v[5:6], vcc, vcc, -4.0 +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xdc,0x03] + +v_div_fmas_f64 v[5:6], vcc, vcc, v[3:4] +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0x0c,0x04] + +v_div_fmas_f64 v[5:6], vcc, vcc, v[254:255] +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xf8,0x07] + +v_div_fmas_f64 v[5:6], -vcc, vcc, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x21] + +v_div_fmas_f64 v[5:6], vcc, -vcc, vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x41] + +v_div_fmas_f64 v[5:6], vcc, vcc, -vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x81] + +v_div_fmas_f64 v[5:6], -vcc, -vcc, -vcc +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0xe1] + +v_div_fmas_f64 v[5:6], |vcc|, vcc, vcc +// CHECK: [0x05,0x01,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[5:6], vcc, |vcc|, vcc +// CHECK: [0x05,0x02,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[5:6], vcc, vcc, |vcc| +// CHECK: [0x05,0x04,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[5:6], |vcc|, |vcc|, |vcc| +// CHECK: [0x05,0x07,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[5:6], vcc, vcc, vcc clamp +// CHECK: [0x05,0x80,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] + +v_div_fmas_f64 v[5:6], vcc, vcc, vcc mul:2 +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x09] + +v_div_fmas_f64 v[5:6], vcc, vcc, vcc mul:4 +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x11] + +v_div_fmas_f64 v[5:6], vcc, vcc, vcc div:2 +// CHECK: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x19] + +v_msad_u8 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0x00,0x01,0x02] + +v_msad_u8 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xe4,0xd1,0x01,0x00,0x01,0x02] + +v_msad_u8 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x65,0x00,0x01,0x02] + +v_msad_u8 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x66,0x00,0x01,0x02] + +v_msad_u8 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x67,0x00,0x01,0x02] + +v_msad_u8 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x6a,0x00,0x01,0x02] + +v_msad_u8 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x6b,0x00,0x01,0x02] + +v_msad_u8 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x7c,0x00,0x01,0x02] + +v_msad_u8 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x7e,0x00,0x01,0x02] + +v_msad_u8 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x7f,0x00,0x01,0x02] + +v_msad_u8 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x80,0x00,0x01,0x02] + +v_msad_u8 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0xc1,0x00,0x01,0x02] + +v_msad_u8 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0xf0,0x00,0x01,0x02] + +v_msad_u8 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0xf7,0x00,0x01,0x02] + +v_msad_u8 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0x01,0x01,0x02] + +v_msad_u8 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0xff,0x01,0x01,0x02] + +v_msad_u8 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0x82,0x01,0x02] + +v_msad_u8 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0xe0,0x01,0x02] + +v_msad_u8 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0xee,0x01,0x02] + +v_msad_u8 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0x04,0x02,0x02] + +v_msad_u8 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0xfe,0x03,0x02] + +v_msad_u8 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0x00,0x05,0x03] + +v_msad_u8 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0x00,0xc1,0x03] + +v_msad_u8 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0x00,0xdd,0x03] + +v_msad_u8 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0x00,0x0d,0x04] + +v_msad_u8 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xe4,0xd1,0x01,0x00,0xfd,0x07] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[254:255], s[2:3], 0, 0 +// CHECK: [0xfe,0x00,0xe5,0xd1,0x02,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], s[4:5], 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x04,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], s[100:101], 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x64,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], flat_scratch, 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x66,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], vcc, 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x6a,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], exec, 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x7e,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], 0, 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x80,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], -1, 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0xc1,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], 0.5, 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0xf0,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], -4.0, 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0xf7,0x00,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], v[1:2], 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x01,0x01,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], v[254:255], 0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0xfe,0x01,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], -1, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0x82,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], 0.5, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0xe0,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], -4.0, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0xee,0x01,0x02] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], v2, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0x04,0x02,0x02] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], v255, 0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0xfe,0x03,0x02] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, -1 +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0x00,0x05,0x03] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, 0.5 +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0x00,0xc1,0x03] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, -4.0 +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0x00,0xdd,0x03] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, v[3:4] +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0x00,0x0d,0x04] + +v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, v[254:255] +// CHECK: [0x05,0x00,0xe5,0xd1,0x02,0x00,0xf9,0x07] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[254:255], s[2:3], 0, 0 +// CHECK: [0xfe,0x00,0xe6,0xd1,0x02,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], s[4:5], 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x04,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], s[100:101], 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x64,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], flat_scratch, 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x66,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], vcc, 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x6a,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], exec, 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x7e,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], 0, 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x80,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], -1, 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0xc1,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], 0.5, 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0xf0,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], -4.0, 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0xf7,0x00,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], v[1:2], 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x01,0x01,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], v[254:255], 0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0xfe,0x01,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], -1, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0x82,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0.5, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0xe0,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], -4.0, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0xee,0x01,0x02] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], v2, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0x04,0x02,0x02] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], v255, 0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0xfe,0x03,0x02] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, -1 +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0x00,0x05,0x03] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, 0.5 +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0x00,0xc1,0x03] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, -4.0 +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0x00,0xdd,0x03] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, v[3:4] +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0x00,0x0d,0x04] + +v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, v[254:255] +// CHECK: [0x05,0x00,0xe6,0xd1,0x02,0x00,0xf9,0x07] + +v_mqsad_u32_u8 v[5:8], 0, s2, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0x04,0x0c,0x04] + +v_mqsad_u32_u8 v[252:255], 0, s2, v[3:6] +// CHECK: [0xfc,0x00,0xe7,0xd1,0x80,0x04,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], -1, s2, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0xc1,0x04,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], 0.5, s2, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0xf0,0x04,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], -4.0, s2, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0xf7,0x04,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], v[1:2], s2, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x01,0x05,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], v[254:255], s2, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0xfe,0x05,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], 0, s101, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xca,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], 0, flat_scratch_lo, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xcc,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], 0, flat_scratch_hi, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xce,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], 0, vcc_lo, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xd4,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], 0, vcc_hi, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xd6,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], 0, m0, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xf8,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], 0, exec_lo, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xfc,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], 0, exec_hi, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xfe,0x0c,0x04] + +v_mqsad_u32_u8 v[5:8], 0, 0, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0x00,0x0d,0x04] + +v_mqsad_u32_u8 v[5:8], 0, -1, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0x82,0x0d,0x04] + +v_mqsad_u32_u8 v[5:8], 0, 0.5, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xe0,0x0d,0x04] + +v_mqsad_u32_u8 v[5:8], 0, -4.0, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xee,0x0d,0x04] + +v_mqsad_u32_u8 v[5:8], 0, v2, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0x04,0x0e,0x04] + +v_mqsad_u32_u8 v[5:8], 0, v255, v[3:6] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0xfe,0x0f,0x04] + +v_mqsad_u32_u8 v[5:8], 0, s2, v[252:255] +// CHECK: [0x05,0x00,0xe7,0xd1,0x80,0x04,0xf0,0x07] + +v_mad_u64_u32 v[5:6], s[12:13], s1, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0x01,0x02] + +v_mad_u64_u32 v[254:255], s[12:13], s1, 0, 0 +// CHECK: [0xfe,0x0c,0xe8,0xd1,0x01,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[14:15], s1, 0, 0 +// CHECK: [0x05,0x0e,0xe8,0xd1,0x01,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[100:101], s1, 0, 0 +// CHECK: [0x05,0x64,0xe8,0xd1,0x01,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], flat_scratch, s1, 0, 0 +// CHECK: [0x05,0x66,0xe8,0xd1,0x01,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], vcc, s1, 0, 0 +// CHECK: [0x05,0x6a,0xe8,0xd1,0x01,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], s101, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x65,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x66,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x67,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], vcc_lo, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x6a,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], vcc_hi, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x6b,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], m0, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x7c,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], exec_lo, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x7e,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], exec_hi, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x7f,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], 0, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x80,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], -1, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0xc1,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], 0.5, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0xf0,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], -4.0, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0xf7,0x00,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], v1, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0x01,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], v255, 0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0xff,0x01,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], s1, -1, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0x82,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], s1, 0.5, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0xe0,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], s1, -4.0, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0xee,0x01,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], s1, v2, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0x04,0x02,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], s1, v255, 0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0xfe,0x03,0x02] + +v_mad_u64_u32 v[5:6], s[12:13], s1, 0, -1 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0x05,0x03] + +v_mad_u64_u32 v[5:6], s[12:13], s1, 0, 0.5 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0xc1,0x03] + +v_mad_u64_u32 v[5:6], s[12:13], s1, 0, -4.0 +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0xdd,0x03] + +v_mad_u64_u32 v[5:6], s[12:13], s1, 0, v[3:4] +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0x0d,0x04] + +v_mad_u64_u32 v[5:6], s[12:13], s1, 0, v[254:255] +// CHECK: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0xf9,0x07] + +v_mad_i64_i32 v[5:6], s[12:13], s1, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0x01,0x02] + +v_mad_i64_i32 v[254:255], s[12:13], s1, 0, 0 +// CHECK: [0xfe,0x0c,0xe9,0xd1,0x01,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[14:15], s1, 0, 0 +// CHECK: [0x05,0x0e,0xe9,0xd1,0x01,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[100:101], s1, 0, 0 +// CHECK: [0x05,0x64,0xe9,0xd1,0x01,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], flat_scratch, s1, 0, 0 +// CHECK: [0x05,0x66,0xe9,0xd1,0x01,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], vcc, s1, 0, 0 +// CHECK: [0x05,0x6a,0xe9,0xd1,0x01,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], s101, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x65,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x66,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x67,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], vcc_lo, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x6a,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], vcc_hi, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x6b,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], m0, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x7c,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], exec_lo, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x7e,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], exec_hi, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x7f,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], 0, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x80,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], -1, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0xc1,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], 0.5, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0xf0,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], -4.0, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0xf7,0x00,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], v1, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0x01,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], v255, 0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0xff,0x01,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], s1, -1, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0x82,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], s1, 0.5, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0xe0,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], s1, -4.0, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0xee,0x01,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], s1, v2, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0x04,0x02,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], s1, v255, 0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0xfe,0x03,0x02] + +v_mad_i64_i32 v[5:6], s[12:13], s1, 0, -1 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0x05,0x03] + +v_mad_i64_i32 v[5:6], s[12:13], s1, 0, 0.5 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0xc1,0x03] + +v_mad_i64_i32 v[5:6], s[12:13], s1, 0, -4.0 +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0xdd,0x03] + +v_mad_i64_i32 v[5:6], s[12:13], s1, 0, v[3:4] +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0x0d,0x04] + +v_mad_i64_i32 v[5:6], s[12:13], s1, 0, v[254:255] +// CHECK: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0xf9,0x07] + +v_perm_b32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0x01,0x02] + +v_perm_b32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xed,0xd1,0x01,0x00,0x01,0x02] + +v_perm_b32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x65,0x00,0x01,0x02] + +v_perm_b32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x66,0x00,0x01,0x02] + +v_perm_b32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x67,0x00,0x01,0x02] + +v_perm_b32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x6a,0x00,0x01,0x02] + +v_perm_b32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x6b,0x00,0x01,0x02] + +v_perm_b32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x7c,0x00,0x01,0x02] + +v_perm_b32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x7e,0x00,0x01,0x02] + +v_perm_b32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x7f,0x00,0x01,0x02] + +v_perm_b32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x80,0x00,0x01,0x02] + +v_perm_b32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0xc1,0x00,0x01,0x02] + +v_perm_b32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0xf0,0x00,0x01,0x02] + +v_perm_b32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0xf7,0x00,0x01,0x02] + +v_perm_b32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x01,0x01,0x02] + +v_perm_b32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0xff,0x01,0x01,0x02] + +v_perm_b32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x82,0x01,0x02] + +v_perm_b32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0xe0,0x01,0x02] + +v_perm_b32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0xee,0x01,0x02] + +v_perm_b32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x04,0x02,0x02] + +v_perm_b32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0xfe,0x03,0x02] + +v_perm_b32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0x05,0x03] + +v_perm_b32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0xc1,0x03] + +v_perm_b32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0xdd,0x03] + +v_perm_b32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0x0d,0x04] + +v_perm_b32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xed,0xd1,0x01,0x00,0xfd,0x07] + +v_cvt_pkaccum_u8_f32 v5, 0, s2 +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0x04,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v255, 0, s2 +// CHECK: [0xff,0x00,0xf0,0xd1,0x80,0x04,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, -1, s2 +// CHECK: [0x05,0x00,0xf0,0xd1,0xc1,0x04,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0xf0,0xd1,0xf0,0x04,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0xf0,0xd1,0xf7,0x04,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, v1, s2 +// CHECK: [0x05,0x00,0xf0,0xd1,0x01,0x05,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, v255, s2 +// CHECK: [0x05,0x00,0xf0,0xd1,0xff,0x05,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, s101 +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xca,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xcc,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xce,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xd4,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xd6,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, m0 +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xf8,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xfc,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xfe,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, 0 +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0x00,0x01,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, -1 +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0x82,0x01,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xe0,0x01,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xee,0x01,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, v2 +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0x04,0x02,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, v255 +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0xfe,0x03,0x00] + +v_cvt_pkaccum_u8_f32 v5, neg(0), s2 +// CHECK: [0x05,0x00,0xf0,0xd1,0x80,0x04,0x00,0x20] + +v_cvt_pkaccum_u8_f32 v5, |0|, s2 +// CHECK: [0x05,0x01,0xf0,0xd1,0x80,0x04,0x00,0x00] + +v_cvt_pkaccum_u8_f32 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0xf0,0xd1,0x80,0x04,0x00,0x00] + +v_xad_u32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0x00,0x01,0x02] + +v_xad_u32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xf3,0xd1,0x01,0x00,0x01,0x02] + +v_xad_u32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x65,0x00,0x01,0x02] + +v_xad_u32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x66,0x00,0x01,0x02] + +v_xad_u32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x67,0x00,0x01,0x02] + +v_xad_u32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x6a,0x00,0x01,0x02] + +v_xad_u32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x6b,0x00,0x01,0x02] + +v_xad_u32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x7c,0x00,0x01,0x02] + +v_xad_u32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x7e,0x00,0x01,0x02] + +v_xad_u32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x7f,0x00,0x01,0x02] + +v_xad_u32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x80,0x00,0x01,0x02] + +v_xad_u32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0xc1,0x00,0x01,0x02] + +v_xad_u32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0xf0,0x00,0x01,0x02] + +v_xad_u32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0xf7,0x00,0x01,0x02] + +v_xad_u32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0x01,0x01,0x02] + +v_xad_u32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0xff,0x01,0x01,0x02] + +v_xad_u32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0x82,0x01,0x02] + +v_xad_u32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0xe0,0x01,0x02] + +v_xad_u32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0xee,0x01,0x02] + +v_xad_u32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0x04,0x02,0x02] + +v_xad_u32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0xfe,0x03,0x02] + +v_xad_u32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0x00,0x05,0x03] + +v_xad_u32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0x00,0xc1,0x03] + +v_xad_u32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0x00,0xdd,0x03] + +v_xad_u32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0x00,0x0d,0x04] + +v_xad_u32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xf3,0xd1,0x01,0x00,0xfd,0x07] + +v_lshl_add_u32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0x00,0x01,0x02] + +v_lshl_add_u32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xfd,0xd1,0x01,0x00,0x01,0x02] + +v_lshl_add_u32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x65,0x00,0x01,0x02] + +v_lshl_add_u32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x66,0x00,0x01,0x02] + +v_lshl_add_u32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x67,0x00,0x01,0x02] + +v_lshl_add_u32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x6a,0x00,0x01,0x02] + +v_lshl_add_u32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x6b,0x00,0x01,0x02] + +v_lshl_add_u32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x7c,0x00,0x01,0x02] + +v_lshl_add_u32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x7e,0x00,0x01,0x02] + +v_lshl_add_u32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x7f,0x00,0x01,0x02] + +v_lshl_add_u32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x80,0x00,0x01,0x02] + +v_lshl_add_u32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0xc1,0x00,0x01,0x02] + +v_lshl_add_u32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0xf0,0x00,0x01,0x02] + +v_lshl_add_u32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0xf7,0x00,0x01,0x02] + +v_lshl_add_u32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0x01,0x01,0x02] + +v_lshl_add_u32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0xff,0x01,0x01,0x02] + +v_lshl_add_u32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0x82,0x01,0x02] + +v_lshl_add_u32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0xe0,0x01,0x02] + +v_lshl_add_u32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0xee,0x01,0x02] + +v_lshl_add_u32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0x04,0x02,0x02] + +v_lshl_add_u32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0xfe,0x03,0x02] + +v_lshl_add_u32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0x00,0x05,0x03] + +v_lshl_add_u32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0x00,0xc1,0x03] + +v_lshl_add_u32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0x00,0xdd,0x03] + +v_lshl_add_u32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0x00,0x0d,0x04] + +v_lshl_add_u32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xfd,0xd1,0x01,0x00,0xfd,0x07] + +v_add_lshl_u32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0x00,0x01,0x02] + +v_add_lshl_u32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xfe,0xd1,0x01,0x00,0x01,0x02] + +v_add_lshl_u32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x65,0x00,0x01,0x02] + +v_add_lshl_u32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x66,0x00,0x01,0x02] + +v_add_lshl_u32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x67,0x00,0x01,0x02] + +v_add_lshl_u32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x6a,0x00,0x01,0x02] + +v_add_lshl_u32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x6b,0x00,0x01,0x02] + +v_add_lshl_u32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x7c,0x00,0x01,0x02] + +v_add_lshl_u32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x7e,0x00,0x01,0x02] + +v_add_lshl_u32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x7f,0x00,0x01,0x02] + +v_add_lshl_u32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x80,0x00,0x01,0x02] + +v_add_lshl_u32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0xc1,0x00,0x01,0x02] + +v_add_lshl_u32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0xf0,0x00,0x01,0x02] + +v_add_lshl_u32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0xf7,0x00,0x01,0x02] + +v_add_lshl_u32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0x01,0x01,0x02] + +v_add_lshl_u32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0xff,0x01,0x01,0x02] + +v_add_lshl_u32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0x82,0x01,0x02] + +v_add_lshl_u32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0xe0,0x01,0x02] + +v_add_lshl_u32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0xee,0x01,0x02] + +v_add_lshl_u32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0x04,0x02,0x02] + +v_add_lshl_u32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0xfe,0x03,0x02] + +v_add_lshl_u32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0x00,0x05,0x03] + +v_add_lshl_u32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0x00,0xc1,0x03] + +v_add_lshl_u32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0x00,0xdd,0x03] + +v_add_lshl_u32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0x00,0x0d,0x04] + +v_add_lshl_u32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xfe,0xd1,0x01,0x00,0xfd,0x07] + +v_add3_u32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0x00,0x01,0x02] + +v_add3_u32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0xff,0xd1,0x01,0x00,0x01,0x02] + +v_add3_u32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x65,0x00,0x01,0x02] + +v_add3_u32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x66,0x00,0x01,0x02] + +v_add3_u32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x67,0x00,0x01,0x02] + +v_add3_u32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x6a,0x00,0x01,0x02] + +v_add3_u32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x6b,0x00,0x01,0x02] + +v_add3_u32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x7c,0x00,0x01,0x02] + +v_add3_u32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x7e,0x00,0x01,0x02] + +v_add3_u32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x7f,0x00,0x01,0x02] + +v_add3_u32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x80,0x00,0x01,0x02] + +v_add3_u32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0xc1,0x00,0x01,0x02] + +v_add3_u32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0xf0,0x00,0x01,0x02] + +v_add3_u32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0xf7,0x00,0x01,0x02] + +v_add3_u32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0x01,0x01,0x02] + +v_add3_u32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0xff,0x01,0x01,0x02] + +v_add3_u32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0x82,0x01,0x02] + +v_add3_u32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0xe0,0x01,0x02] + +v_add3_u32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0xee,0x01,0x02] + +v_add3_u32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0x04,0x02,0x02] + +v_add3_u32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0xfe,0x03,0x02] + +v_add3_u32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0x00,0x05,0x03] + +v_add3_u32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0x00,0xc1,0x03] + +v_add3_u32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0x00,0xdd,0x03] + +v_add3_u32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0x00,0x0d,0x04] + +v_add3_u32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0xff,0xd1,0x01,0x00,0xfd,0x07] + +v_lshl_or_b32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0x00,0x01,0x02] + +v_lshl_or_b32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0x00,0xd2,0x01,0x00,0x01,0x02] + +v_lshl_or_b32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x65,0x00,0x01,0x02] + +v_lshl_or_b32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x66,0x00,0x01,0x02] + +v_lshl_or_b32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x67,0x00,0x01,0x02] + +v_lshl_or_b32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x6a,0x00,0x01,0x02] + +v_lshl_or_b32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x6b,0x00,0x01,0x02] + +v_lshl_or_b32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x7c,0x00,0x01,0x02] + +v_lshl_or_b32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x7e,0x00,0x01,0x02] + +v_lshl_or_b32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x7f,0x00,0x01,0x02] + +v_lshl_or_b32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x80,0x00,0x01,0x02] + +v_lshl_or_b32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0xc1,0x00,0x01,0x02] + +v_lshl_or_b32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0xf0,0x00,0x01,0x02] + +v_lshl_or_b32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0xf7,0x00,0x01,0x02] + +v_lshl_or_b32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0x01,0x01,0x02] + +v_lshl_or_b32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0xff,0x01,0x01,0x02] + +v_lshl_or_b32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0x82,0x01,0x02] + +v_lshl_or_b32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0xe0,0x01,0x02] + +v_lshl_or_b32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0xee,0x01,0x02] + +v_lshl_or_b32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0x04,0x02,0x02] + +v_lshl_or_b32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0xfe,0x03,0x02] + +v_lshl_or_b32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0x00,0x05,0x03] + +v_lshl_or_b32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0x00,0xc1,0x03] + +v_lshl_or_b32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0x00,0xdd,0x03] + +v_lshl_or_b32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0x00,0x0d,0x04] + +v_lshl_or_b32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0x00,0xd2,0x01,0x00,0xfd,0x07] + +v_and_or_b32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0x00,0x01,0x02] + +v_and_or_b32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0x01,0xd2,0x01,0x00,0x01,0x02] + +v_and_or_b32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x65,0x00,0x01,0x02] + +v_and_or_b32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x66,0x00,0x01,0x02] + +v_and_or_b32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x67,0x00,0x01,0x02] + +v_and_or_b32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x6a,0x00,0x01,0x02] + +v_and_or_b32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x6b,0x00,0x01,0x02] + +v_and_or_b32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x7c,0x00,0x01,0x02] + +v_and_or_b32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x7e,0x00,0x01,0x02] + +v_and_or_b32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x7f,0x00,0x01,0x02] + +v_and_or_b32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x80,0x00,0x01,0x02] + +v_and_or_b32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0xc1,0x00,0x01,0x02] + +v_and_or_b32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0xf0,0x00,0x01,0x02] + +v_and_or_b32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0xf7,0x00,0x01,0x02] + +v_and_or_b32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0x01,0x01,0x02] + +v_and_or_b32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0xff,0x01,0x01,0x02] + +v_and_or_b32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0x82,0x01,0x02] + +v_and_or_b32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0xe0,0x01,0x02] + +v_and_or_b32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0xee,0x01,0x02] + +v_and_or_b32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0x04,0x02,0x02] + +v_and_or_b32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0xfe,0x03,0x02] + +v_and_or_b32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0x00,0x05,0x03] + +v_and_or_b32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0x00,0xc1,0x03] + +v_and_or_b32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0x00,0xdd,0x03] + +v_and_or_b32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0x00,0x0d,0x04] + +v_and_or_b32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0x01,0xd2,0x01,0x00,0xfd,0x07] + +v_or3_b32 v5, s1, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0x00,0x01,0x02] + +v_or3_b32 v255, s1, 0, 0 +// CHECK: [0xff,0x00,0x02,0xd2,0x01,0x00,0x01,0x02] + +v_or3_b32 v5, s101, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x65,0x00,0x01,0x02] + +v_or3_b32 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x66,0x00,0x01,0x02] + +v_or3_b32 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x67,0x00,0x01,0x02] + +v_or3_b32 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x6a,0x00,0x01,0x02] + +v_or3_b32 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x6b,0x00,0x01,0x02] + +v_or3_b32 v5, m0, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x7c,0x00,0x01,0x02] + +v_or3_b32 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x7e,0x00,0x01,0x02] + +v_or3_b32 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x7f,0x00,0x01,0x02] + +v_or3_b32 v5, 0, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x80,0x00,0x01,0x02] + +v_or3_b32 v5, -1, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0xc1,0x00,0x01,0x02] + +v_or3_b32 v5, 0.5, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0xf0,0x00,0x01,0x02] + +v_or3_b32 v5, -4.0, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0xf7,0x00,0x01,0x02] + +v_or3_b32 v5, v1, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0x01,0x01,0x02] + +v_or3_b32 v5, v255, 0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0xff,0x01,0x01,0x02] + +v_or3_b32 v5, s1, -1, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0x82,0x01,0x02] + +v_or3_b32 v5, s1, 0.5, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0xe0,0x01,0x02] + +v_or3_b32 v5, s1, -4.0, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0xee,0x01,0x02] + +v_or3_b32 v5, s1, v2, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0x04,0x02,0x02] + +v_or3_b32 v5, s1, v255, 0 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0xfe,0x03,0x02] + +v_or3_b32 v5, s1, 0, -1 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0x00,0x05,0x03] + +v_or3_b32 v5, s1, 0, 0.5 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0x00,0xc1,0x03] + +v_or3_b32 v5, s1, 0, -4.0 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0x00,0xdd,0x03] + +v_or3_b32 v5, s1, 0, v3 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0x00,0x0d,0x04] + +v_or3_b32 v5, s1, 0, v255 +// CHECK: [0x05,0x00,0x02,0xd2,0x01,0x00,0xfd,0x07] + +v_add_f64 v[5:6], s[4:5], s[4:5] +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x00] + +v_add_f64 v[254:255], s[4:5], s[4:5] +// CHECK: [0xfe,0x00,0x80,0xd2,0x04,0x08,0x00,0x00] + +v_add_f64 v[5:6], 0, s[4:5] +// CHECK: [0x05,0x00,0x80,0xd2,0x80,0x08,0x00,0x00] + +v_add_f64 v[5:6], -1, s[4:5] +// CHECK: [0x05,0x00,0x80,0xd2,0xc1,0x08,0x00,0x00] + +v_add_f64 v[5:6], 0.5, s[4:5] +// CHECK: [0x05,0x00,0x80,0xd2,0xf0,0x08,0x00,0x00] + +v_add_f64 v[5:6], -4.0, s[4:5] +// CHECK: [0x05,0x00,0x80,0xd2,0xf7,0x08,0x00,0x00] + +v_add_f64 v[5:6], v[1:2], s[4:5] +// CHECK: [0x05,0x00,0x80,0xd2,0x01,0x09,0x00,0x00] + +v_add_f64 v[5:6], v[254:255], s[4:5] +// CHECK: [0x05,0x00,0x80,0xd2,0xfe,0x09,0x00,0x00] + +v_add_f64 v[5:6], s[4:5], 0 +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0x00,0x01,0x00] + +v_add_f64 v[5:6], s[4:5], -1 +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0x82,0x01,0x00] + +v_add_f64 v[5:6], s[4:5], 0.5 +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0xe0,0x01,0x00] + +v_add_f64 v[5:6], s[4:5], -4.0 +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0xee,0x01,0x00] + +v_add_f64 v[5:6], s[4:5], v[2:3] +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0x04,0x02,0x00] + +v_add_f64 v[5:6], s[4:5], v[254:255] +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0xfc,0x03,0x00] + +v_add_f64 v[5:6], -s[4:5], s[4:5] +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x20] + +v_add_f64 v[5:6], s[4:5], -s[4:5] +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x40] + +v_add_f64 v[5:6], -s[4:5], -s[4:5] +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x60] + +v_add_f64 v[5:6], |s[4:5]|, s[4:5] +// CHECK: [0x05,0x01,0x80,0xd2,0x04,0x08,0x00,0x00] + +v_add_f64 v[5:6], s[4:5], |s[4:5]| +// CHECK: [0x05,0x02,0x80,0xd2,0x04,0x08,0x00,0x00] + +v_add_f64 v[5:6], |s[4:5]|, |s[4:5]| +// CHECK: [0x05,0x03,0x80,0xd2,0x04,0x08,0x00,0x00] + +v_add_f64 v[5:6], s[4:5], s[4:5] clamp +// CHECK: [0x05,0x80,0x80,0xd2,0x04,0x08,0x00,0x00] + +v_add_f64 v[5:6], s[4:5], s[4:5] mul:2 +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x08] + +v_add_f64 v[5:6], s[4:5], s[4:5] mul:4 +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x10] + +v_add_f64 v[5:6], s[4:5], s[4:5] div:2 +// CHECK: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x18] + +v_mul_f64 v[5:6], s[4:5], s[4:5] +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x00] + +v_mul_f64 v[254:255], s[4:5], s[4:5] +// CHECK: [0xfe,0x00,0x81,0xd2,0x04,0x08,0x00,0x00] + +v_mul_f64 v[5:6], 0, s[4:5] +// CHECK: [0x05,0x00,0x81,0xd2,0x80,0x08,0x00,0x00] + +v_mul_f64 v[5:6], -1, s[4:5] +// CHECK: [0x05,0x00,0x81,0xd2,0xc1,0x08,0x00,0x00] + +v_mul_f64 v[5:6], 0.5, s[4:5] +// CHECK: [0x05,0x00,0x81,0xd2,0xf0,0x08,0x00,0x00] + +v_mul_f64 v[5:6], -4.0, s[4:5] +// CHECK: [0x05,0x00,0x81,0xd2,0xf7,0x08,0x00,0x00] + +v_mul_f64 v[5:6], v[1:2], s[4:5] +// CHECK: [0x05,0x00,0x81,0xd2,0x01,0x09,0x00,0x00] + +v_mul_f64 v[5:6], v[254:255], s[4:5] +// CHECK: [0x05,0x00,0x81,0xd2,0xfe,0x09,0x00,0x00] + +v_mul_f64 v[5:6], s[4:5], 0 +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0x00,0x01,0x00] + +v_mul_f64 v[5:6], s[4:5], -1 +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0x82,0x01,0x00] + +v_mul_f64 v[5:6], s[4:5], 0.5 +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0xe0,0x01,0x00] + +v_mul_f64 v[5:6], s[4:5], -4.0 +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0xee,0x01,0x00] + +v_mul_f64 v[5:6], s[4:5], v[2:3] +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0x04,0x02,0x00] + +v_mul_f64 v[5:6], s[4:5], v[254:255] +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0xfc,0x03,0x00] + +v_mul_f64 v[5:6], -s[4:5], s[4:5] +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x20] + +v_mul_f64 v[5:6], s[4:5], -s[4:5] +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x40] + +v_mul_f64 v[5:6], -s[4:5], -s[4:5] +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x60] + +v_mul_f64 v[5:6], |s[4:5]|, s[4:5] +// CHECK: [0x05,0x01,0x81,0xd2,0x04,0x08,0x00,0x00] + +v_mul_f64 v[5:6], s[4:5], |s[4:5]| +// CHECK: [0x05,0x02,0x81,0xd2,0x04,0x08,0x00,0x00] + +v_mul_f64 v[5:6], |s[4:5]|, |s[4:5]| +// CHECK: [0x05,0x03,0x81,0xd2,0x04,0x08,0x00,0x00] + +v_mul_f64 v[5:6], s[4:5], s[4:5] clamp +// CHECK: [0x05,0x80,0x81,0xd2,0x04,0x08,0x00,0x00] + +v_mul_f64 v[5:6], s[4:5], s[4:5] mul:2 +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x08] + +v_mul_f64 v[5:6], s[4:5], s[4:5] mul:4 +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x10] + +v_mul_f64 v[5:6], s[4:5], s[4:5] div:2 +// CHECK: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x18] + +v_min_f64 v[5:6], s[4:5], s[4:5] +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x00] + +v_min_f64 v[254:255], s[4:5], s[4:5] +// CHECK: [0xfe,0x00,0x82,0xd2,0x04,0x08,0x00,0x00] + +v_min_f64 v[5:6], 0, s[4:5] +// CHECK: [0x05,0x00,0x82,0xd2,0x80,0x08,0x00,0x00] + +v_min_f64 v[5:6], -1, s[4:5] +// CHECK: [0x05,0x00,0x82,0xd2,0xc1,0x08,0x00,0x00] + +v_min_f64 v[5:6], 0.5, s[4:5] +// CHECK: [0x05,0x00,0x82,0xd2,0xf0,0x08,0x00,0x00] + +v_min_f64 v[5:6], -4.0, s[4:5] +// CHECK: [0x05,0x00,0x82,0xd2,0xf7,0x08,0x00,0x00] + +v_min_f64 v[5:6], v[1:2], s[4:5] +// CHECK: [0x05,0x00,0x82,0xd2,0x01,0x09,0x00,0x00] + +v_min_f64 v[5:6], v[254:255], s[4:5] +// CHECK: [0x05,0x00,0x82,0xd2,0xfe,0x09,0x00,0x00] + +v_min_f64 v[5:6], s[4:5], 0 +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0x00,0x01,0x00] + +v_min_f64 v[5:6], s[4:5], -1 +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0x82,0x01,0x00] + +v_min_f64 v[5:6], s[4:5], 0.5 +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0xe0,0x01,0x00] + +v_min_f64 v[5:6], s[4:5], -4.0 +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0xee,0x01,0x00] + +v_min_f64 v[5:6], s[4:5], v[2:3] +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0x04,0x02,0x00] + +v_min_f64 v[5:6], s[4:5], v[254:255] +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0xfc,0x03,0x00] + +v_min_f64 v[5:6], -s[4:5], s[4:5] +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x20] + +v_min_f64 v[5:6], s[4:5], -s[4:5] +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x40] + +v_min_f64 v[5:6], -s[4:5], -s[4:5] +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x60] + +v_min_f64 v[5:6], |s[4:5]|, s[4:5] +// CHECK: [0x05,0x01,0x82,0xd2,0x04,0x08,0x00,0x00] + +v_min_f64 v[5:6], s[4:5], |s[4:5]| +// CHECK: [0x05,0x02,0x82,0xd2,0x04,0x08,0x00,0x00] + +v_min_f64 v[5:6], |s[4:5]|, |s[4:5]| +// CHECK: [0x05,0x03,0x82,0xd2,0x04,0x08,0x00,0x00] + +v_min_f64 v[5:6], s[4:5], s[4:5] clamp +// CHECK: [0x05,0x80,0x82,0xd2,0x04,0x08,0x00,0x00] + +v_min_f64 v[5:6], s[4:5], s[4:5] mul:2 +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x08] + +v_min_f64 v[5:6], s[4:5], s[4:5] mul:4 +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x10] + +v_min_f64 v[5:6], s[4:5], s[4:5] div:2 +// CHECK: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x18] + +v_max_f64 v[5:6], s[4:5], s[4:5] +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x00] + +v_max_f64 v[254:255], s[4:5], s[4:5] +// CHECK: [0xfe,0x00,0x83,0xd2,0x04,0x08,0x00,0x00] + +v_max_f64 v[5:6], 0, s[4:5] +// CHECK: [0x05,0x00,0x83,0xd2,0x80,0x08,0x00,0x00] + +v_max_f64 v[5:6], -1, s[4:5] +// CHECK: [0x05,0x00,0x83,0xd2,0xc1,0x08,0x00,0x00] + +v_max_f64 v[5:6], 0.5, s[4:5] +// CHECK: [0x05,0x00,0x83,0xd2,0xf0,0x08,0x00,0x00] + +v_max_f64 v[5:6], -4.0, s[4:5] +// CHECK: [0x05,0x00,0x83,0xd2,0xf7,0x08,0x00,0x00] + +v_max_f64 v[5:6], v[1:2], s[4:5] +// CHECK: [0x05,0x00,0x83,0xd2,0x01,0x09,0x00,0x00] + +v_max_f64 v[5:6], v[254:255], s[4:5] +// CHECK: [0x05,0x00,0x83,0xd2,0xfe,0x09,0x00,0x00] + +v_max_f64 v[5:6], s[4:5], 0 +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0x00,0x01,0x00] + +v_max_f64 v[5:6], s[4:5], -1 +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0x82,0x01,0x00] + +v_max_f64 v[5:6], s[4:5], 0.5 +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0xe0,0x01,0x00] + +v_max_f64 v[5:6], s[4:5], -4.0 +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0xee,0x01,0x00] + +v_max_f64 v[5:6], s[4:5], v[2:3] +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0x04,0x02,0x00] + +v_max_f64 v[5:6], s[4:5], v[254:255] +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0xfc,0x03,0x00] + +v_max_f64 v[5:6], -s[4:5], s[4:5] +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x20] + +v_max_f64 v[5:6], s[4:5], -s[4:5] +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x40] + +v_max_f64 v[5:6], -s[4:5], -s[4:5] +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x60] + +v_max_f64 v[5:6], |s[4:5]|, s[4:5] +// CHECK: [0x05,0x01,0x83,0xd2,0x04,0x08,0x00,0x00] + +v_max_f64 v[5:6], s[4:5], |s[4:5]| +// CHECK: [0x05,0x02,0x83,0xd2,0x04,0x08,0x00,0x00] + +v_max_f64 v[5:6], |s[4:5]|, |s[4:5]| +// CHECK: [0x05,0x03,0x83,0xd2,0x04,0x08,0x00,0x00] + +v_max_f64 v[5:6], s[4:5], s[4:5] clamp +// CHECK: [0x05,0x80,0x83,0xd2,0x04,0x08,0x00,0x00] + +v_max_f64 v[5:6], s[4:5], s[4:5] mul:2 +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x08] + +v_max_f64 v[5:6], s[4:5], s[4:5] mul:4 +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x10] + +v_max_f64 v[5:6], s[4:5], s[4:5] div:2 +// CHECK: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x18] + +v_ldexp_f64 v[5:6], 0, s2 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x00] + +v_ldexp_f64 v[254:255], 0, s2 +// CHECK: [0xfe,0x00,0x84,0xd2,0x80,0x04,0x00,0x00] + +v_ldexp_f64 v[5:6], -1, s2 +// CHECK: [0x05,0x00,0x84,0xd2,0xc1,0x04,0x00,0x00] + +v_ldexp_f64 v[5:6], 0.5, s2 +// CHECK: [0x05,0x00,0x84,0xd2,0xf0,0x04,0x00,0x00] + +v_ldexp_f64 v[5:6], -4.0, s2 +// CHECK: [0x05,0x00,0x84,0xd2,0xf7,0x04,0x00,0x00] + +v_ldexp_f64 v[5:6], v[1:2], s2 +// CHECK: [0x05,0x00,0x84,0xd2,0x01,0x05,0x00,0x00] + +v_ldexp_f64 v[5:6], v[254:255], s2 +// CHECK: [0x05,0x00,0x84,0xd2,0xfe,0x05,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, s101 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xca,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xcc,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xce,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, vcc_lo +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xd4,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, vcc_hi +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xd6,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, m0 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xf8,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, exec_lo +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xfc,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, exec_hi +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xfe,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, 0 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0x00,0x01,0x00] + +v_ldexp_f64 v[5:6], 0, -1 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0x82,0x01,0x00] + +v_ldexp_f64 v[5:6], 0, 0.5 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xe0,0x01,0x00] + +v_ldexp_f64 v[5:6], 0, -4.0 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xee,0x01,0x00] + +v_ldexp_f64 v[5:6], 0, v2 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0x04,0x02,0x00] + +v_ldexp_f64 v[5:6], 0, v255 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0xfe,0x03,0x00] + +v_ldexp_f64 v[5:6], neg(0), s2 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x20] + +v_ldexp_f64 v[5:6], |0|, s2 +// CHECK: [0x05,0x01,0x84,0xd2,0x80,0x04,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, s2 clamp +// CHECK: [0x05,0x80,0x84,0xd2,0x80,0x04,0x00,0x00] + +v_ldexp_f64 v[5:6], 0, s2 mul:2 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x08] + +v_ldexp_f64 v[5:6], 0, s2 mul:4 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x10] + +v_ldexp_f64 v[5:6], 0, s2 div:2 +// CHECK: [0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x18] + +v_mul_lo_u32 v5, 0, s2 +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0x04,0x00,0x00] + +v_mul_lo_u32 v255, 0, s2 +// CHECK: [0xff,0x00,0x85,0xd2,0x80,0x04,0x00,0x00] + +v_mul_lo_u32 v5, -1, s2 +// CHECK: [0x05,0x00,0x85,0xd2,0xc1,0x04,0x00,0x00] + +v_mul_lo_u32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x85,0xd2,0xf0,0x04,0x00,0x00] + +v_mul_lo_u32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x85,0xd2,0xf7,0x04,0x00,0x00] + +v_mul_lo_u32 v5, v1, s2 +// CHECK: [0x05,0x00,0x85,0xd2,0x01,0x05,0x00,0x00] + +v_mul_lo_u32 v5, v255, s2 +// CHECK: [0x05,0x00,0x85,0xd2,0xff,0x05,0x00,0x00] + +v_mul_lo_u32 v5, 0, s101 +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xca,0x00,0x00] + +v_mul_lo_u32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xcc,0x00,0x00] + +v_mul_lo_u32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xce,0x00,0x00] + +v_mul_lo_u32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xd4,0x00,0x00] + +v_mul_lo_u32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xd6,0x00,0x00] + +v_mul_lo_u32 v5, 0, m0 +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xf8,0x00,0x00] + +v_mul_lo_u32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xfc,0x00,0x00] + +v_mul_lo_u32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xfe,0x00,0x00] + +v_mul_lo_u32 v5, 0, 0 +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0x00,0x01,0x00] + +v_mul_lo_u32 v5, 0, -1 +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0x82,0x01,0x00] + +v_mul_lo_u32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xe0,0x01,0x00] + +v_mul_lo_u32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xee,0x01,0x00] + +v_mul_lo_u32 v5, 0, v2 +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0x04,0x02,0x00] + +v_mul_lo_u32 v5, 0, v255 +// CHECK: [0x05,0x00,0x85,0xd2,0x80,0xfe,0x03,0x00] + +v_mul_hi_u32 v5, 0, s2 +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0x04,0x00,0x00] + +v_mul_hi_u32 v255, 0, s2 +// CHECK: [0xff,0x00,0x86,0xd2,0x80,0x04,0x00,0x00] + +v_mul_hi_u32 v5, -1, s2 +// CHECK: [0x05,0x00,0x86,0xd2,0xc1,0x04,0x00,0x00] + +v_mul_hi_u32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x86,0xd2,0xf0,0x04,0x00,0x00] + +v_mul_hi_u32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x86,0xd2,0xf7,0x04,0x00,0x00] + +v_mul_hi_u32 v5, v1, s2 +// CHECK: [0x05,0x00,0x86,0xd2,0x01,0x05,0x00,0x00] + +v_mul_hi_u32 v5, v255, s2 +// CHECK: [0x05,0x00,0x86,0xd2,0xff,0x05,0x00,0x00] + +v_mul_hi_u32 v5, 0, s101 +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xca,0x00,0x00] + +v_mul_hi_u32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xcc,0x00,0x00] + +v_mul_hi_u32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xce,0x00,0x00] + +v_mul_hi_u32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xd4,0x00,0x00] + +v_mul_hi_u32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xd6,0x00,0x00] + +v_mul_hi_u32 v5, 0, m0 +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xf8,0x00,0x00] + +v_mul_hi_u32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xfc,0x00,0x00] + +v_mul_hi_u32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xfe,0x00,0x00] + +v_mul_hi_u32 v5, 0, 0 +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0x00,0x01,0x00] + +v_mul_hi_u32 v5, 0, -1 +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0x82,0x01,0x00] + +v_mul_hi_u32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xe0,0x01,0x00] + +v_mul_hi_u32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xee,0x01,0x00] + +v_mul_hi_u32 v5, 0, v2 +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0x04,0x02,0x00] + +v_mul_hi_u32 v5, 0, v255 +// CHECK: [0x05,0x00,0x86,0xd2,0x80,0xfe,0x03,0x00] + +v_mul_hi_i32 v5, 0, s2 +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0x04,0x00,0x00] + +v_mul_hi_i32 v255, 0, s2 +// CHECK: [0xff,0x00,0x87,0xd2,0x80,0x04,0x00,0x00] + +v_mul_hi_i32 v5, -1, s2 +// CHECK: [0x05,0x00,0x87,0xd2,0xc1,0x04,0x00,0x00] + +v_mul_hi_i32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x87,0xd2,0xf0,0x04,0x00,0x00] + +v_mul_hi_i32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x87,0xd2,0xf7,0x04,0x00,0x00] + +v_mul_hi_i32 v5, v1, s2 +// CHECK: [0x05,0x00,0x87,0xd2,0x01,0x05,0x00,0x00] + +v_mul_hi_i32 v5, v255, s2 +// CHECK: [0x05,0x00,0x87,0xd2,0xff,0x05,0x00,0x00] + +v_mul_hi_i32 v5, 0, s101 +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xca,0x00,0x00] + +v_mul_hi_i32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xcc,0x00,0x00] + +v_mul_hi_i32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xce,0x00,0x00] + +v_mul_hi_i32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xd4,0x00,0x00] + +v_mul_hi_i32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xd6,0x00,0x00] + +v_mul_hi_i32 v5, 0, m0 +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xf8,0x00,0x00] + +v_mul_hi_i32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xfc,0x00,0x00] + +v_mul_hi_i32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xfe,0x00,0x00] + +v_mul_hi_i32 v5, 0, 0 +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0x00,0x01,0x00] + +v_mul_hi_i32 v5, 0, -1 +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0x82,0x01,0x00] + +v_mul_hi_i32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xe0,0x01,0x00] + +v_mul_hi_i32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xee,0x01,0x00] + +v_mul_hi_i32 v5, 0, v2 +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0x04,0x02,0x00] + +v_mul_hi_i32 v5, 0, v255 +// CHECK: [0x05,0x00,0x87,0xd2,0x80,0xfe,0x03,0x00] + +v_ldexp_f32 v5, 0, s2 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0x04,0x00,0x00] + +v_ldexp_f32 v255, 0, s2 +// CHECK: [0xff,0x00,0x88,0xd2,0x80,0x04,0x00,0x00] + +v_ldexp_f32 v5, -1, s2 +// CHECK: [0x05,0x00,0x88,0xd2,0xc1,0x04,0x00,0x00] + +v_ldexp_f32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x88,0xd2,0xf0,0x04,0x00,0x00] + +v_ldexp_f32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x88,0xd2,0xf7,0x04,0x00,0x00] + +v_ldexp_f32 v5, v1, s2 +// CHECK: [0x05,0x00,0x88,0xd2,0x01,0x05,0x00,0x00] + +v_ldexp_f32 v5, v255, s2 +// CHECK: [0x05,0x00,0x88,0xd2,0xff,0x05,0x00,0x00] + +v_ldexp_f32 v5, 0, s101 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xca,0x00,0x00] + +v_ldexp_f32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xcc,0x00,0x00] + +v_ldexp_f32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xce,0x00,0x00] + +v_ldexp_f32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xd4,0x00,0x00] + +v_ldexp_f32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xd6,0x00,0x00] + +v_ldexp_f32 v5, 0, m0 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xf8,0x00,0x00] + +v_ldexp_f32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xfc,0x00,0x00] + +v_ldexp_f32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xfe,0x00,0x00] + +v_ldexp_f32 v5, 0, 0 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0x00,0x01,0x00] + +v_ldexp_f32 v5, 0, -1 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0x82,0x01,0x00] + +v_ldexp_f32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xe0,0x01,0x00] + +v_ldexp_f32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xee,0x01,0x00] + +v_ldexp_f32 v5, 0, v2 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0x04,0x02,0x00] + +v_ldexp_f32 v5, 0, v255 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0xfe,0x03,0x00] + +v_ldexp_f32 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0x04,0x00,0x20] + +v_ldexp_f32 v5, |0|, s2 +// CHECK: [0x05,0x01,0x88,0xd2,0x80,0x04,0x00,0x00] + +v_ldexp_f32 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x88,0xd2,0x80,0x04,0x00,0x00] + +v_ldexp_f32 v5, 0, s2 mul:2 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0x04,0x00,0x08] + +v_ldexp_f32 v5, 0, s2 mul:4 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0x04,0x00,0x10] + +v_ldexp_f32 v5, 0, s2 div:2 +// CHECK: [0x05,0x00,0x88,0xd2,0x80,0x04,0x00,0x18] + +v_readlane_b32 s5, v1, s2 +// CHECK: [0x05,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] + +v_readlane_b32 s101, v1, s2 +// CHECK: [0x65,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] + +v_readlane_b32 flat_scratch_lo, v1, s2 +// CHECK: [0x66,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] + +v_readlane_b32 flat_scratch_hi, v1, s2 +// CHECK: [0x67,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] + +v_readlane_b32 s5, v255, s2 +// CHECK: [0x05,0x00,0x89,0xd2,0xff,0x05,0x00,0x00] + +v_readlane_b32 s5, v1, s101 +// CHECK: [0x05,0x00,0x89,0xd2,0x01,0xcb,0x00,0x00] + +v_readlane_b32 s5, v1, flat_scratch_lo +// CHECK: [0x05,0x00,0x89,0xd2,0x01,0xcd,0x00,0x00] + +v_readlane_b32 s5, v1, flat_scratch_hi +// CHECK: [0x05,0x00,0x89,0xd2,0x01,0xcf,0x00,0x00] + +v_readlane_b32 s5, v1, vcc_lo +// CHECK: [0x05,0x00,0x89,0xd2,0x01,0xd5,0x00,0x00] + +v_readlane_b32 s5, v1, vcc_hi +// CHECK: [0x05,0x00,0x89,0xd2,0x01,0xd7,0x00,0x00] + +v_readlane_b32 s5, v1, m0 +// CHECK: [0x05,0x00,0x89,0xd2,0x01,0xf9,0x00,0x00] + +v_readlane_b32 s5, v1, 0 +// CHECK: [0x05,0x00,0x89,0xd2,0x01,0x01,0x01,0x00] + +v_writelane_b32 v5, 0, s2 +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0x04,0x00,0x00] + +v_writelane_b32 v255, 0, s2 +// CHECK: [0xff,0x00,0x8a,0xd2,0x80,0x04,0x00,0x00] + +v_writelane_b32 v5, -1, s2 +// CHECK: [0x05,0x00,0x8a,0xd2,0xc1,0x04,0x00,0x00] + +v_writelane_b32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x8a,0xd2,0xf0,0x04,0x00,0x00] + +v_writelane_b32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x8a,0xd2,0xf7,0x04,0x00,0x00] + +v_writelane_b32 v5, 0, s101 +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xca,0x00,0x00] + +v_writelane_b32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xcc,0x00,0x00] + +v_writelane_b32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xce,0x00,0x00] + +v_writelane_b32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xd4,0x00,0x00] + +v_writelane_b32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xd6,0x00,0x00] + +v_writelane_b32 v5, 0, m0 +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0xf8,0x00,0x00] + +v_writelane_b32 v5, 0, 0 +// CHECK: [0x05,0x00,0x8a,0xd2,0x80,0x00,0x01,0x00] + +v_bcnt_u32_b32 v5, 0, s2 +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0x04,0x00,0x00] + +v_bcnt_u32_b32 v255, 0, s2 +// CHECK: [0xff,0x00,0x8b,0xd2,0x80,0x04,0x00,0x00] + +v_bcnt_u32_b32 v5, -1, s2 +// CHECK: [0x05,0x00,0x8b,0xd2,0xc1,0x04,0x00,0x00] + +v_bcnt_u32_b32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x8b,0xd2,0xf0,0x04,0x00,0x00] + +v_bcnt_u32_b32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x8b,0xd2,0xf7,0x04,0x00,0x00] + +v_bcnt_u32_b32 v5, v1, s2 +// CHECK: [0x05,0x00,0x8b,0xd2,0x01,0x05,0x00,0x00] + +v_bcnt_u32_b32 v5, v255, s2 +// CHECK: [0x05,0x00,0x8b,0xd2,0xff,0x05,0x00,0x00] + +v_bcnt_u32_b32 v5, 0, s101 +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xca,0x00,0x00] + +v_bcnt_u32_b32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xcc,0x00,0x00] + +v_bcnt_u32_b32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xce,0x00,0x00] + +v_bcnt_u32_b32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xd4,0x00,0x00] + +v_bcnt_u32_b32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xd6,0x00,0x00] + +v_bcnt_u32_b32 v5, 0, m0 +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xf8,0x00,0x00] + +v_bcnt_u32_b32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xfc,0x00,0x00] + +v_bcnt_u32_b32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xfe,0x00,0x00] + +v_bcnt_u32_b32 v5, 0, 0 +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0x00,0x01,0x00] + +v_bcnt_u32_b32 v5, 0, -1 +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0x82,0x01,0x00] + +v_bcnt_u32_b32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xe0,0x01,0x00] + +v_bcnt_u32_b32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xee,0x01,0x00] + +v_bcnt_u32_b32 v5, 0, v2 +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0x04,0x02,0x00] + +v_bcnt_u32_b32 v5, 0, v255 +// CHECK: [0x05,0x00,0x8b,0xd2,0x80,0xfe,0x03,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, s2 +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0x04,0x00,0x00] + +v_mbcnt_lo_u32_b32 v255, 0, s2 +// CHECK: [0xff,0x00,0x8c,0xd2,0x80,0x04,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, -1, s2 +// CHECK: [0x05,0x00,0x8c,0xd2,0xc1,0x04,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x8c,0xd2,0xf0,0x04,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x8c,0xd2,0xf7,0x04,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, v1, s2 +// CHECK: [0x05,0x00,0x8c,0xd2,0x01,0x05,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, v255, s2 +// CHECK: [0x05,0x00,0x8c,0xd2,0xff,0x05,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, s101 +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xca,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xcc,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xce,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xd4,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xd6,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, m0 +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xf8,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xfc,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xfe,0x00,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, 0 +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0x00,0x01,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, -1 +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0x82,0x01,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xe0,0x01,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xee,0x01,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, v2 +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0x04,0x02,0x00] + +v_mbcnt_lo_u32_b32 v5, 0, v255 +// CHECK: [0x05,0x00,0x8c,0xd2,0x80,0xfe,0x03,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, s2 +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0x04,0x00,0x00] + +v_mbcnt_hi_u32_b32 v255, 0, s2 +// CHECK: [0xff,0x00,0x8d,0xd2,0x80,0x04,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, -1, s2 +// CHECK: [0x05,0x00,0x8d,0xd2,0xc1,0x04,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x8d,0xd2,0xf0,0x04,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x8d,0xd2,0xf7,0x04,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, v1, s2 +// CHECK: [0x05,0x00,0x8d,0xd2,0x01,0x05,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, v255, s2 +// CHECK: [0x05,0x00,0x8d,0xd2,0xff,0x05,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, s101 +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xca,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xcc,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xce,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xd4,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xd6,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, m0 +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xf8,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xfc,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xfe,0x00,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, 0 +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0x00,0x01,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, -1 +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0x82,0x01,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xe0,0x01,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xee,0x01,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, v2 +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0x04,0x02,0x00] + +v_mbcnt_hi_u32_b32 v5, 0, v255 +// CHECK: [0x05,0x00,0x8d,0xd2,0x80,0xfe,0x03,0x00] + +v_lshlrev_b64 v[5:6], 0, s[4:5] +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0x08,0x00,0x00] + +v_lshlrev_b64 v[254:255], 0, s[4:5] +// CHECK: [0xfe,0x00,0x8f,0xd2,0x80,0x08,0x00,0x00] + +v_lshlrev_b64 v[5:6], -1, s[4:5] +// CHECK: [0x05,0x00,0x8f,0xd2,0xc1,0x08,0x00,0x00] + +v_lshlrev_b64 v[5:6], 0.5, s[4:5] +// CHECK: [0x05,0x00,0x8f,0xd2,0xf0,0x08,0x00,0x00] + +v_lshlrev_b64 v[5:6], -4.0, s[4:5] +// CHECK: [0x05,0x00,0x8f,0xd2,0xf7,0x08,0x00,0x00] + +v_lshlrev_b64 v[5:6], v1, s[4:5] +// CHECK: [0x05,0x00,0x8f,0xd2,0x01,0x09,0x00,0x00] + +v_lshlrev_b64 v[5:6], v255, s[4:5] +// CHECK: [0x05,0x00,0x8f,0xd2,0xff,0x09,0x00,0x00] + +v_lshlrev_b64 v[5:6], 0, s[6:7] +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0x0c,0x00,0x00] + +v_lshlrev_b64 v[5:6], 0, s[100:101] +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0xc8,0x00,0x00] + +v_lshlrev_b64 v[5:6], 0, flat_scratch +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0xcc,0x00,0x00] + +v_lshlrev_b64 v[5:6], 0, vcc +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0xd4,0x00,0x00] + +v_lshlrev_b64 v[5:6], 0, exec +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0xfc,0x00,0x00] + +v_lshlrev_b64 v[5:6], 0, 0 +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0x00,0x01,0x00] + +v_lshlrev_b64 v[5:6], 0, -1 +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0x82,0x01,0x00] + +v_lshlrev_b64 v[5:6], 0, 0.5 +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0xe0,0x01,0x00] + +v_lshlrev_b64 v[5:6], 0, -4.0 +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0xee,0x01,0x00] + +v_lshlrev_b64 v[5:6], 0, v[2:3] +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0x04,0x02,0x00] + +v_lshlrev_b64 v[5:6], 0, v[254:255] +// CHECK: [0x05,0x00,0x8f,0xd2,0x80,0xfc,0x03,0x00] + +v_lshrrev_b64 v[5:6], 0, s[4:5] +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0x08,0x00,0x00] + +v_lshrrev_b64 v[254:255], 0, s[4:5] +// CHECK: [0xfe,0x00,0x90,0xd2,0x80,0x08,0x00,0x00] + +v_lshrrev_b64 v[5:6], -1, s[4:5] +// CHECK: [0x05,0x00,0x90,0xd2,0xc1,0x08,0x00,0x00] + +v_lshrrev_b64 v[5:6], 0.5, s[4:5] +// CHECK: [0x05,0x00,0x90,0xd2,0xf0,0x08,0x00,0x00] + +v_lshrrev_b64 v[5:6], -4.0, s[4:5] +// CHECK: [0x05,0x00,0x90,0xd2,0xf7,0x08,0x00,0x00] + +v_lshrrev_b64 v[5:6], v1, s[4:5] +// CHECK: [0x05,0x00,0x90,0xd2,0x01,0x09,0x00,0x00] + +v_lshrrev_b64 v[5:6], v255, s[4:5] +// CHECK: [0x05,0x00,0x90,0xd2,0xff,0x09,0x00,0x00] + +v_lshrrev_b64 v[5:6], 0, s[6:7] +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0x0c,0x00,0x00] + +v_lshrrev_b64 v[5:6], 0, s[100:101] +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0xc8,0x00,0x00] + +v_lshrrev_b64 v[5:6], 0, flat_scratch +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0xcc,0x00,0x00] + +v_lshrrev_b64 v[5:6], 0, vcc +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0xd4,0x00,0x00] + +v_lshrrev_b64 v[5:6], 0, exec +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0xfc,0x00,0x00] + +v_lshrrev_b64 v[5:6], 0, 0 +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0x00,0x01,0x00] + +v_lshrrev_b64 v[5:6], 0, -1 +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0x82,0x01,0x00] + +v_lshrrev_b64 v[5:6], 0, 0.5 +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0xe0,0x01,0x00] + +v_lshrrev_b64 v[5:6], 0, -4.0 +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0xee,0x01,0x00] + +v_lshrrev_b64 v[5:6], 0, v[2:3] +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0x04,0x02,0x00] + +v_lshrrev_b64 v[5:6], 0, v[254:255] +// CHECK: [0x05,0x00,0x90,0xd2,0x80,0xfc,0x03,0x00] + +v_ashrrev_i64 v[5:6], 0, s[4:5] +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0x08,0x00,0x00] + +v_ashrrev_i64 v[254:255], 0, s[4:5] +// CHECK: [0xfe,0x00,0x91,0xd2,0x80,0x08,0x00,0x00] + +v_ashrrev_i64 v[5:6], -1, s[4:5] +// CHECK: [0x05,0x00,0x91,0xd2,0xc1,0x08,0x00,0x00] + +v_ashrrev_i64 v[5:6], 0.5, s[4:5] +// CHECK: [0x05,0x00,0x91,0xd2,0xf0,0x08,0x00,0x00] + +v_ashrrev_i64 v[5:6], -4.0, s[4:5] +// CHECK: [0x05,0x00,0x91,0xd2,0xf7,0x08,0x00,0x00] + +v_ashrrev_i64 v[5:6], v1, s[4:5] +// CHECK: [0x05,0x00,0x91,0xd2,0x01,0x09,0x00,0x00] + +v_ashrrev_i64 v[5:6], v255, s[4:5] +// CHECK: [0x05,0x00,0x91,0xd2,0xff,0x09,0x00,0x00] + +v_ashrrev_i64 v[5:6], 0, s[6:7] +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0x0c,0x00,0x00] + +v_ashrrev_i64 v[5:6], 0, s[100:101] +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0xc8,0x00,0x00] + +v_ashrrev_i64 v[5:6], 0, flat_scratch +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0xcc,0x00,0x00] + +v_ashrrev_i64 v[5:6], 0, vcc +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0xd4,0x00,0x00] + +v_ashrrev_i64 v[5:6], 0, exec +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0xfc,0x00,0x00] + +v_ashrrev_i64 v[5:6], 0, 0 +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0x00,0x01,0x00] + +v_ashrrev_i64 v[5:6], 0, -1 +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0x82,0x01,0x00] + +v_ashrrev_i64 v[5:6], 0, 0.5 +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0xe0,0x01,0x00] + +v_ashrrev_i64 v[5:6], 0, -4.0 +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0xee,0x01,0x00] + +v_ashrrev_i64 v[5:6], 0, v[2:3] +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0x04,0x02,0x00] + +v_ashrrev_i64 v[5:6], 0, v[254:255] +// CHECK: [0x05,0x00,0x91,0xd2,0x80,0xfc,0x03,0x00] + +v_trig_preop_f64 v[5:6], 0, s2 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x00] + +v_trig_preop_f64 v[254:255], 0, s2 +// CHECK: [0xfe,0x00,0x92,0xd2,0x80,0x04,0x00,0x00] + +v_trig_preop_f64 v[5:6], -1, s2 +// CHECK: [0x05,0x00,0x92,0xd2,0xc1,0x04,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0.5, s2 +// CHECK: [0x05,0x00,0x92,0xd2,0xf0,0x04,0x00,0x00] + +v_trig_preop_f64 v[5:6], -4.0, s2 +// CHECK: [0x05,0x00,0x92,0xd2,0xf7,0x04,0x00,0x00] + +v_trig_preop_f64 v[5:6], v[1:2], s2 +// CHECK: [0x05,0x00,0x92,0xd2,0x01,0x05,0x00,0x00] + +v_trig_preop_f64 v[5:6], v[254:255], s2 +// CHECK: [0x05,0x00,0x92,0xd2,0xfe,0x05,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, s101 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xca,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xcc,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xce,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, vcc_lo +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xd4,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, vcc_hi +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xd6,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, m0 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xf8,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, exec_lo +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xfc,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, exec_hi +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xfe,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, 0 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0x00,0x01,0x00] + +v_trig_preop_f64 v[5:6], 0, -1 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0x82,0x01,0x00] + +v_trig_preop_f64 v[5:6], 0, 0.5 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xe0,0x01,0x00] + +v_trig_preop_f64 v[5:6], 0, -4.0 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xee,0x01,0x00] + +v_trig_preop_f64 v[5:6], 0, v2 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0x04,0x02,0x00] + +v_trig_preop_f64 v[5:6], 0, v255 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0xfe,0x03,0x00] + +v_trig_preop_f64 v[5:6], neg(0), s2 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x20] + +v_trig_preop_f64 v[5:6], |0|, s2 +// CHECK: [0x05,0x01,0x92,0xd2,0x80,0x04,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, s2 clamp +// CHECK: [0x05,0x80,0x92,0xd2,0x80,0x04,0x00,0x00] + +v_trig_preop_f64 v[5:6], 0, s2 mul:2 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x08] + +v_trig_preop_f64 v[5:6], 0, s2 mul:4 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x10] + +v_trig_preop_f64 v[5:6], 0, s2 div:2 +// CHECK: [0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x18] + +v_bfm_b32 v5, 0, s2 +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0x04,0x00,0x00] + +v_bfm_b32 v255, 0, s2 +// CHECK: [0xff,0x00,0x93,0xd2,0x80,0x04,0x00,0x00] + +v_bfm_b32 v5, -1, s2 +// CHECK: [0x05,0x00,0x93,0xd2,0xc1,0x04,0x00,0x00] + +v_bfm_b32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x93,0xd2,0xf0,0x04,0x00,0x00] + +v_bfm_b32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x93,0xd2,0xf7,0x04,0x00,0x00] + +v_bfm_b32 v5, v1, s2 +// CHECK: [0x05,0x00,0x93,0xd2,0x01,0x05,0x00,0x00] + +v_bfm_b32 v5, v255, s2 +// CHECK: [0x05,0x00,0x93,0xd2,0xff,0x05,0x00,0x00] + +v_bfm_b32 v5, 0, s101 +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xca,0x00,0x00] + +v_bfm_b32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xcc,0x00,0x00] + +v_bfm_b32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xce,0x00,0x00] + +v_bfm_b32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xd4,0x00,0x00] + +v_bfm_b32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xd6,0x00,0x00] + +v_bfm_b32 v5, 0, m0 +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xf8,0x00,0x00] + +v_bfm_b32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xfc,0x00,0x00] + +v_bfm_b32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xfe,0x00,0x00] + +v_bfm_b32 v5, 0, 0 +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0x00,0x01,0x00] + +v_bfm_b32 v5, 0, -1 +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0x82,0x01,0x00] + +v_bfm_b32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xe0,0x01,0x00] + +v_bfm_b32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xee,0x01,0x00] + +v_bfm_b32 v5, 0, v2 +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0x04,0x02,0x00] + +v_bfm_b32 v5, 0, v255 +// CHECK: [0x05,0x00,0x93,0xd2,0x80,0xfe,0x03,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, s2 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_i16_f32 v255, 0, s2 +// CHECK: [0xff,0x00,0x94,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, -1, s2 +// CHECK: [0x05,0x00,0x94,0xd2,0xc1,0x04,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x94,0xd2,0xf0,0x04,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x94,0xd2,0xf7,0x04,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, v1, s2 +// CHECK: [0x05,0x00,0x94,0xd2,0x01,0x05,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, v255, s2 +// CHECK: [0x05,0x00,0x94,0xd2,0xff,0x05,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, s101 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xca,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xcc,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xce,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xd4,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xd6,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, m0 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xf8,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xfc,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xfe,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, 0 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0x00,0x01,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, -1 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0x82,0x01,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xe0,0x01,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xee,0x01,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, v2 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0x04,0x02,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, v255 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0xfe,0x03,0x00] + +v_cvt_pknorm_i16_f32 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0x04,0x00,0x20] + +v_cvt_pknorm_i16_f32 v5, 0, -s2 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0x04,0x00,0x40] + +v_cvt_pknorm_i16_f32 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x94,0xd2,0x80,0x04,0x00,0x60] + +v_cvt_pknorm_i16_f32 v5, |0|, s2 +// CHECK: [0x05,0x01,0x94,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, |s2| +// CHECK: [0x05,0x02,0x94,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x94,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_i16_f32 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x94,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, s2 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_u16_f32 v255, 0, s2 +// CHECK: [0xff,0x00,0x95,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, -1, s2 +// CHECK: [0x05,0x00,0x95,0xd2,0xc1,0x04,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x95,0xd2,0xf0,0x04,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x95,0xd2,0xf7,0x04,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, v1, s2 +// CHECK: [0x05,0x00,0x95,0xd2,0x01,0x05,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, v255, s2 +// CHECK: [0x05,0x00,0x95,0xd2,0xff,0x05,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, s101 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xca,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xcc,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xce,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xd4,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xd6,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, m0 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xf8,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xfc,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xfe,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, 0 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0x00,0x01,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, -1 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0x82,0x01,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xe0,0x01,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xee,0x01,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, v2 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0x04,0x02,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, v255 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0xfe,0x03,0x00] + +v_cvt_pknorm_u16_f32 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0x04,0x00,0x20] + +v_cvt_pknorm_u16_f32 v5, 0, -s2 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0x04,0x00,0x40] + +v_cvt_pknorm_u16_f32 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x95,0xd2,0x80,0x04,0x00,0x60] + +v_cvt_pknorm_u16_f32 v5, |0|, s2 +// CHECK: [0x05,0x01,0x95,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, |s2| +// CHECK: [0x05,0x02,0x95,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x95,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pknorm_u16_f32 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x95,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, s2 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v255, 0, s2 +// CHECK: [0xff,0x00,0x96,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, -1, s2 +// CHECK: [0x05,0x00,0x96,0xd2,0xc1,0x04,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x96,0xd2,0xf0,0x04,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x96,0xd2,0xf7,0x04,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, v1, s2 +// CHECK: [0x05,0x00,0x96,0xd2,0x01,0x05,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, v255, s2 +// CHECK: [0x05,0x00,0x96,0xd2,0xff,0x05,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, s101 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xca,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xcc,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xce,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xd4,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xd6,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, m0 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xf8,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xfc,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xfe,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, 0 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0x00,0x01,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, -1 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0x82,0x01,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xe0,0x01,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xee,0x01,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, v2 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0x04,0x02,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, v255 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0xfe,0x03,0x00] + +v_cvt_pkrtz_f16_f32 v5, neg(0), s2 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0x04,0x00,0x20] + +v_cvt_pkrtz_f16_f32 v5, 0, -s2 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0x04,0x00,0x40] + +v_cvt_pkrtz_f16_f32 v5, neg(0), -s2 +// CHECK: [0x05,0x00,0x96,0xd2,0x80,0x04,0x00,0x60] + +v_cvt_pkrtz_f16_f32 v5, |0|, s2 +// CHECK: [0x05,0x01,0x96,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, |s2| +// CHECK: [0x05,0x02,0x96,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, |0|, |s2| +// CHECK: [0x05,0x03,0x96,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pkrtz_f16_f32 v5, 0, s2 clamp +// CHECK: [0x05,0x80,0x96,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0, s2 +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pk_u16_u32 v255, 0, s2 +// CHECK: [0xff,0x00,0x97,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pk_u16_u32 v5, -1, s2 +// CHECK: [0x05,0x00,0x97,0xd2,0xc1,0x04,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x97,0xd2,0xf0,0x04,0x00,0x00] + +v_cvt_pk_u16_u32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x97,0xd2,0xf7,0x04,0x00,0x00] + +v_cvt_pk_u16_u32 v5, v1, s2 +// CHECK: [0x05,0x00,0x97,0xd2,0x01,0x05,0x00,0x00] + +v_cvt_pk_u16_u32 v5, v255, s2 +// CHECK: [0x05,0x00,0x97,0xd2,0xff,0x05,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0, s101 +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xca,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xcc,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xce,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xd4,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xd6,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0, m0 +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xf8,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xfc,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xfe,0x00,0x00] + +v_cvt_pk_u16_u32 v5, 0, 0 +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0x00,0x01,0x00] + +v_cvt_pk_u16_u32 v5, 0, -1 +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0x82,0x01,0x00] + +v_cvt_pk_u16_u32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xe0,0x01,0x00] + +v_cvt_pk_u16_u32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xee,0x01,0x00] + +v_cvt_pk_u16_u32 v5, 0, v2 +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0x04,0x02,0x00] + +v_cvt_pk_u16_u32 v5, 0, v255 +// CHECK: [0x05,0x00,0x97,0xd2,0x80,0xfe,0x03,0x00] + +v_cvt_pk_i16_i32 v5, 0, s2 +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pk_i16_i32 v255, 0, s2 +// CHECK: [0xff,0x00,0x98,0xd2,0x80,0x04,0x00,0x00] + +v_cvt_pk_i16_i32 v5, -1, s2 +// CHECK: [0x05,0x00,0x98,0xd2,0xc1,0x04,0x00,0x00] + +v_cvt_pk_i16_i32 v5, 0.5, s2 +// CHECK: [0x05,0x00,0x98,0xd2,0xf0,0x04,0x00,0x00] + +v_cvt_pk_i16_i32 v5, -4.0, s2 +// CHECK: [0x05,0x00,0x98,0xd2,0xf7,0x04,0x00,0x00] + +v_cvt_pk_i16_i32 v5, v1, s2 +// CHECK: [0x05,0x00,0x98,0xd2,0x01,0x05,0x00,0x00] + +v_cvt_pk_i16_i32 v5, v255, s2 +// CHECK: [0x05,0x00,0x98,0xd2,0xff,0x05,0x00,0x00] + +v_cvt_pk_i16_i32 v5, 0, s101 +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xca,0x00,0x00] + +v_cvt_pk_i16_i32 v5, 0, flat_scratch_lo +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xcc,0x00,0x00] + +v_cvt_pk_i16_i32 v5, 0, flat_scratch_hi +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xce,0x00,0x00] + +v_cvt_pk_i16_i32 v5, 0, vcc_lo +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xd4,0x00,0x00] + +v_cvt_pk_i16_i32 v5, 0, vcc_hi +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xd6,0x00,0x00] + +v_cvt_pk_i16_i32 v5, 0, m0 +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xf8,0x00,0x00] + +v_cvt_pk_i16_i32 v5, 0, exec_lo +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xfc,0x00,0x00] + +v_cvt_pk_i16_i32 v5, 0, exec_hi +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xfe,0x00,0x00] + +v_cvt_pk_i16_i32 v5, 0, 0 +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0x00,0x01,0x00] + +v_cvt_pk_i16_i32 v5, 0, -1 +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0x82,0x01,0x00] + +v_cvt_pk_i16_i32 v5, 0, 0.5 +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xe0,0x01,0x00] + +v_cvt_pk_i16_i32 v5, 0, -4.0 +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xee,0x01,0x00] + +v_cvt_pk_i16_i32 v5, 0, v2 +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0x04,0x02,0x00] + +v_cvt_pk_i16_i32 v5, 0, v255 +// CHECK: [0x05,0x00,0x98,0xd2,0x80,0xfe,0x03,0x00] + +v_pack_b32_f16 v5, v1, s2 +// CHECK: [0x05,0x00,0xa0,0xd2,0x01,0x05,0x00,0x00] + +v_pack_b32_f16 v5, v255, s2 +// CHECK: [0x05,0x00,0xa0,0xd2,0xff,0x05,0x00,0x00] + +v_pack_b32_f16 v5, 0, s101 +// CHECK: [0x05,0x00,0xa0,0xd2,0x80,0xca,0x00,0x00] + +v_pack_b32_f16 v5, 0, m0 +// CHECK: [0x05,0x00,0xa0,0xd2,0x80,0xf8,0x00,0x00] + +v_pk_fma_f16 v5, s1, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v255, s1, 0, 0 +// CHECK: [0xff,0x40,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, s101, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x65,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, flat_scratch_lo, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x66,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, flat_scratch_hi, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x67,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, vcc_lo, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x6a,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, vcc_hi, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x6b,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, m0, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x7c,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, exec_lo, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x7e,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, exec_hi, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x7f,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, 0, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x80,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, -1, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0xc1,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, 0.5, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0xf0,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, -4.0, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0xf7,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, v1, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x01,0x01,0x1a] + +v_pk_fma_f16 v5, v255, 0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0xff,0x01,0x01,0x1a] + +v_pk_fma_f16 v5, s1, -1, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x82,0x01,0x1a] + +v_pk_fma_f16 v5, s1, 0.5, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0xe0,0x01,0x1a] + +v_pk_fma_f16 v5, s1, -4.0, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0xee,0x01,0x1a] + +v_pk_fma_f16 v5, s1, v2, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x04,0x02,0x1a] + +v_pk_fma_f16 v5, s1, v255, 0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0xfe,0x03,0x1a] + +v_pk_fma_f16 v5, s1, 0, -1 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0x05,0x1b] + +v_pk_fma_f16 v5, s1, 0, 0.5 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0xc1,0x1b] + +v_pk_fma_f16 v5, s1, 0, -4.0 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0xdd,0x1b] + +v_pk_fma_f16 v5, s1, 0, v3 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0x0d,0x1c] + +v_pk_fma_f16 v5, s1, 0, v255 +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0xfd,0x1f] + +v_pk_fma_f16 v5, s1, 0, 0 op_sel:[0,0,0] +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, s1, 0, 0 op_sel:[1,0,0] +// CHECK: [0x05,0x48,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, s1, 0, 0 op_sel:[0,1,0] +// CHECK: [0x05,0x50,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, s1, 0, 0 op_sel:[0,0,1] +// CHECK: [0x05,0x60,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, s1, 0, 0 op_sel:[1,1,1] +// CHECK: [0x05,0x78,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, s1, 0, 0 op_sel_hi:[1,1,1] +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, s1, 0, 0 op_sel_hi:[0,0,0] +// CHECK: [0x05,0x00,0x8e,0xd3,0x01,0x00,0x01,0x02] + +v_pk_fma_f16 v5, s1, 0, 0 op_sel_hi:[1,0,0] +// CHECK: [0x05,0x00,0x8e,0xd3,0x01,0x00,0x01,0x0a] + +v_pk_fma_f16 v5, s1, 0, 0 op_sel_hi:[0,1,0] +// CHECK: [0x05,0x00,0x8e,0xd3,0x01,0x00,0x01,0x12] + +v_pk_fma_f16 v5, s1, 0, 0 op_sel_hi:[0,0,1] +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0x01,0x02] + +v_pk_fma_f16 v5, s1, 0, 0 neg_lo:[1,0,0] +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0x01,0x3a] + +v_pk_fma_f16 v5, s1, 0, 0 neg_lo:[0,1,0] +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0x01,0x5a] + +v_pk_fma_f16 v5, s1, 0, 0 neg_lo:[0,0,1] +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0x01,0x9a] + +v_pk_fma_f16 v5, s1, 0, 0 neg_lo:[1,1,1] +// CHECK: [0x05,0x40,0x8e,0xd3,0x01,0x00,0x01,0xfa] + +v_pk_fma_f16 v5, s1, 0, 0 neg_hi:[1,0,0] +// CHECK: [0x05,0x41,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, s1, 0, 0 neg_hi:[0,1,0] +// CHECK: [0x05,0x42,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, s1, 0, 0 neg_hi:[0,0,1] +// CHECK: [0x05,0x44,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_pk_fma_f16 v5, s1, 0, 0 neg_hi:[1,1,1] +// CHECK: [0x05,0x47,0x8e,0xd3,0x01,0x00,0x01,0x1a] + +v_cmp_class_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x20,0x7c] + +v_cmp_class_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x20,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_class_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x20,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_class_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x20,0x7c] + +v_cmp_class_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x20,0x7c] + +v_cmp_class_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x21,0x7c] + +v_cmp_class_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_class_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_class_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x10,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_class_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x22,0x7c] + +v_cmpx_class_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x22,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_class_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x22,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_class_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x22,0x7c] + +v_cmpx_class_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x22,0x7c] + +v_cmpx_class_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x23,0x7c] + +v_cmpx_class_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_class_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_class_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x11,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_class_f64 vcc, s[2:3], v2 +// CHECK: [0x02,0x04,0x24,0x7c] + +v_cmp_class_f64 vcc, s[4:5], v2 +// CHECK: [0x04,0x04,0x24,0x7c] + +v_cmp_class_f64 vcc, s[100:101], v2 +// CHECK: [0x64,0x04,0x24,0x7c] + +v_cmp_class_f64 vcc, flat_scratch, v2 +// CHECK: [0x66,0x04,0x24,0x7c] + +v_cmp_class_f64 vcc, vcc, v2 +// CHECK: [0x6a,0x04,0x24,0x7c] + +v_cmp_class_f64 vcc, exec, v2 +// CHECK: [0x7e,0x04,0x24,0x7c] + +v_cmp_class_f64 vcc, 0, v2 +// CHECK: [0x80,0x04,0x24,0x7c] + +v_cmp_class_f64 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x24,0x7c] + +v_cmp_class_f64 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x24,0x7c] + +v_cmp_class_f64 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x24,0x7c] + +v_cmp_class_f64 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x24,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_class_f64 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x24,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_class_f64 vcc, v[1:2], v2 +// CHECK: [0x01,0x05,0x24,0x7c] + +v_cmp_class_f64 vcc, v[254:255], v2 +// CHECK: [0xfe,0x05,0x24,0x7c] + +v_cmp_class_f64 vcc, s[2:3], v255 +// CHECK: [0x02,0xfe,0x25,0x7c] + +v_cmp_class_f64_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], v[1:2], s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], v[254:255], s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0xfe,0x05,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_class_f64_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_class_f64_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x12,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_class_f64 vcc, s[2:3], v2 +// CHECK: [0x02,0x04,0x26,0x7c] + +v_cmpx_class_f64 vcc, s[4:5], v2 +// CHECK: [0x04,0x04,0x26,0x7c] + +v_cmpx_class_f64 vcc, s[100:101], v2 +// CHECK: [0x64,0x04,0x26,0x7c] + +v_cmpx_class_f64 vcc, flat_scratch, v2 +// CHECK: [0x66,0x04,0x26,0x7c] + +v_cmpx_class_f64 vcc, vcc, v2 +// CHECK: [0x6a,0x04,0x26,0x7c] + +v_cmpx_class_f64 vcc, exec, v2 +// CHECK: [0x7e,0x04,0x26,0x7c] + +v_cmpx_class_f64 vcc, 0, v2 +// CHECK: [0x80,0x04,0x26,0x7c] + +v_cmpx_class_f64 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x26,0x7c] + +v_cmpx_class_f64 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x26,0x7c] + +v_cmpx_class_f64 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x26,0x7c] + +v_cmpx_class_f64 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x26,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_class_f64 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x26,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_class_f64 vcc, v[1:2], v2 +// CHECK: [0x01,0x05,0x26,0x7c] + +v_cmpx_class_f64 vcc, v[254:255], v2 +// CHECK: [0xfe,0x05,0x26,0x7c] + +v_cmpx_class_f64 vcc, s[2:3], v255 +// CHECK: [0x02,0xfe,0x27,0x7c] + +v_cmpx_class_f64_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], v[1:2], s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], v[254:255], s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0xfe,0x05,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_class_f64_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_class_f64_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x13,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_class_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x28,0x7c] + +v_cmp_class_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x28,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_class_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x28,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_class_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x28,0x7c] + +v_cmp_class_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x28,0x7c] + +v_cmp_class_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x29,0x7c] + +v_cmp_class_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_class_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_class_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x14,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_class_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x2a,0x7c] + +v_cmpx_class_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x2a,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_class_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x2a,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_class_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x2a,0x7c] + +v_cmpx_class_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x2a,0x7c] + +v_cmpx_class_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x2b,0x7c] + +v_cmpx_class_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_class_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_class_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x15,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_f_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x40,0x7c] + +v_cmp_f_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x40,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_f_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x40,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_f_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x40,0x7c] + +v_cmp_f_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x40,0x7c] + +v_cmp_f_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x41,0x7c] + +v_cmp_f_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x20,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x20,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x20,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x20,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x20,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_f_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_f_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_f_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_f_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_f_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x20,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x42,0x7c] + +v_cmp_lt_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x42,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_lt_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x42,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_lt_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x42,0x7c] + +v_cmp_lt_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x42,0x7c] + +v_cmp_lt_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x43,0x7c] + +v_cmp_lt_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x21,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x21,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x21,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x21,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x21,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_lt_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_lt_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_lt_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_lt_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_lt_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x21,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x44,0x7c] + +v_cmp_eq_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x44,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_eq_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x44,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_eq_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x44,0x7c] + +v_cmp_eq_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x44,0x7c] + +v_cmp_eq_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x45,0x7c] + +v_cmp_eq_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x22,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x22,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x22,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x22,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x22,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_eq_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_eq_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_eq_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_eq_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_eq_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x22,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x46,0x7c] + +v_cmp_le_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x46,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_le_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x46,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_le_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x46,0x7c] + +v_cmp_le_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x46,0x7c] + +v_cmp_le_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x47,0x7c] + +v_cmp_le_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x23,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x23,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x23,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x23,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x23,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_le_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_le_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_le_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_le_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_le_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x23,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x48,0x7c] + +v_cmp_gt_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x48,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_gt_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x48,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_gt_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x48,0x7c] + +v_cmp_gt_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x48,0x7c] + +v_cmp_gt_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x49,0x7c] + +v_cmp_gt_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x24,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x24,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x24,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x24,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x24,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_gt_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_gt_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_gt_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_gt_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_gt_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x24,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x4a,0x7c] + +v_cmp_lg_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x4a,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_lg_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x4a,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_lg_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x4a,0x7c] + +v_cmp_lg_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x4a,0x7c] + +v_cmp_lg_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x4b,0x7c] + +v_cmp_lg_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x25,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x25,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x25,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x25,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x25,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_lg_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_lg_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_lg_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_lg_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_lg_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x25,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x4c,0x7c] + +v_cmp_ge_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x4c,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_ge_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x4c,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_ge_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x4c,0x7c] + +v_cmp_ge_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x4c,0x7c] + +v_cmp_ge_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x4d,0x7c] + +v_cmp_ge_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x26,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x26,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x26,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x26,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x26,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ge_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ge_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_ge_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_ge_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_ge_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x26,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x4e,0x7c] + +v_cmp_o_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x4e,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_o_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x4e,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_o_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x4e,0x7c] + +v_cmp_o_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x4e,0x7c] + +v_cmp_o_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x4f,0x7c] + +v_cmp_o_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x27,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x27,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x27,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x27,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x27,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_o_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_o_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_o_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_o_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_o_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x27,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x50,0x7c] + +v_cmp_u_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x50,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_u_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x50,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_u_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x50,0x7c] + +v_cmp_u_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x50,0x7c] + +v_cmp_u_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x51,0x7c] + +v_cmp_u_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x28,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x28,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x28,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x28,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x28,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_u_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_u_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_u_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_u_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_u_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x28,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x52,0x7c] + +v_cmp_nge_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x52,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_nge_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x52,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_nge_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x52,0x7c] + +v_cmp_nge_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x52,0x7c] + +v_cmp_nge_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x53,0x7c] + +v_cmp_nge_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x29,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x29,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x29,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x29,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x29,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_nge_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_nge_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_nge_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_nge_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_nge_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x29,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x54,0x7c] + +v_cmp_nlg_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x54,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_nlg_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x54,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_nlg_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x54,0x7c] + +v_cmp_nlg_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x54,0x7c] + +v_cmp_nlg_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x55,0x7c] + +v_cmp_nlg_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x2a,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x2a,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x2a,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x2a,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_nlg_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_nlg_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_nlg_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_nlg_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_nlg_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x2a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x56,0x7c] + +v_cmp_ngt_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x56,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_ngt_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x56,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_ngt_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x56,0x7c] + +v_cmp_ngt_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x56,0x7c] + +v_cmp_ngt_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x57,0x7c] + +v_cmp_ngt_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x2b,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x2b,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x2b,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x2b,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ngt_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ngt_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_ngt_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_ngt_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_ngt_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x2b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x58,0x7c] + +v_cmp_nle_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x58,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_nle_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x58,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_nle_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x58,0x7c] + +v_cmp_nle_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x58,0x7c] + +v_cmp_nle_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x59,0x7c] + +v_cmp_nle_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x2c,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x2c,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x2c,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x2c,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_nle_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_nle_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_nle_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_nle_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_nle_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x2c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x5a,0x7c] + +v_cmp_neq_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x5a,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_neq_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x5a,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_neq_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x5a,0x7c] + +v_cmp_neq_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x5a,0x7c] + +v_cmp_neq_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x5b,0x7c] + +v_cmp_neq_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x2d,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x2d,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x2d,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x2d,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_neq_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_neq_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_neq_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_neq_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_neq_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x2d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x5c,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_nlt_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x5c,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_nlt_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x5c,0x7c] + +v_cmp_nlt_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x5d,0x7c] + +v_cmp_nlt_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x2e,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x2e,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x2e,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x2e,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_nlt_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_nlt_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_nlt_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_nlt_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_nlt_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x2e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x5e,0x7c] + +v_cmp_tru_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x5e,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmp_tru_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x5e,0x7c,0x56,0x34,0x00,0x00] + +v_cmp_tru_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x5e,0x7c] + +v_cmp_tru_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x5e,0x7c] + +v_cmp_tru_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x5f,0x7c] + +v_cmp_tru_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x2f,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x2f,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x2f,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x2f,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_tru_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_tru_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_tru_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_tru_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_tru_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x2f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x60,0x7c] + +v_cmpx_f_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x60,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_f_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x60,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_f_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x60,0x7c] + +v_cmpx_f_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x60,0x7c] + +v_cmpx_f_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x61,0x7c] + +v_cmpx_f_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x30,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x30,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x30,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x30,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x30,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_f_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_f_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_f_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_f_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_f_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x30,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x62,0x7c] + +v_cmpx_lt_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x62,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_lt_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x62,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_lt_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x62,0x7c] + +v_cmpx_lt_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x62,0x7c] + +v_cmpx_lt_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x63,0x7c] + +v_cmpx_lt_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x31,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x31,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x31,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x31,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x31,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_lt_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_lt_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_lt_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_lt_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_lt_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x31,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x64,0x7c] + +v_cmpx_eq_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x64,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_eq_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x64,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_eq_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x64,0x7c] + +v_cmpx_eq_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x64,0x7c] + +v_cmpx_eq_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x65,0x7c] + +v_cmpx_eq_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x32,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x32,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x32,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x32,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x32,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_eq_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_eq_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_eq_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_eq_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_eq_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x32,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x66,0x7c] + +v_cmpx_le_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x66,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_le_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x66,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_le_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x66,0x7c] + +v_cmpx_le_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x66,0x7c] + +v_cmpx_le_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x67,0x7c] + +v_cmpx_le_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x33,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x33,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x33,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x33,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x33,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_le_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_le_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_le_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_le_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_le_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x33,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x68,0x7c] + +v_cmpx_gt_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x68,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_gt_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x68,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_gt_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x68,0x7c] + +v_cmpx_gt_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x68,0x7c] + +v_cmpx_gt_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x69,0x7c] + +v_cmpx_gt_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x34,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x34,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x34,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x34,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x34,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_gt_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_gt_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_gt_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_gt_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_gt_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x34,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x6a,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_lg_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x6a,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_lg_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x6a,0x7c] + +v_cmpx_lg_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x6b,0x7c] + +v_cmpx_lg_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x35,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x35,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x35,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x35,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x35,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_lg_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_lg_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_lg_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_lg_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_lg_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x35,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x6c,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_ge_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x6c,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_ge_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x6c,0x7c] + +v_cmpx_ge_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x6d,0x7c] + +v_cmpx_ge_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x36,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x36,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x36,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x36,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x36,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ge_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ge_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_ge_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_ge_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_ge_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x36,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x6e,0x7c] + +v_cmpx_o_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x6e,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_o_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x6e,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_o_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x6e,0x7c] + +v_cmpx_o_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x6e,0x7c] + +v_cmpx_o_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x6f,0x7c] + +v_cmpx_o_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x37,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x37,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x37,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x37,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x37,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_o_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_o_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_o_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_o_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_o_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x37,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x70,0x7c] + +v_cmpx_u_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x70,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_u_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x70,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_u_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x70,0x7c] + +v_cmpx_u_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x70,0x7c] + +v_cmpx_u_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x71,0x7c] + +v_cmpx_u_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x38,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x38,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x38,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x38,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x38,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_u_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_u_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_u_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_u_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_u_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x38,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x72,0x7c] + +v_cmpx_nge_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x72,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_nge_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x72,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_nge_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x72,0x7c] + +v_cmpx_nge_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x72,0x7c] + +v_cmpx_nge_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x73,0x7c] + +v_cmpx_nge_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x39,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x39,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x39,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x39,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x39,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_nge_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_nge_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_nge_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_nge_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_nge_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x39,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x74,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_nlg_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x74,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_nlg_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x74,0x7c] + +v_cmpx_nlg_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x75,0x7c] + +v_cmpx_nlg_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x3a,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x3a,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x3a,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x3a,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_nlg_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_nlg_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_nlg_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_nlg_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x3a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x76,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_ngt_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x76,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_ngt_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x76,0x7c] + +v_cmpx_ngt_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x77,0x7c] + +v_cmpx_ngt_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x3b,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x3b,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x3b,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x3b,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ngt_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_ngt_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_ngt_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_ngt_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x3b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x78,0x7c] + +v_cmpx_nle_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x78,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_nle_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x78,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_nle_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x78,0x7c] + +v_cmpx_nle_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x78,0x7c] + +v_cmpx_nle_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x79,0x7c] + +v_cmpx_nle_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x3c,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x3c,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x3c,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x3c,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_nle_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_nle_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_nle_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_nle_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_nle_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x3c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x7a,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_neq_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x7a,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_neq_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x7a,0x7c] + +v_cmpx_neq_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x7b,0x7c] + +v_cmpx_neq_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x3d,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x3d,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x3d,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x3d,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_neq_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_neq_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_neq_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_neq_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_neq_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x3d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x7c,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_nlt_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x7c,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_nlt_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x7c,0x7c] + +v_cmpx_nlt_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x7d,0x7c] + +v_cmpx_nlt_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x3e,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x3e,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x3e,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x3e,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_nlt_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_nlt_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_nlt_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_nlt_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x3e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x7e,0x7c,0x0b,0xfe,0x00,0x00] + +v_cmpx_tru_f16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x7e,0x7c,0x56,0x34,0x00,0x00] + +v_cmpx_tru_f16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x7e,0x7c] + +v_cmpx_tru_f16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x7f,0x7c] + +v_cmpx_tru_f16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x3f,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x3f,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x3f,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x3f,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_tru_f16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_tru_f16_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_tru_f16_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_tru_f16_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_tru_f16_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x3f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x80,0x7c] + +v_cmp_f_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x80,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_f_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x80,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_f_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x80,0x7c] + +v_cmp_f_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x80,0x7c] + +v_cmp_f_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x81,0x7c] + +v_cmp_f_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x40,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x40,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x40,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x40,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x40,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_f_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_f_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_f_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_f_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_f_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x40,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x82,0x7c] + +v_cmp_lt_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x82,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_lt_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x82,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_lt_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x82,0x7c] + +v_cmp_lt_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x82,0x7c] + +v_cmp_lt_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x83,0x7c] + +v_cmp_lt_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x41,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x41,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x41,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x41,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x41,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_lt_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_lt_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_lt_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_lt_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_lt_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x41,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x84,0x7c] + +v_cmp_eq_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x84,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_eq_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x84,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_eq_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x84,0x7c] + +v_cmp_eq_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x84,0x7c] + +v_cmp_eq_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x85,0x7c] + +v_cmp_eq_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x42,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x42,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x42,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x42,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x42,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_eq_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_eq_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_eq_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_eq_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_eq_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x42,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x86,0x7c] + +v_cmp_le_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x86,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_le_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x86,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_le_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x86,0x7c] + +v_cmp_le_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x86,0x7c] + +v_cmp_le_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x87,0x7c] + +v_cmp_le_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x43,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x43,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x43,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x43,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x43,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_le_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_le_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_le_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_le_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_le_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x43,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x88,0x7c] + +v_cmp_gt_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x88,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_gt_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x88,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_gt_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x88,0x7c] + +v_cmp_gt_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x88,0x7c] + +v_cmp_gt_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x89,0x7c] + +v_cmp_gt_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x44,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x44,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x44,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x44,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x44,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_gt_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_gt_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_gt_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_gt_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_gt_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x44,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x8a,0x7c] + +v_cmp_lg_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x8a,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_lg_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x8a,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_lg_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x8a,0x7c] + +v_cmp_lg_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x8a,0x7c] + +v_cmp_lg_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x8b,0x7c] + +v_cmp_lg_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x45,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x45,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x45,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x45,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x45,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_lg_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_lg_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_lg_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_lg_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_lg_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x45,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x8c,0x7c] + +v_cmp_ge_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x8c,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_ge_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x8c,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_ge_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x8c,0x7c] + +v_cmp_ge_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x8c,0x7c] + +v_cmp_ge_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x8d,0x7c] + +v_cmp_ge_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x46,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x46,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x46,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x46,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x46,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ge_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ge_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_ge_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_ge_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_ge_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x46,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x8e,0x7c] + +v_cmp_o_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x8e,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_o_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x8e,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_o_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x8e,0x7c] + +v_cmp_o_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x8e,0x7c] + +v_cmp_o_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x8f,0x7c] + +v_cmp_o_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x47,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x47,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x47,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x47,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x47,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_o_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_o_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_o_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_o_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_o_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x47,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x90,0x7c] + +v_cmp_u_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x90,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_u_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x90,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_u_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x90,0x7c] + +v_cmp_u_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x90,0x7c] + +v_cmp_u_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x91,0x7c] + +v_cmp_u_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x48,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x48,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x48,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x48,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x48,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_u_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_u_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_u_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_u_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_u_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x48,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x92,0x7c] + +v_cmp_nge_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x92,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_nge_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x92,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_nge_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x92,0x7c] + +v_cmp_nge_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x92,0x7c] + +v_cmp_nge_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x93,0x7c] + +v_cmp_nge_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x49,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x49,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x49,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x49,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x49,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_nge_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_nge_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_nge_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_nge_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_nge_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x49,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x94,0x7c] + +v_cmp_nlg_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x94,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_nlg_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x94,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_nlg_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x94,0x7c] + +v_cmp_nlg_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x94,0x7c] + +v_cmp_nlg_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x95,0x7c] + +v_cmp_nlg_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x4a,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x4a,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x4a,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x4a,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_nlg_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_nlg_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_nlg_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_nlg_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_nlg_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x4a,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x96,0x7c] + +v_cmp_ngt_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x96,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_ngt_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x96,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_ngt_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x96,0x7c] + +v_cmp_ngt_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x96,0x7c] + +v_cmp_ngt_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x97,0x7c] + +v_cmp_ngt_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x4b,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x4b,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x4b,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x4b,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ngt_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ngt_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_ngt_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_ngt_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_ngt_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x4b,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x98,0x7c] + +v_cmp_nle_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x98,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_nle_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x98,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_nle_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x98,0x7c] + +v_cmp_nle_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x98,0x7c] + +v_cmp_nle_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x99,0x7c] + +v_cmp_nle_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x4c,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x4c,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x4c,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x4c,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_nle_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_nle_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_nle_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_nle_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_nle_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x4c,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x9a,0x7c] + +v_cmp_neq_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x9a,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_neq_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x9a,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_neq_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x9a,0x7c] + +v_cmp_neq_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x9a,0x7c] + +v_cmp_neq_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x9b,0x7c] + +v_cmp_neq_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x4d,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x4d,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x4d,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x4d,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_neq_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_neq_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_neq_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_neq_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_neq_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x4d,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x9c,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_nlt_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x9c,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_nlt_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x9c,0x7c] + +v_cmp_nlt_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x9d,0x7c] + +v_cmp_nlt_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x4e,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x4e,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x4e,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x4e,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_nlt_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_nlt_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_nlt_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_nlt_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_nlt_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x4e,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x9e,0x7c] + +v_cmp_tru_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x9e,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_tru_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x9e,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_tru_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x9e,0x7c] + +v_cmp_tru_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x9e,0x7c] + +v_cmp_tru_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x9f,0x7c] + +v_cmp_tru_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x4f,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x4f,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x4f,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x4f,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_tru_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_tru_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x20] + +v_cmp_tru_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x40] + +v_cmp_tru_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x60] + +v_cmp_tru_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x4f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xa0,0x7c] + +v_cmpx_f_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xa0,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_f_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xa0,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_f_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xa0,0x7c] + +v_cmpx_f_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xa0,0x7c] + +v_cmpx_f_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xa1,0x7c] + +v_cmpx_f_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x50,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x50,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x50,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x50,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x50,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_f_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_f_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_f_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_f_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_f_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x50,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xa2,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_lt_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xa2,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_lt_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xa2,0x7c] + +v_cmpx_lt_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xa3,0x7c] + +v_cmpx_lt_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x51,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x51,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x51,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x51,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x51,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_lt_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_lt_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_lt_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_lt_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_lt_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x51,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xa4,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_eq_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xa4,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_eq_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xa4,0x7c] + +v_cmpx_eq_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xa5,0x7c] + +v_cmpx_eq_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x52,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x52,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x52,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x52,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x52,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_eq_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_eq_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_eq_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_eq_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_eq_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x52,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xa6,0x7c] + +v_cmpx_le_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xa6,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_le_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xa6,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_le_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xa6,0x7c] + +v_cmpx_le_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xa6,0x7c] + +v_cmpx_le_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xa7,0x7c] + +v_cmpx_le_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x53,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x53,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x53,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x53,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x53,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_le_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_le_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_le_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_le_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_le_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x53,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xa8,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_gt_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xa8,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_gt_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xa8,0x7c] + +v_cmpx_gt_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xa9,0x7c] + +v_cmpx_gt_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x54,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x54,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x54,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x54,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x54,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_gt_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_gt_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_gt_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_gt_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_gt_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x54,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xaa,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_lg_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xaa,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_lg_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xaa,0x7c] + +v_cmpx_lg_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xab,0x7c] + +v_cmpx_lg_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x55,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x55,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x55,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x55,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x55,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_lg_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_lg_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_lg_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_lg_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_lg_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x55,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xac,0x7c] + +v_cmpx_ge_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xac,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_ge_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xac,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_ge_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xac,0x7c] + +v_cmpx_ge_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xac,0x7c] + +v_cmpx_ge_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xad,0x7c] + +v_cmpx_ge_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x56,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x56,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x56,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x56,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x56,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ge_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ge_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_ge_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_ge_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_ge_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x56,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xae,0x7c] + +v_cmpx_o_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xae,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_o_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xae,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_o_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xae,0x7c] + +v_cmpx_o_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xae,0x7c] + +v_cmpx_o_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xaf,0x7c] + +v_cmpx_o_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x57,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x57,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x57,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x57,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x57,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_o_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_o_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_o_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_o_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_o_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x57,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xb0,0x7c] + +v_cmpx_u_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xb0,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_u_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xb0,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_u_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xb0,0x7c] + +v_cmpx_u_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xb0,0x7c] + +v_cmpx_u_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xb1,0x7c] + +v_cmpx_u_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x58,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x58,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x58,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x58,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x58,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_u_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_u_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_u_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_u_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_u_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x58,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xb2,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_nge_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xb2,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_nge_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xb2,0x7c] + +v_cmpx_nge_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xb3,0x7c] + +v_cmpx_nge_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x59,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x59,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x59,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x59,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x59,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_nge_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_nge_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_nge_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_nge_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_nge_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x59,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xb4,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_nlg_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xb4,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_nlg_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xb4,0x7c] + +v_cmpx_nlg_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xb5,0x7c] + +v_cmpx_nlg_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x5a,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x5a,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x5a,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x5a,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_nlg_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_nlg_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_nlg_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_nlg_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x5a,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xb6,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_ngt_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xb6,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_ngt_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xb6,0x7c] + +v_cmpx_ngt_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xb7,0x7c] + +v_cmpx_ngt_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x5b,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x5b,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x5b,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x5b,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ngt_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_ngt_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_ngt_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_ngt_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x5b,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xb8,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_nle_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xb8,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_nle_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xb8,0x7c] + +v_cmpx_nle_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xb9,0x7c] + +v_cmpx_nle_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x5c,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x5c,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x5c,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x5c,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_nle_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_nle_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_nle_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_nle_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_nle_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x5c,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xba,0x7c] + +v_cmpx_neq_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xba,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_neq_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xba,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_neq_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xba,0x7c] + +v_cmpx_neq_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xba,0x7c] + +v_cmpx_neq_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xbb,0x7c] + +v_cmpx_neq_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x5d,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x5d,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x5d,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x5d,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_neq_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_neq_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_neq_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_neq_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_neq_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x5d,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xbc,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_nlt_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xbc,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_nlt_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xbc,0x7c] + +v_cmpx_nlt_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xbd,0x7c] + +v_cmpx_nlt_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x5e,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x5e,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x5e,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x5e,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_nlt_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_nlt_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_nlt_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_nlt_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x5e,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xbe,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_tru_f32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xbe,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_tru_f32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xbe,0x7c] + +v_cmpx_tru_f32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xbf,0x7c] + +v_cmpx_tru_f32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0x5f,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0x5f,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0x5f,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0x5f,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_tru_f32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_tru_f32_e64 s[10:11], neg(0), s2 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x20] + +v_cmpx_tru_f32_e64 s[10:11], 0, -s2 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x40] + +v_cmpx_tru_f32_e64 s[10:11], neg(0), -s2 +// CHECK: [0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x60] + +v_cmpx_tru_f32_e64 s[10:11], 0, s2 clamp +// CHECK: [0x0a,0x80,0x5f,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xc0,0x7c] + +v_cmp_f_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xc0,0x7c] + +v_cmp_f_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xc0,0x7c] + +v_cmp_f_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xc0,0x7c] + +v_cmp_f_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xc0,0x7c] + +v_cmp_f_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xc0,0x7c] + +v_cmp_f_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xc0,0x7c] + +v_cmp_f_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xc0,0x7c] + +v_cmp_f_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xc0,0x7c] + +v_cmp_f_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xc0,0x7c] + +v_cmp_f_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xc0,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_f_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xc0,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_f_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xc0,0x7c] + +v_cmp_f_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xc0,0x7c] + +v_cmp_f_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xc1,0x7c] + +v_cmp_f_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x60,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_f_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x60,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_f_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x60,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_f_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x60,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_f_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x60,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_f_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x60,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_f_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x60,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_f_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x60,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_f_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x60,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_f_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x60,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_f_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x60,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_f_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x60,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_f_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_f_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_f_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_f_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x60,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xc2,0x7c] + +v_cmp_lt_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xc2,0x7c] + +v_cmp_lt_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xc2,0x7c] + +v_cmp_lt_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xc2,0x7c] + +v_cmp_lt_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xc2,0x7c] + +v_cmp_lt_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xc2,0x7c] + +v_cmp_lt_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xc2,0x7c] + +v_cmp_lt_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xc2,0x7c] + +v_cmp_lt_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xc2,0x7c] + +v_cmp_lt_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xc2,0x7c] + +v_cmp_lt_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xc2,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_lt_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xc2,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_lt_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xc2,0x7c] + +v_cmp_lt_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xc2,0x7c] + +v_cmp_lt_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xc3,0x7c] + +v_cmp_lt_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x61,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_lt_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x61,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_lt_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x61,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_lt_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x61,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_lt_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x61,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_lt_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x61,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_lt_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x61,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_lt_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x61,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_lt_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x61,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_lt_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x61,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_lt_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x61,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_lt_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x61,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_lt_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_lt_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_lt_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_lt_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x61,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xc4,0x7c] + +v_cmp_eq_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xc4,0x7c] + +v_cmp_eq_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xc4,0x7c] + +v_cmp_eq_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xc4,0x7c] + +v_cmp_eq_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xc4,0x7c] + +v_cmp_eq_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xc4,0x7c] + +v_cmp_eq_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xc4,0x7c] + +v_cmp_eq_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xc4,0x7c] + +v_cmp_eq_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xc4,0x7c] + +v_cmp_eq_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xc4,0x7c] + +v_cmp_eq_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xc4,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_eq_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xc4,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_eq_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xc4,0x7c] + +v_cmp_eq_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xc4,0x7c] + +v_cmp_eq_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xc5,0x7c] + +v_cmp_eq_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x62,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_eq_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x62,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_eq_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x62,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_eq_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x62,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_eq_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x62,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_eq_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x62,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_eq_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x62,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_eq_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x62,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_eq_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x62,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_eq_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x62,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_eq_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x62,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_eq_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x62,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_eq_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_eq_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_eq_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_eq_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x62,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xc6,0x7c] + +v_cmp_le_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xc6,0x7c] + +v_cmp_le_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xc6,0x7c] + +v_cmp_le_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xc6,0x7c] + +v_cmp_le_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xc6,0x7c] + +v_cmp_le_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xc6,0x7c] + +v_cmp_le_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xc6,0x7c] + +v_cmp_le_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xc6,0x7c] + +v_cmp_le_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xc6,0x7c] + +v_cmp_le_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xc6,0x7c] + +v_cmp_le_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xc6,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_le_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xc6,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_le_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xc6,0x7c] + +v_cmp_le_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xc6,0x7c] + +v_cmp_le_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xc7,0x7c] + +v_cmp_le_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x63,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_le_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x63,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_le_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x63,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_le_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x63,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_le_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x63,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_le_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x63,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_le_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x63,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_le_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x63,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_le_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x63,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_le_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x63,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_le_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x63,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_le_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x63,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_le_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_le_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_le_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_le_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x63,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xc8,0x7c] + +v_cmp_gt_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xc8,0x7c] + +v_cmp_gt_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xc8,0x7c] + +v_cmp_gt_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xc8,0x7c] + +v_cmp_gt_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xc8,0x7c] + +v_cmp_gt_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xc8,0x7c] + +v_cmp_gt_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xc8,0x7c] + +v_cmp_gt_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xc8,0x7c] + +v_cmp_gt_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xc8,0x7c] + +v_cmp_gt_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xc8,0x7c] + +v_cmp_gt_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xc8,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_gt_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xc8,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_gt_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xc8,0x7c] + +v_cmp_gt_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xc8,0x7c] + +v_cmp_gt_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xc9,0x7c] + +v_cmp_gt_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x64,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_gt_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x64,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_gt_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x64,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_gt_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x64,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_gt_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x64,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_gt_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x64,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_gt_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x64,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_gt_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x64,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_gt_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x64,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_gt_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x64,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_gt_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x64,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_gt_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x64,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_gt_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_gt_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_gt_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_gt_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x64,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lg_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xca,0x7c] + +v_cmp_lg_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xca,0x7c] + +v_cmp_lg_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xca,0x7c] + +v_cmp_lg_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xca,0x7c] + +v_cmp_lg_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xca,0x7c] + +v_cmp_lg_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xca,0x7c] + +v_cmp_lg_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xca,0x7c] + +v_cmp_lg_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xca,0x7c] + +v_cmp_lg_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xca,0x7c] + +v_cmp_lg_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xca,0x7c] + +v_cmp_lg_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xca,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_lg_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xca,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_lg_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xca,0x7c] + +v_cmp_lg_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xca,0x7c] + +v_cmp_lg_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xcb,0x7c] + +v_cmp_lg_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lg_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lg_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lg_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lg_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lg_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x65,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_lg_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x65,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_lg_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x65,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_lg_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x65,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_lg_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x65,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_lg_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x65,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_lg_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x65,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_lg_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x65,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_lg_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x65,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_lg_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x65,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_lg_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x65,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_lg_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x65,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_lg_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_lg_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_lg_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_lg_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x65,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xcc,0x7c] + +v_cmp_ge_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xcc,0x7c] + +v_cmp_ge_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xcc,0x7c] + +v_cmp_ge_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xcc,0x7c] + +v_cmp_ge_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xcc,0x7c] + +v_cmp_ge_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xcc,0x7c] + +v_cmp_ge_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xcc,0x7c] + +v_cmp_ge_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xcc,0x7c] + +v_cmp_ge_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xcc,0x7c] + +v_cmp_ge_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xcc,0x7c] + +v_cmp_ge_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xcc,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_ge_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xcc,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_ge_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xcc,0x7c] + +v_cmp_ge_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xcc,0x7c] + +v_cmp_ge_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xcd,0x7c] + +v_cmp_ge_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x66,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_ge_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x66,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_ge_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x66,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_ge_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x66,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_ge_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x66,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_ge_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x66,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_ge_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x66,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_ge_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x66,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_ge_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x66,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_ge_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x66,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_ge_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x66,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_ge_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x66,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_ge_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_ge_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_ge_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_ge_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x66,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_o_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xce,0x7c] + +v_cmp_o_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xce,0x7c] + +v_cmp_o_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xce,0x7c] + +v_cmp_o_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xce,0x7c] + +v_cmp_o_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xce,0x7c] + +v_cmp_o_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xce,0x7c] + +v_cmp_o_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xce,0x7c] + +v_cmp_o_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xce,0x7c] + +v_cmp_o_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xce,0x7c] + +v_cmp_o_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xce,0x7c] + +v_cmp_o_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xce,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_o_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xce,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_o_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xce,0x7c] + +v_cmp_o_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xce,0x7c] + +v_cmp_o_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xcf,0x7c] + +v_cmp_o_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_o_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_o_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_o_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_o_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_o_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x67,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_o_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x67,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_o_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x67,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_o_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x67,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_o_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x67,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_o_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x67,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_o_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x67,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_o_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x67,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_o_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x67,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_o_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x67,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_o_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x67,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_o_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x67,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_o_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_o_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_o_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_o_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x67,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_u_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xd0,0x7c] + +v_cmp_u_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xd0,0x7c] + +v_cmp_u_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xd0,0x7c] + +v_cmp_u_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xd0,0x7c] + +v_cmp_u_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xd0,0x7c] + +v_cmp_u_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xd0,0x7c] + +v_cmp_u_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xd0,0x7c] + +v_cmp_u_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xd0,0x7c] + +v_cmp_u_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xd0,0x7c] + +v_cmp_u_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xd0,0x7c] + +v_cmp_u_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xd0,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_u_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xd0,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_u_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xd0,0x7c] + +v_cmp_u_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xd0,0x7c] + +v_cmp_u_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xd1,0x7c] + +v_cmp_u_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_u_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_u_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_u_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_u_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_u_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x68,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_u_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x68,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_u_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x68,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_u_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x68,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_u_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x68,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_u_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x68,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_u_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x68,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_u_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x68,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_u_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x68,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_u_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x68,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_u_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x68,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_u_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x68,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_u_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_u_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_u_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_u_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x68,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nge_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xd2,0x7c] + +v_cmp_nge_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xd2,0x7c] + +v_cmp_nge_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xd2,0x7c] + +v_cmp_nge_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xd2,0x7c] + +v_cmp_nge_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xd2,0x7c] + +v_cmp_nge_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xd2,0x7c] + +v_cmp_nge_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xd2,0x7c] + +v_cmp_nge_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xd2,0x7c] + +v_cmp_nge_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xd2,0x7c] + +v_cmp_nge_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xd2,0x7c] + +v_cmp_nge_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xd2,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_nge_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xd2,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_nge_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xd2,0x7c] + +v_cmp_nge_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xd2,0x7c] + +v_cmp_nge_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xd3,0x7c] + +v_cmp_nge_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nge_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nge_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nge_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nge_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nge_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x69,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_nge_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x69,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_nge_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x69,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_nge_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x69,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_nge_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x69,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_nge_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x69,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_nge_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x69,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_nge_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x69,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_nge_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x69,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_nge_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x69,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_nge_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x69,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_nge_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x69,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_nge_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_nge_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_nge_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_nge_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x69,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlg_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xd4,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_nlg_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xd4,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_nlg_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xd4,0x7c] + +v_cmp_nlg_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xd5,0x7c] + +v_cmp_nlg_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlg_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlg_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlg_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlg_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlg_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x6a,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_nlg_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x6a,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_nlg_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x6a,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_nlg_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x6a,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_nlg_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x6a,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_nlg_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x6a,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_nlg_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x6a,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_nlg_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x6a,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_nlg_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x6a,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_nlg_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x6a,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_nlg_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x6a,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_nlg_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x6a,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_nlg_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_nlg_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_nlg_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_nlg_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x6a,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ngt_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xd6,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_ngt_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xd6,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_ngt_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xd6,0x7c] + +v_cmp_ngt_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xd7,0x7c] + +v_cmp_ngt_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ngt_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ngt_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ngt_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ngt_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ngt_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x6b,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_ngt_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x6b,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_ngt_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x6b,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_ngt_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x6b,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_ngt_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x6b,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_ngt_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x6b,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_ngt_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x6b,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_ngt_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x6b,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_ngt_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x6b,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_ngt_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x6b,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_ngt_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x6b,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_ngt_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x6b,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_ngt_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_ngt_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_ngt_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_ngt_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x6b,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nle_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xd8,0x7c] + +v_cmp_nle_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xd8,0x7c] + +v_cmp_nle_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xd8,0x7c] + +v_cmp_nle_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xd8,0x7c] + +v_cmp_nle_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xd8,0x7c] + +v_cmp_nle_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xd8,0x7c] + +v_cmp_nle_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xd8,0x7c] + +v_cmp_nle_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xd8,0x7c] + +v_cmp_nle_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xd8,0x7c] + +v_cmp_nle_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xd8,0x7c] + +v_cmp_nle_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xd8,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_nle_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xd8,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_nle_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xd8,0x7c] + +v_cmp_nle_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xd8,0x7c] + +v_cmp_nle_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xd9,0x7c] + +v_cmp_nle_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nle_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nle_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nle_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nle_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nle_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x6c,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_nle_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x6c,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_nle_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x6c,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_nle_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x6c,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_nle_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x6c,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_nle_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x6c,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_nle_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x6c,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_nle_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x6c,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_nle_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x6c,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_nle_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x6c,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_nle_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x6c,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_nle_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x6c,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_nle_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_nle_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_nle_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_nle_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x6c,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_neq_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xda,0x7c] + +v_cmp_neq_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xda,0x7c] + +v_cmp_neq_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xda,0x7c] + +v_cmp_neq_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xda,0x7c] + +v_cmp_neq_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xda,0x7c] + +v_cmp_neq_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xda,0x7c] + +v_cmp_neq_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xda,0x7c] + +v_cmp_neq_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xda,0x7c] + +v_cmp_neq_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xda,0x7c] + +v_cmp_neq_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xda,0x7c] + +v_cmp_neq_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xda,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_neq_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xda,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_neq_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xda,0x7c] + +v_cmp_neq_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xda,0x7c] + +v_cmp_neq_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xdb,0x7c] + +v_cmp_neq_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_neq_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_neq_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_neq_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_neq_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_neq_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x6d,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_neq_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x6d,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_neq_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x6d,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_neq_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x6d,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_neq_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x6d,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_neq_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x6d,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_neq_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x6d,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_neq_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x6d,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_neq_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x6d,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_neq_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x6d,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_neq_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x6d,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_neq_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x6d,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_neq_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_neq_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_neq_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_neq_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x6d,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlt_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xdc,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_nlt_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xdc,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_nlt_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xdc,0x7c] + +v_cmp_nlt_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xdd,0x7c] + +v_cmp_nlt_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlt_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlt_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlt_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlt_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_nlt_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x6e,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_nlt_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x6e,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_nlt_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x6e,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_nlt_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x6e,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_nlt_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x6e,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_nlt_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x6e,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_nlt_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x6e,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_nlt_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x6e,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_nlt_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x6e,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_nlt_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x6e,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_nlt_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x6e,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_nlt_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x6e,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_nlt_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_nlt_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_nlt_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_nlt_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x6e,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_tru_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xde,0x7c] + +v_cmp_tru_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xde,0x7c] + +v_cmp_tru_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xde,0x7c] + +v_cmp_tru_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xde,0x7c] + +v_cmp_tru_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xde,0x7c] + +v_cmp_tru_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xde,0x7c] + +v_cmp_tru_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xde,0x7c] + +v_cmp_tru_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xde,0x7c] + +v_cmp_tru_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xde,0x7c] + +v_cmp_tru_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xde,0x7c] + +v_cmp_tru_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xde,0x7c,0x56,0x34,0x12,0xaf] + +v_cmp_tru_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xde,0x7c,0x73,0x72,0x71,0x3f] + +v_cmp_tru_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xde,0x7c] + +v_cmp_tru_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xde,0x7c] + +v_cmp_tru_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xdf,0x7c] + +v_cmp_tru_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_tru_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_tru_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_tru_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_tru_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_tru_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x6f,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_tru_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x6f,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_tru_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x6f,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_tru_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x6f,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_tru_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x6f,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_tru_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x6f,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_tru_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x6f,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_tru_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x6f,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_tru_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x6f,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_tru_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x6f,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_tru_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x6f,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_tru_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x6f,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_tru_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x20] + +v_cmp_tru_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x40] + +v_cmp_tru_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x60] + +v_cmp_tru_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x6f,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xe0,0x7c] + +v_cmpx_f_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xe0,0x7c] + +v_cmpx_f_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xe0,0x7c] + +v_cmpx_f_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xe0,0x7c] + +v_cmpx_f_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xe0,0x7c] + +v_cmpx_f_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xe0,0x7c] + +v_cmpx_f_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xe0,0x7c] + +v_cmpx_f_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xe0,0x7c] + +v_cmpx_f_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xe0,0x7c] + +v_cmpx_f_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xe0,0x7c] + +v_cmpx_f_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xe0,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_f_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xe0,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_f_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xe0,0x7c] + +v_cmpx_f_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xe0,0x7c] + +v_cmpx_f_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xe1,0x7c] + +v_cmpx_f_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x70,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_f_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x70,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_f_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x70,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_f_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x70,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_f_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x70,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_f_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x70,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_f_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x70,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_f_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x70,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_f_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x70,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_f_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x70,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_f_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x70,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_f_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x70,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_f_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_f_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_f_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_f_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x70,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xe2,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_lt_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xe2,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_lt_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xe2,0x7c] + +v_cmpx_lt_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xe3,0x7c] + +v_cmpx_lt_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x71,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_lt_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x71,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_lt_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x71,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_lt_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x71,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_lt_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x71,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_lt_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x71,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_lt_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x71,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_lt_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x71,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_lt_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x71,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_lt_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x71,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_lt_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x71,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_lt_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x71,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_lt_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_lt_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_lt_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_lt_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x71,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xe4,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_eq_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xe4,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_eq_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xe4,0x7c] + +v_cmpx_eq_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xe5,0x7c] + +v_cmpx_eq_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x72,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_eq_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x72,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_eq_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x72,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_eq_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x72,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_eq_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x72,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_eq_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x72,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_eq_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x72,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_eq_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x72,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_eq_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x72,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_eq_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x72,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_eq_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x72,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_eq_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x72,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_eq_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_eq_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_eq_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_eq_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x72,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xe6,0x7c] + +v_cmpx_le_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xe6,0x7c] + +v_cmpx_le_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xe6,0x7c] + +v_cmpx_le_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xe6,0x7c] + +v_cmpx_le_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xe6,0x7c] + +v_cmpx_le_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xe6,0x7c] + +v_cmpx_le_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xe6,0x7c] + +v_cmpx_le_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xe6,0x7c] + +v_cmpx_le_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xe6,0x7c] + +v_cmpx_le_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xe6,0x7c] + +v_cmpx_le_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xe6,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_le_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xe6,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_le_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xe6,0x7c] + +v_cmpx_le_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xe6,0x7c] + +v_cmpx_le_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xe7,0x7c] + +v_cmpx_le_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x73,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_le_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x73,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_le_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x73,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_le_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x73,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_le_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x73,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_le_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x73,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_le_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x73,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_le_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x73,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_le_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x73,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_le_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x73,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_le_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x73,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_le_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x73,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_le_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_le_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_le_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_le_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x73,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xe8,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_gt_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xe8,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_gt_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xe8,0x7c] + +v_cmpx_gt_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xe9,0x7c] + +v_cmpx_gt_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x74,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_gt_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x74,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_gt_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x74,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_gt_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x74,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_gt_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x74,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_gt_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x74,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_gt_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x74,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_gt_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x74,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_gt_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x74,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_gt_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x74,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_gt_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x74,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_gt_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x74,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_gt_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_gt_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_gt_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_gt_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x74,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lg_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xea,0x7c] + +v_cmpx_lg_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xea,0x7c] + +v_cmpx_lg_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xea,0x7c] + +v_cmpx_lg_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xea,0x7c] + +v_cmpx_lg_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xea,0x7c] + +v_cmpx_lg_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xea,0x7c] + +v_cmpx_lg_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xea,0x7c] + +v_cmpx_lg_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xea,0x7c] + +v_cmpx_lg_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xea,0x7c] + +v_cmpx_lg_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xea,0x7c] + +v_cmpx_lg_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xea,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_lg_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xea,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_lg_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xea,0x7c] + +v_cmpx_lg_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xea,0x7c] + +v_cmpx_lg_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xeb,0x7c] + +v_cmpx_lg_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lg_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lg_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lg_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lg_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lg_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lg_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x75,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_lg_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x75,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_lg_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x75,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_lg_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x75,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_lg_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x75,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_lg_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x75,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_lg_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x75,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_lg_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x75,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_lg_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x75,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_lg_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x75,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_lg_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x75,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_lg_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x75,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_lg_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_lg_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_lg_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_lg_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x75,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xec,0x7c] + +v_cmpx_ge_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xec,0x7c] + +v_cmpx_ge_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xec,0x7c] + +v_cmpx_ge_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xec,0x7c] + +v_cmpx_ge_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xec,0x7c] + +v_cmpx_ge_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xec,0x7c] + +v_cmpx_ge_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xec,0x7c] + +v_cmpx_ge_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xec,0x7c] + +v_cmpx_ge_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xec,0x7c] + +v_cmpx_ge_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xec,0x7c] + +v_cmpx_ge_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xec,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_ge_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xec,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_ge_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xec,0x7c] + +v_cmpx_ge_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xec,0x7c] + +v_cmpx_ge_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xed,0x7c] + +v_cmpx_ge_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x76,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_ge_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x76,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_ge_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x76,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_ge_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x76,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_ge_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x76,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_ge_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x76,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_ge_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x76,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_ge_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x76,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_ge_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x76,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_ge_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x76,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_ge_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x76,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_ge_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x76,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_ge_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_ge_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_ge_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_ge_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x76,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_o_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xee,0x7c] + +v_cmpx_o_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xee,0x7c] + +v_cmpx_o_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xee,0x7c] + +v_cmpx_o_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xee,0x7c] + +v_cmpx_o_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xee,0x7c] + +v_cmpx_o_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xee,0x7c] + +v_cmpx_o_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xee,0x7c] + +v_cmpx_o_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xee,0x7c] + +v_cmpx_o_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xee,0x7c] + +v_cmpx_o_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xee,0x7c] + +v_cmpx_o_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xee,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_o_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xee,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_o_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xee,0x7c] + +v_cmpx_o_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xee,0x7c] + +v_cmpx_o_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xef,0x7c] + +v_cmpx_o_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_o_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_o_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_o_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_o_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_o_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_o_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x77,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_o_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x77,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_o_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x77,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_o_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x77,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_o_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x77,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_o_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x77,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_o_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x77,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_o_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x77,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_o_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x77,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_o_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x77,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_o_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x77,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_o_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x77,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_o_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_o_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_o_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_o_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x77,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_u_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xf0,0x7c] + +v_cmpx_u_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xf0,0x7c] + +v_cmpx_u_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xf0,0x7c] + +v_cmpx_u_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xf0,0x7c] + +v_cmpx_u_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xf0,0x7c] + +v_cmpx_u_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xf0,0x7c] + +v_cmpx_u_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xf0,0x7c] + +v_cmpx_u_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xf0,0x7c] + +v_cmpx_u_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xf0,0x7c] + +v_cmpx_u_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xf0,0x7c] + +v_cmpx_u_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xf0,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_u_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xf0,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_u_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xf0,0x7c] + +v_cmpx_u_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xf0,0x7c] + +v_cmpx_u_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xf1,0x7c] + +v_cmpx_u_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_u_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_u_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_u_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_u_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_u_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_u_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x78,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_u_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x78,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_u_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x78,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_u_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x78,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_u_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x78,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_u_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x78,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_u_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x78,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_u_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x78,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_u_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x78,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_u_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x78,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_u_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x78,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_u_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x78,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_u_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_u_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_u_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_u_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x78,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nge_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xf2,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_nge_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xf2,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_nge_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xf2,0x7c] + +v_cmpx_nge_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xf3,0x7c] + +v_cmpx_nge_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nge_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nge_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nge_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nge_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nge_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nge_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x79,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_nge_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x79,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_nge_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x79,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_nge_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x79,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_nge_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x79,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_nge_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x79,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_nge_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x79,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_nge_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x79,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_nge_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x79,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_nge_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x79,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_nge_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x79,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_nge_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x79,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_nge_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_nge_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_nge_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_nge_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x79,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlg_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xf4,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_nlg_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xf4,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_nlg_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xf4,0x7c] + +v_cmpx_nlg_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xf5,0x7c] + +v_cmpx_nlg_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlg_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlg_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlg_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlg_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlg_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x7a,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x7a,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x7a,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x7a,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x7a,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x7a,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x7a,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x7a,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x7a,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x7a,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x7a,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x7a,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_nlg_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_nlg_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_nlg_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_nlg_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x7a,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ngt_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xf6,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_ngt_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xf6,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_ngt_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xf6,0x7c] + +v_cmpx_ngt_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xf7,0x7c] + +v_cmpx_ngt_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ngt_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ngt_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ngt_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ngt_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ngt_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x7b,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x7b,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x7b,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x7b,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x7b,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x7b,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x7b,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x7b,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x7b,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x7b,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x7b,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x7b,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_ngt_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_ngt_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_ngt_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_ngt_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x7b,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nle_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xf8,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_nle_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xf8,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_nle_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xf8,0x7c] + +v_cmpx_nle_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xf9,0x7c] + +v_cmpx_nle_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nle_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nle_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nle_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nle_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nle_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nle_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x7c,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_nle_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x7c,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_nle_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x7c,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_nle_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x7c,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_nle_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x7c,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_nle_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x7c,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_nle_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x7c,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_nle_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x7c,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_nle_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x7c,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_nle_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x7c,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_nle_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x7c,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_nle_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x7c,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_nle_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_nle_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_nle_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_nle_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x7c,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_neq_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xfa,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_neq_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xfa,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_neq_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xfa,0x7c] + +v_cmpx_neq_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xfb,0x7c] + +v_cmpx_neq_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_neq_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_neq_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_neq_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_neq_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_neq_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_neq_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x7d,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_neq_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x7d,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_neq_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x7d,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_neq_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x7d,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_neq_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x7d,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_neq_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x7d,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_neq_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x7d,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_neq_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x7d,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_neq_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x7d,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_neq_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x7d,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_neq_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x7d,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_neq_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x7d,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_neq_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_neq_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_neq_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_neq_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x7d,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlt_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xfc,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_nlt_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xfc,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_nlt_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xfc,0x7c] + +v_cmpx_nlt_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xfd,0x7c] + +v_cmpx_nlt_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlt_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlt_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlt_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlt_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlt_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x7e,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x7e,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x7e,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x7e,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x7e,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x7e,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x7e,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x7e,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x7e,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x7e,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x7e,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x7e,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_nlt_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_nlt_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_nlt_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_nlt_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x7e,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_tru_f64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xfe,0x7c,0x56,0x34,0x12,0xaf] + +v_cmpx_tru_f64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xfe,0x7c,0x73,0x72,0x71,0x3f] + +v_cmpx_tru_f64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xfe,0x7c] + +v_cmpx_tru_f64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xff,0x7c] + +v_cmpx_tru_f64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_tru_f64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_tru_f64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_tru_f64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_tru_f64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_tru_f64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_tru_f64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0x7f,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_tru_f64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0x7f,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_tru_f64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0x7f,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_tru_f64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0x7f,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_tru_f64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0x7f,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_tru_f64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0x7f,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_tru_f64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0x7f,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_tru_f64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0x7f,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_tru_f64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0x7f,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_tru_f64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0x7f,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_tru_f64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0x7f,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_tru_f64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0x7f,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_tru_f64_e64 s[10:11], -s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x20] + +v_cmpx_tru_f64_e64 s[10:11], s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x40] + +v_cmpx_tru_f64_e64 s[10:11], -s[4:5], -s[4:5] +// CHECK: [0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x60] + +v_cmpx_tru_f64_e64 s[10:11], s[4:5], s[4:5] clamp +// CHECK: [0x0a,0x80,0x7f,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x40,0x7d] + +v_cmp_f_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x40,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_f_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x40,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_f_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x40,0x7d] + +v_cmp_f_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x40,0x7d] + +v_cmp_f_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x41,0x7d] + +v_cmp_f_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xa0,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xa0,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xa0,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xa0,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xa0,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_f_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xa0,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_lt_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x42,0x7d] + +v_cmp_lt_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x42,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_lt_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x42,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_lt_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x42,0x7d] + +v_cmp_lt_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x42,0x7d] + +v_cmp_lt_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x43,0x7d] + +v_cmp_lt_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xa1,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xa1,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xa1,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xa1,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xa1,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_lt_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xa1,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_eq_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x44,0x7d] + +v_cmp_eq_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x44,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_eq_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x44,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_eq_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x44,0x7d] + +v_cmp_eq_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x44,0x7d] + +v_cmp_eq_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x45,0x7d] + +v_cmp_eq_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xa2,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xa2,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xa2,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xa2,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xa2,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_eq_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xa2,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_le_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x46,0x7d] + +v_cmp_le_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x46,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_le_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x46,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_le_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x46,0x7d] + +v_cmp_le_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x46,0x7d] + +v_cmp_le_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x47,0x7d] + +v_cmp_le_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xa3,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xa3,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xa3,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xa3,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xa3,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_le_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xa3,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_gt_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x48,0x7d] + +v_cmp_gt_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x48,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_gt_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x48,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_gt_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x48,0x7d] + +v_cmp_gt_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x48,0x7d] + +v_cmp_gt_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x49,0x7d] + +v_cmp_gt_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xa4,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xa4,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xa4,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xa4,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xa4,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_gt_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xa4,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ne_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x4a,0x7d] + +v_cmp_ne_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x4a,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_ne_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x4a,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_ne_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x4a,0x7d] + +v_cmp_ne_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x4a,0x7d] + +v_cmp_ne_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x4b,0x7d] + +v_cmp_ne_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xa5,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xa5,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xa5,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xa5,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xa5,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ne_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xa5,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ge_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x4c,0x7d] + +v_cmp_ge_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x4c,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_ge_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x4c,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_ge_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x4c,0x7d] + +v_cmp_ge_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x4c,0x7d] + +v_cmp_ge_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x4d,0x7d] + +v_cmp_ge_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xa6,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xa6,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xa6,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xa6,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xa6,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ge_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xa6,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_t_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x4e,0x7d] + +v_cmp_t_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x4e,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_t_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x4e,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_t_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x4e,0x7d] + +v_cmp_t_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x4e,0x7d] + +v_cmp_t_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x4f,0x7d] + +v_cmp_t_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xa7,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xa7,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xa7,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xa7,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xa7,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_t_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xa7,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_f_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x50,0x7d] + +v_cmp_f_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x50,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_f_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x50,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_f_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x50,0x7d] + +v_cmp_f_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x50,0x7d] + +v_cmp_f_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x51,0x7d] + +v_cmp_f_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xa8,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xa8,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xa8,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xa8,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xa8,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_f_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xa8,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_lt_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x52,0x7d] + +v_cmp_lt_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x52,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_lt_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x52,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_lt_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x52,0x7d] + +v_cmp_lt_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x52,0x7d] + +v_cmp_lt_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x53,0x7d] + +v_cmp_lt_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xa9,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xa9,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xa9,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xa9,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xa9,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_lt_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xa9,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_eq_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x54,0x7d] + +v_cmp_eq_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x54,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_eq_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x54,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_eq_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x54,0x7d] + +v_cmp_eq_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x54,0x7d] + +v_cmp_eq_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x55,0x7d] + +v_cmp_eq_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xaa,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xaa,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xaa,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xaa,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xaa,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_eq_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xaa,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_le_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x56,0x7d] + +v_cmp_le_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x56,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_le_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x56,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_le_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x56,0x7d] + +v_cmp_le_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x56,0x7d] + +v_cmp_le_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x57,0x7d] + +v_cmp_le_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xab,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xab,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xab,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xab,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xab,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_le_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xab,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_gt_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x58,0x7d] + +v_cmp_gt_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x58,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_gt_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x58,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_gt_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x58,0x7d] + +v_cmp_gt_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x58,0x7d] + +v_cmp_gt_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x59,0x7d] + +v_cmp_gt_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xac,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xac,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xac,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xac,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xac,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_gt_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xac,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ne_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x5a,0x7d] + +v_cmp_ne_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x5a,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_ne_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x5a,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_ne_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x5a,0x7d] + +v_cmp_ne_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x5a,0x7d] + +v_cmp_ne_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x5b,0x7d] + +v_cmp_ne_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xad,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xad,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xad,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xad,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xad,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ne_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xad,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ge_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x5c,0x7d] + +v_cmp_ge_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x5c,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_ge_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x5c,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_ge_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x5c,0x7d] + +v_cmp_ge_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x5c,0x7d] + +v_cmp_ge_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x5d,0x7d] + +v_cmp_ge_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xae,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xae,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xae,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xae,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xae,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ge_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xae,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_t_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x5e,0x7d] + +v_cmp_t_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x5e,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmp_t_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x5e,0x7d,0x56,0x34,0x00,0x00] + +v_cmp_t_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x5e,0x7d] + +v_cmp_t_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x5e,0x7d] + +v_cmp_t_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x5f,0x7d] + +v_cmp_t_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xaf,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xaf,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xaf,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xaf,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xaf,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_t_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xaf,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_f_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x60,0x7d] + +v_cmpx_f_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x60,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_f_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x60,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_f_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x60,0x7d] + +v_cmpx_f_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x60,0x7d] + +v_cmpx_f_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x61,0x7d] + +v_cmpx_f_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xb0,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xb0,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xb0,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xb0,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xb0,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_f_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xb0,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_lt_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x62,0x7d] + +v_cmpx_lt_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x62,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_lt_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x62,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_lt_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x62,0x7d] + +v_cmpx_lt_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x62,0x7d] + +v_cmpx_lt_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x63,0x7d] + +v_cmpx_lt_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xb1,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xb1,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xb1,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xb1,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xb1,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_lt_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xb1,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_eq_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x64,0x7d] + +v_cmpx_eq_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x64,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_eq_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x64,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_eq_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x64,0x7d] + +v_cmpx_eq_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x64,0x7d] + +v_cmpx_eq_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x65,0x7d] + +v_cmpx_eq_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xb2,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xb2,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xb2,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xb2,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xb2,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_eq_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xb2,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_le_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x66,0x7d] + +v_cmpx_le_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x66,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_le_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x66,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_le_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x66,0x7d] + +v_cmpx_le_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x66,0x7d] + +v_cmpx_le_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x67,0x7d] + +v_cmpx_le_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xb3,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xb3,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xb3,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xb3,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xb3,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_le_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xb3,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_gt_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x68,0x7d] + +v_cmpx_gt_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x68,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_gt_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x68,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_gt_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x68,0x7d] + +v_cmpx_gt_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x68,0x7d] + +v_cmpx_gt_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x69,0x7d] + +v_cmpx_gt_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xb4,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xb4,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xb4,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xb4,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xb4,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_gt_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xb4,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ne_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x6a,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_ne_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x6a,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_ne_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x6a,0x7d] + +v_cmpx_ne_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x6b,0x7d] + +v_cmpx_ne_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xb5,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xb5,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xb5,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xb5,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xb5,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ne_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xb5,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ge_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x6c,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_ge_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x6c,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_ge_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x6c,0x7d] + +v_cmpx_ge_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x6d,0x7d] + +v_cmpx_ge_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xb6,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xb6,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xb6,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xb6,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xb6,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ge_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xb6,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_t_i16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x6e,0x7d] + +v_cmpx_t_i16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x6e,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_t_i16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x6e,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_t_i16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x6e,0x7d] + +v_cmpx_t_i16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x6e,0x7d] + +v_cmpx_t_i16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x6f,0x7d] + +v_cmpx_t_i16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xb7,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xb7,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xb7,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xb7,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xb7,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_t_i16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xb7,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_f_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x70,0x7d] + +v_cmpx_f_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x70,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_f_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x70,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_f_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x70,0x7d] + +v_cmpx_f_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x70,0x7d] + +v_cmpx_f_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x71,0x7d] + +v_cmpx_f_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xb8,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xb8,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xb8,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xb8,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xb8,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_f_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xb8,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_lt_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x72,0x7d] + +v_cmpx_lt_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x72,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_lt_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x72,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_lt_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x72,0x7d] + +v_cmpx_lt_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x72,0x7d] + +v_cmpx_lt_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x73,0x7d] + +v_cmpx_lt_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xb9,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xb9,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xb9,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xb9,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xb9,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_lt_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xb9,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_eq_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x74,0x7d] + +v_cmpx_eq_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x74,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_eq_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x74,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_eq_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x74,0x7d] + +v_cmpx_eq_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x74,0x7d] + +v_cmpx_eq_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x75,0x7d] + +v_cmpx_eq_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xba,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xba,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xba,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xba,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xba,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_eq_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xba,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_le_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x76,0x7d] + +v_cmpx_le_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x76,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_le_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x76,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_le_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x76,0x7d] + +v_cmpx_le_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x76,0x7d] + +v_cmpx_le_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x77,0x7d] + +v_cmpx_le_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xbb,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xbb,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xbb,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xbb,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xbb,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_le_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xbb,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_gt_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x78,0x7d] + +v_cmpx_gt_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x78,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_gt_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x78,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_gt_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x78,0x7d] + +v_cmpx_gt_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x78,0x7d] + +v_cmpx_gt_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x79,0x7d] + +v_cmpx_gt_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xbc,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xbc,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xbc,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xbc,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xbc,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_gt_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xbc,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ne_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x7a,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_ne_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x7a,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_ne_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x7a,0x7d] + +v_cmpx_ne_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x7b,0x7d] + +v_cmpx_ne_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xbd,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xbd,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xbd,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xbd,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xbd,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ne_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xbd,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ge_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x7c,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_ge_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x7c,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_ge_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x7c,0x7d] + +v_cmpx_ge_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x7d,0x7d] + +v_cmpx_ge_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xbe,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xbe,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xbe,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xbe,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xbe,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ge_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xbe,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_t_u16 vcc, s1, v2 +// CHECK: [0x01,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, s101, v2 +// CHECK: [0x65,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, 0, v2 +// CHECK: [0x80,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x7e,0x7d] + +v_cmpx_t_u16 vcc, 0xfe0b, v2 +// CHECK: [0xff,0x04,0x7e,0x7d,0x0b,0xfe,0x00,0x00] + +v_cmpx_t_u16 vcc, 0x3456, v2 +// CHECK: [0xff,0x04,0x7e,0x7d,0x56,0x34,0x00,0x00] + +v_cmpx_t_u16 vcc, v1, v2 +// CHECK: [0x01,0x05,0x7e,0x7d] + +v_cmpx_t_u16 vcc, v255, v2 +// CHECK: [0xff,0x05,0x7e,0x7d] + +v_cmpx_t_u16 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x7f,0x7d] + +v_cmpx_t_u16_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u16_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u16_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u16_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u16_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u16_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xbf,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xbf,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xbf,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xbf,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xbf,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_t_u16_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xbf,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_f_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x80,0x7d] + +v_cmp_f_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x80,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_f_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x80,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_f_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x80,0x7d] + +v_cmp_f_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x80,0x7d] + +v_cmp_f_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x81,0x7d] + +v_cmp_f_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xc0,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xc0,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xc0,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xc0,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xc0,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_f_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xc0,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_lt_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x82,0x7d] + +v_cmp_lt_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x82,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_lt_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x82,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_lt_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x82,0x7d] + +v_cmp_lt_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x82,0x7d] + +v_cmp_lt_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x83,0x7d] + +v_cmp_lt_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xc1,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xc1,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xc1,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xc1,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xc1,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_lt_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xc1,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_eq_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x84,0x7d] + +v_cmp_eq_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x84,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_eq_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x84,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_eq_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x84,0x7d] + +v_cmp_eq_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x84,0x7d] + +v_cmp_eq_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x85,0x7d] + +v_cmp_eq_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xc2,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xc2,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xc2,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xc2,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xc2,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_eq_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xc2,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_le_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x86,0x7d] + +v_cmp_le_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x86,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_le_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x86,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_le_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x86,0x7d] + +v_cmp_le_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x86,0x7d] + +v_cmp_le_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x87,0x7d] + +v_cmp_le_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xc3,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xc3,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xc3,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xc3,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xc3,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_le_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xc3,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_gt_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x88,0x7d] + +v_cmp_gt_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x88,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_gt_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x88,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_gt_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x88,0x7d] + +v_cmp_gt_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x88,0x7d] + +v_cmp_gt_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x89,0x7d] + +v_cmp_gt_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xc4,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xc4,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xc4,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xc4,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xc4,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_gt_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xc4,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ne_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x8a,0x7d] + +v_cmp_ne_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x8a,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_ne_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x8a,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_ne_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x8a,0x7d] + +v_cmp_ne_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x8a,0x7d] + +v_cmp_ne_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x8b,0x7d] + +v_cmp_ne_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xc5,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xc5,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xc5,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xc5,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xc5,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ne_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xc5,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ge_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x8c,0x7d] + +v_cmp_ge_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x8c,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_ge_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x8c,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_ge_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x8c,0x7d] + +v_cmp_ge_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x8c,0x7d] + +v_cmp_ge_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x8d,0x7d] + +v_cmp_ge_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xc6,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xc6,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xc6,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xc6,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xc6,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ge_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xc6,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_t_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x8e,0x7d] + +v_cmp_t_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x8e,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_t_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x8e,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_t_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x8e,0x7d] + +v_cmp_t_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x8e,0x7d] + +v_cmp_t_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x8f,0x7d] + +v_cmp_t_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xc7,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xc7,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xc7,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xc7,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xc7,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_t_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xc7,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_f_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x90,0x7d] + +v_cmp_f_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x90,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_f_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x90,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_f_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x90,0x7d] + +v_cmp_f_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x90,0x7d] + +v_cmp_f_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x91,0x7d] + +v_cmp_f_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xc8,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xc8,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xc8,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xc8,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xc8,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_f_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xc8,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_lt_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x92,0x7d] + +v_cmp_lt_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x92,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_lt_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x92,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_lt_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x92,0x7d] + +v_cmp_lt_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x92,0x7d] + +v_cmp_lt_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x93,0x7d] + +v_cmp_lt_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xc9,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xc9,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xc9,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xc9,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xc9,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_lt_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xc9,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_eq_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x94,0x7d] + +v_cmp_eq_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x94,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_eq_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x94,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_eq_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x94,0x7d] + +v_cmp_eq_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x94,0x7d] + +v_cmp_eq_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x95,0x7d] + +v_cmp_eq_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xca,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xca,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xca,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xca,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xca,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_eq_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xca,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_le_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x96,0x7d] + +v_cmp_le_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x96,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_le_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x96,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_le_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x96,0x7d] + +v_cmp_le_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x96,0x7d] + +v_cmp_le_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x97,0x7d] + +v_cmp_le_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xcb,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xcb,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xcb,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xcb,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xcb,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_le_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xcb,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_gt_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x98,0x7d] + +v_cmp_gt_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x98,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_gt_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x98,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_gt_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x98,0x7d] + +v_cmp_gt_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x98,0x7d] + +v_cmp_gt_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x99,0x7d] + +v_cmp_gt_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xcc,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xcc,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xcc,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xcc,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xcc,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_gt_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xcc,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ne_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x9a,0x7d] + +v_cmp_ne_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x9a,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_ne_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x9a,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_ne_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x9a,0x7d] + +v_cmp_ne_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x9a,0x7d] + +v_cmp_ne_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x9b,0x7d] + +v_cmp_ne_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xcd,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xcd,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xcd,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xcd,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xcd,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ne_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xcd,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_ge_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x9c,0x7d] + +v_cmp_ge_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x9c,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_ge_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x9c,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_ge_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x9c,0x7d] + +v_cmp_ge_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x9c,0x7d] + +v_cmp_ge_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x9d,0x7d] + +v_cmp_ge_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xce,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xce,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xce,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xce,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xce,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_ge_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xce,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_t_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0x9e,0x7d] + +v_cmp_t_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0x9e,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_t_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0x9e,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_t_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0x9e,0x7d] + +v_cmp_t_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0x9e,0x7d] + +v_cmp_t_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0x9f,0x7d] + +v_cmp_t_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xcf,0xd0,0xc1,0x04,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xcf,0xd0,0xf0,0x04,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xcf,0xd0,0xf7,0x04,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xcf,0xd0,0x01,0x05,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xcf,0xd0,0xff,0x05,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xca,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xcc,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xce,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xd4,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xd6,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xf8,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xfc,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xfe,0x00,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0x00,0x01,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0x82,0x01,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xe0,0x01,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xee,0x01,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0x04,0x02,0x00] + +v_cmp_t_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xcf,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_f_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xa0,0x7d] + +v_cmpx_f_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xa0,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_f_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xa0,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_f_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xa0,0x7d] + +v_cmpx_f_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xa0,0x7d] + +v_cmpx_f_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xa1,0x7d] + +v_cmpx_f_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xd0,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xd0,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xd0,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xd0,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xd0,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_f_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xd0,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_lt_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xa2,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_lt_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xa2,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_lt_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xa2,0x7d] + +v_cmpx_lt_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xa3,0x7d] + +v_cmpx_lt_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xd1,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xd1,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xd1,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xd1,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xd1,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_lt_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xd1,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_eq_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xa4,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_eq_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xa4,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_eq_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xa4,0x7d] + +v_cmpx_eq_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xa5,0x7d] + +v_cmpx_eq_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xd2,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xd2,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xd2,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xd2,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xd2,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_eq_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xd2,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_le_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xa6,0x7d] + +v_cmpx_le_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xa6,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_le_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xa6,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_le_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xa6,0x7d] + +v_cmpx_le_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xa6,0x7d] + +v_cmpx_le_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xa7,0x7d] + +v_cmpx_le_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xd3,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xd3,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xd3,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xd3,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xd3,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_le_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xd3,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_gt_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xa8,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_gt_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xa8,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_gt_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xa8,0x7d] + +v_cmpx_gt_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xa9,0x7d] + +v_cmpx_gt_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xd4,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xd4,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xd4,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xd4,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xd4,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_gt_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xd4,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ne_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xaa,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_ne_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xaa,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_ne_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xaa,0x7d] + +v_cmpx_ne_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xab,0x7d] + +v_cmpx_ne_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xd5,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xd5,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xd5,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xd5,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xd5,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ne_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xd5,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ge_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xac,0x7d] + +v_cmpx_ge_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xac,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_ge_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xac,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_ge_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xac,0x7d] + +v_cmpx_ge_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xac,0x7d] + +v_cmpx_ge_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xad,0x7d] + +v_cmpx_ge_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xd6,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xd6,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xd6,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xd6,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xd6,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ge_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xd6,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_t_i32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xae,0x7d] + +v_cmpx_t_i32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xae,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_t_i32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xae,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_t_i32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xae,0x7d] + +v_cmpx_t_i32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xae,0x7d] + +v_cmpx_t_i32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xaf,0x7d] + +v_cmpx_t_i32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xd7,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xd7,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xd7,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xd7,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xd7,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_t_i32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xd7,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_f_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xb0,0x7d] + +v_cmpx_f_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xb0,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_f_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xb0,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_f_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xb0,0x7d] + +v_cmpx_f_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xb0,0x7d] + +v_cmpx_f_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xb1,0x7d] + +v_cmpx_f_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xd8,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xd8,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xd8,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xd8,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xd8,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_f_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xd8,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_lt_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xb2,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_lt_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xb2,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_lt_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xb2,0x7d] + +v_cmpx_lt_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xb3,0x7d] + +v_cmpx_lt_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xd9,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xd9,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xd9,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xd9,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xd9,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_lt_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xd9,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_eq_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xb4,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_eq_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xb4,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_eq_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xb4,0x7d] + +v_cmpx_eq_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xb5,0x7d] + +v_cmpx_eq_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xda,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xda,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xda,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xda,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xda,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_eq_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xda,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_le_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xb6,0x7d] + +v_cmpx_le_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xb6,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_le_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xb6,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_le_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xb6,0x7d] + +v_cmpx_le_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xb6,0x7d] + +v_cmpx_le_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xb7,0x7d] + +v_cmpx_le_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xdb,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xdb,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xdb,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xdb,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xdb,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_le_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xdb,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_gt_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xb8,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_gt_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xb8,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_gt_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xb8,0x7d] + +v_cmpx_gt_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xb9,0x7d] + +v_cmpx_gt_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xdc,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xdc,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xdc,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xdc,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xdc,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_gt_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xdc,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ne_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xba,0x7d] + +v_cmpx_ne_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xba,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_ne_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xba,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_ne_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xba,0x7d] + +v_cmpx_ne_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xba,0x7d] + +v_cmpx_ne_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xbb,0x7d] + +v_cmpx_ne_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xdd,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xdd,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xdd,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xdd,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xdd,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ne_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xdd,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_ge_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xbc,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_ge_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xbc,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_ge_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xbc,0x7d] + +v_cmpx_ge_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xbd,0x7d] + +v_cmpx_ge_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xde,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xde,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xde,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xde,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xde,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_ge_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xde,0xd0,0x80,0xfe,0x03,0x00] + +v_cmpx_t_u32 vcc, s1, v2 +// CHECK: [0x01,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, s101, v2 +// CHECK: [0x65,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, flat_scratch_lo, v2 +// CHECK: [0x66,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, flat_scratch_hi, v2 +// CHECK: [0x67,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, vcc_lo, v2 +// CHECK: [0x6a,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, vcc_hi, v2 +// CHECK: [0x6b,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, m0, v2 +// CHECK: [0x7c,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, exec_lo, v2 +// CHECK: [0x7e,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, exec_hi, v2 +// CHECK: [0x7f,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, 0, v2 +// CHECK: [0x80,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, -1, v2 +// CHECK: [0xc1,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, 0.5, v2 +// CHECK: [0xf0,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, -4.0, v2 +// CHECK: [0xf7,0x04,0xbe,0x7d] + +v_cmpx_t_u32 vcc, 0xaf123456, v2 +// CHECK: [0xff,0x04,0xbe,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_t_u32 vcc, 0x3f717273, v2 +// CHECK: [0xff,0x04,0xbe,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_t_u32 vcc, v1, v2 +// CHECK: [0x01,0x05,0xbe,0x7d] + +v_cmpx_t_u32 vcc, v255, v2 +// CHECK: [0xff,0x05,0xbe,0x7d] + +v_cmpx_t_u32 vcc, s1, v255 +// CHECK: [0x01,0xfe,0xbf,0x7d] + +v_cmpx_t_u32_e64 s[10:11], 0, s2 +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u32_e64 s[12:13], 0, s2 +// CHECK: [0x0c,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u32_e64 s[100:101], 0, s2 +// CHECK: [0x64,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u32_e64 flat_scratch, 0, s2 +// CHECK: [0x66,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u32_e64 vcc, 0, s2 +// CHECK: [0x6a,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u32_e64 exec, 0, s2 +// CHECK: [0x7e,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], -1, s2 +// CHECK: [0x0a,0x00,0xdf,0xd0,0xc1,0x04,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0.5, s2 +// CHECK: [0x0a,0x00,0xdf,0xd0,0xf0,0x04,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], -4.0, s2 +// CHECK: [0x0a,0x00,0xdf,0xd0,0xf7,0x04,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], v1, s2 +// CHECK: [0x0a,0x00,0xdf,0xd0,0x01,0x05,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], v255, s2 +// CHECK: [0x0a,0x00,0xdf,0xd0,0xff,0x05,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, s101 +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xca,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, flat_scratch_lo +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xcc,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, flat_scratch_hi +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xce,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, vcc_lo +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xd4,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, vcc_hi +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xd6,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, m0 +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xf8,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, exec_lo +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xfc,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, exec_hi +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xfe,0x00,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, 0 +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0x00,0x01,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, -1 +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0x82,0x01,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, 0.5 +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xe0,0x01,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, -4.0 +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xee,0x01,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, v2 +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0x04,0x02,0x00] + +v_cmpx_t_u32_e64 s[10:11], 0, v255 +// CHECK: [0x0a,0x00,0xdf,0xd0,0x80,0xfe,0x03,0x00] + +v_cmp_f_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xc0,0x7d] + +v_cmp_f_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xc0,0x7d] + +v_cmp_f_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xc0,0x7d] + +v_cmp_f_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xc0,0x7d] + +v_cmp_f_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xc0,0x7d] + +v_cmp_f_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xc0,0x7d] + +v_cmp_f_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xc0,0x7d] + +v_cmp_f_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xc0,0x7d] + +v_cmp_f_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xc0,0x7d] + +v_cmp_f_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xc0,0x7d] + +v_cmp_f_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xc0,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_f_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xc0,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_f_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xc0,0x7d] + +v_cmp_f_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xc0,0x7d] + +v_cmp_f_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xc1,0x7d] + +v_cmp_f_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xe0,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_f_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xe0,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_f_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xe0,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_f_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xe0,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_f_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xe0,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_f_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xe0,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_f_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xe0,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_f_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xe0,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_f_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xe0,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_f_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xe0,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_f_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xe0,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_f_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xe0,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_lt_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xc2,0x7d] + +v_cmp_lt_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xc2,0x7d] + +v_cmp_lt_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xc2,0x7d] + +v_cmp_lt_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xc2,0x7d] + +v_cmp_lt_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xc2,0x7d] + +v_cmp_lt_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xc2,0x7d] + +v_cmp_lt_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xc2,0x7d] + +v_cmp_lt_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xc2,0x7d] + +v_cmp_lt_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xc2,0x7d] + +v_cmp_lt_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xc2,0x7d] + +v_cmp_lt_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xc2,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_lt_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xc2,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_lt_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xc2,0x7d] + +v_cmp_lt_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xc2,0x7d] + +v_cmp_lt_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xc3,0x7d] + +v_cmp_lt_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xe1,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_lt_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xe1,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_lt_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xe1,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_lt_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xe1,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_lt_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xe1,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_lt_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xe1,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_lt_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xe1,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_lt_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xe1,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_lt_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xe1,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_lt_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xe1,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_lt_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xe1,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_lt_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xe1,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_eq_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xc4,0x7d] + +v_cmp_eq_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xc4,0x7d] + +v_cmp_eq_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xc4,0x7d] + +v_cmp_eq_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xc4,0x7d] + +v_cmp_eq_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xc4,0x7d] + +v_cmp_eq_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xc4,0x7d] + +v_cmp_eq_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xc4,0x7d] + +v_cmp_eq_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xc4,0x7d] + +v_cmp_eq_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xc4,0x7d] + +v_cmp_eq_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xc4,0x7d] + +v_cmp_eq_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xc4,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_eq_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xc4,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_eq_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xc4,0x7d] + +v_cmp_eq_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xc4,0x7d] + +v_cmp_eq_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xc5,0x7d] + +v_cmp_eq_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xe2,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_eq_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xe2,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_eq_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xe2,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_eq_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xe2,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_eq_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xe2,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_eq_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xe2,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_eq_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xe2,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_eq_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xe2,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_eq_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xe2,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_eq_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xe2,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_eq_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xe2,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_eq_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xe2,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_le_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xc6,0x7d] + +v_cmp_le_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xc6,0x7d] + +v_cmp_le_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xc6,0x7d] + +v_cmp_le_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xc6,0x7d] + +v_cmp_le_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xc6,0x7d] + +v_cmp_le_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xc6,0x7d] + +v_cmp_le_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xc6,0x7d] + +v_cmp_le_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xc6,0x7d] + +v_cmp_le_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xc6,0x7d] + +v_cmp_le_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xc6,0x7d] + +v_cmp_le_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xc6,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_le_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xc6,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_le_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xc6,0x7d] + +v_cmp_le_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xc6,0x7d] + +v_cmp_le_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xc7,0x7d] + +v_cmp_le_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xe3,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_le_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xe3,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_le_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xe3,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_le_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xe3,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_le_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xe3,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_le_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xe3,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_le_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xe3,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_le_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xe3,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_le_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xe3,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_le_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xe3,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_le_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xe3,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_le_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xe3,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_gt_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xc8,0x7d] + +v_cmp_gt_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xc8,0x7d] + +v_cmp_gt_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xc8,0x7d] + +v_cmp_gt_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xc8,0x7d] + +v_cmp_gt_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xc8,0x7d] + +v_cmp_gt_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xc8,0x7d] + +v_cmp_gt_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xc8,0x7d] + +v_cmp_gt_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xc8,0x7d] + +v_cmp_gt_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xc8,0x7d] + +v_cmp_gt_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xc8,0x7d] + +v_cmp_gt_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xc8,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_gt_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xc8,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_gt_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xc8,0x7d] + +v_cmp_gt_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xc8,0x7d] + +v_cmp_gt_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xc9,0x7d] + +v_cmp_gt_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xe4,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_gt_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xe4,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_gt_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xe4,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_gt_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xe4,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_gt_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xe4,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_gt_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xe4,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_gt_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xe4,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_gt_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xe4,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_gt_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xe4,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_gt_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xe4,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_gt_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xe4,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_gt_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xe4,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_ne_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xca,0x7d] + +v_cmp_ne_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xca,0x7d] + +v_cmp_ne_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xca,0x7d] + +v_cmp_ne_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xca,0x7d] + +v_cmp_ne_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xca,0x7d] + +v_cmp_ne_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xca,0x7d] + +v_cmp_ne_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xca,0x7d] + +v_cmp_ne_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xca,0x7d] + +v_cmp_ne_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xca,0x7d] + +v_cmp_ne_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xca,0x7d] + +v_cmp_ne_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xca,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_ne_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xca,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_ne_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xca,0x7d] + +v_cmp_ne_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xca,0x7d] + +v_cmp_ne_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xcb,0x7d] + +v_cmp_ne_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ne_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ne_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ne_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ne_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ne_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xe5,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_ne_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xe5,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_ne_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xe5,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_ne_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xe5,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_ne_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xe5,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_ne_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xe5,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_ne_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xe5,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_ne_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xe5,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_ne_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xe5,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_ne_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xe5,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_ne_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xe5,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_ne_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xe5,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_ge_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xcc,0x7d] + +v_cmp_ge_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xcc,0x7d] + +v_cmp_ge_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xcc,0x7d] + +v_cmp_ge_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xcc,0x7d] + +v_cmp_ge_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xcc,0x7d] + +v_cmp_ge_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xcc,0x7d] + +v_cmp_ge_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xcc,0x7d] + +v_cmp_ge_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xcc,0x7d] + +v_cmp_ge_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xcc,0x7d] + +v_cmp_ge_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xcc,0x7d] + +v_cmp_ge_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xcc,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_ge_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xcc,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_ge_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xcc,0x7d] + +v_cmp_ge_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xcc,0x7d] + +v_cmp_ge_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xcd,0x7d] + +v_cmp_ge_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xe6,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_ge_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xe6,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_ge_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xe6,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_ge_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xe6,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_ge_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xe6,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_ge_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xe6,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_ge_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xe6,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_ge_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xe6,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_ge_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xe6,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_ge_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xe6,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_ge_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xe6,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_ge_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xe6,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_t_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xce,0x7d] + +v_cmp_t_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xce,0x7d] + +v_cmp_t_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xce,0x7d] + +v_cmp_t_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xce,0x7d] + +v_cmp_t_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xce,0x7d] + +v_cmp_t_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xce,0x7d] + +v_cmp_t_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xce,0x7d] + +v_cmp_t_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xce,0x7d] + +v_cmp_t_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xce,0x7d] + +v_cmp_t_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xce,0x7d] + +v_cmp_t_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xce,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_t_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xce,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_t_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xce,0x7d] + +v_cmp_t_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xce,0x7d] + +v_cmp_t_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xcf,0x7d] + +v_cmp_t_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_t_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_t_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_t_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_t_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_t_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xe7,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_t_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xe7,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_t_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xe7,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_t_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xe7,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_t_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xe7,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_t_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xe7,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_t_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xe7,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_t_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xe7,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_t_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xe7,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_t_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xe7,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_t_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xe7,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_t_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xe7,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_f_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xd0,0x7d] + +v_cmp_f_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xd0,0x7d] + +v_cmp_f_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xd0,0x7d] + +v_cmp_f_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xd0,0x7d] + +v_cmp_f_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xd0,0x7d] + +v_cmp_f_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xd0,0x7d] + +v_cmp_f_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xd0,0x7d] + +v_cmp_f_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xd0,0x7d] + +v_cmp_f_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xd0,0x7d] + +v_cmp_f_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xd0,0x7d] + +v_cmp_f_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xd0,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_f_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xd0,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_f_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xd0,0x7d] + +v_cmp_f_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xd0,0x7d] + +v_cmp_f_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xd1,0x7d] + +v_cmp_f_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_f_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xe8,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_f_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xe8,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_f_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xe8,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_f_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xe8,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_f_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xe8,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_f_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xe8,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_f_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xe8,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_f_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xe8,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_f_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xe8,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_f_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xe8,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_f_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xe8,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_f_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xe8,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_lt_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xd2,0x7d] + +v_cmp_lt_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xd2,0x7d] + +v_cmp_lt_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xd2,0x7d] + +v_cmp_lt_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xd2,0x7d] + +v_cmp_lt_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xd2,0x7d] + +v_cmp_lt_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xd2,0x7d] + +v_cmp_lt_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xd2,0x7d] + +v_cmp_lt_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xd2,0x7d] + +v_cmp_lt_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xd2,0x7d] + +v_cmp_lt_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xd2,0x7d] + +v_cmp_lt_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xd2,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_lt_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xd2,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_lt_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xd2,0x7d] + +v_cmp_lt_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xd2,0x7d] + +v_cmp_lt_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xd3,0x7d] + +v_cmp_lt_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_lt_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xe9,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_lt_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xe9,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_lt_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xe9,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_lt_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xe9,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_lt_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xe9,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_lt_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xe9,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_lt_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xe9,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_lt_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xe9,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_lt_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xe9,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_lt_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xe9,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_lt_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xe9,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_lt_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xe9,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_eq_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xd4,0x7d] + +v_cmp_eq_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xd4,0x7d] + +v_cmp_eq_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xd4,0x7d] + +v_cmp_eq_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xd4,0x7d] + +v_cmp_eq_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xd4,0x7d] + +v_cmp_eq_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xd4,0x7d] + +v_cmp_eq_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xd4,0x7d] + +v_cmp_eq_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xd4,0x7d] + +v_cmp_eq_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xd4,0x7d] + +v_cmp_eq_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xd4,0x7d] + +v_cmp_eq_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xd4,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_eq_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xd4,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_eq_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xd4,0x7d] + +v_cmp_eq_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xd4,0x7d] + +v_cmp_eq_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xd5,0x7d] + +v_cmp_eq_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_eq_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xea,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_eq_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xea,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_eq_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xea,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_eq_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xea,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_eq_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xea,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_eq_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xea,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_eq_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xea,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_eq_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xea,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_eq_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xea,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_eq_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xea,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_eq_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xea,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_eq_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xea,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_le_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xd6,0x7d] + +v_cmp_le_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xd6,0x7d] + +v_cmp_le_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xd6,0x7d] + +v_cmp_le_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xd6,0x7d] + +v_cmp_le_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xd6,0x7d] + +v_cmp_le_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xd6,0x7d] + +v_cmp_le_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xd6,0x7d] + +v_cmp_le_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xd6,0x7d] + +v_cmp_le_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xd6,0x7d] + +v_cmp_le_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xd6,0x7d] + +v_cmp_le_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xd6,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_le_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xd6,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_le_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xd6,0x7d] + +v_cmp_le_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xd6,0x7d] + +v_cmp_le_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xd7,0x7d] + +v_cmp_le_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_le_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xeb,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_le_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xeb,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_le_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xeb,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_le_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xeb,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_le_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xeb,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_le_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xeb,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_le_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xeb,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_le_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xeb,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_le_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xeb,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_le_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xeb,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_le_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xeb,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_le_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xeb,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_gt_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xd8,0x7d] + +v_cmp_gt_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xd8,0x7d] + +v_cmp_gt_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xd8,0x7d] + +v_cmp_gt_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xd8,0x7d] + +v_cmp_gt_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xd8,0x7d] + +v_cmp_gt_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xd8,0x7d] + +v_cmp_gt_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xd8,0x7d] + +v_cmp_gt_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xd8,0x7d] + +v_cmp_gt_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xd8,0x7d] + +v_cmp_gt_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xd8,0x7d] + +v_cmp_gt_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xd8,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_gt_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xd8,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_gt_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xd8,0x7d] + +v_cmp_gt_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xd8,0x7d] + +v_cmp_gt_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xd9,0x7d] + +v_cmp_gt_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_gt_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xec,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_gt_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xec,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_gt_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xec,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_gt_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xec,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_gt_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xec,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_gt_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xec,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_gt_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xec,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_gt_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xec,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_gt_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xec,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_gt_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xec,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_gt_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xec,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_gt_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xec,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_ne_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xda,0x7d] + +v_cmp_ne_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xda,0x7d] + +v_cmp_ne_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xda,0x7d] + +v_cmp_ne_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xda,0x7d] + +v_cmp_ne_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xda,0x7d] + +v_cmp_ne_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xda,0x7d] + +v_cmp_ne_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xda,0x7d] + +v_cmp_ne_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xda,0x7d] + +v_cmp_ne_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xda,0x7d] + +v_cmp_ne_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xda,0x7d] + +v_cmp_ne_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xda,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_ne_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xda,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_ne_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xda,0x7d] + +v_cmp_ne_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xda,0x7d] + +v_cmp_ne_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xdb,0x7d] + +v_cmp_ne_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ne_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ne_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ne_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ne_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ne_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xed,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_ne_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xed,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_ne_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xed,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_ne_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xed,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_ne_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xed,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_ne_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xed,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_ne_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xed,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_ne_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xed,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_ne_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xed,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_ne_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xed,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_ne_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xed,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_ne_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xed,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_ge_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xdc,0x7d] + +v_cmp_ge_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xdc,0x7d] + +v_cmp_ge_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xdc,0x7d] + +v_cmp_ge_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xdc,0x7d] + +v_cmp_ge_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xdc,0x7d] + +v_cmp_ge_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xdc,0x7d] + +v_cmp_ge_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xdc,0x7d] + +v_cmp_ge_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xdc,0x7d] + +v_cmp_ge_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xdc,0x7d] + +v_cmp_ge_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xdc,0x7d] + +v_cmp_ge_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xdc,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_ge_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xdc,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_ge_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xdc,0x7d] + +v_cmp_ge_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xdc,0x7d] + +v_cmp_ge_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xdd,0x7d] + +v_cmp_ge_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_ge_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xee,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_ge_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xee,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_ge_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xee,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_ge_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xee,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_ge_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xee,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_ge_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xee,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_ge_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xee,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_ge_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xee,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_ge_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xee,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_ge_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xee,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_ge_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xee,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_ge_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xee,0xd0,0x04,0xfc,0x03,0x00] + +v_cmp_t_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xde,0x7d] + +v_cmp_t_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xde,0x7d] + +v_cmp_t_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xde,0x7d] + +v_cmp_t_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xde,0x7d] + +v_cmp_t_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xde,0x7d] + +v_cmp_t_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xde,0x7d] + +v_cmp_t_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xde,0x7d] + +v_cmp_t_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xde,0x7d] + +v_cmp_t_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xde,0x7d] + +v_cmp_t_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xde,0x7d] + +v_cmp_t_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xde,0x7d,0x56,0x34,0x12,0xaf] + +v_cmp_t_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xde,0x7d,0x73,0x72,0x71,0x3f] + +v_cmp_t_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xde,0x7d] + +v_cmp_t_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xde,0x7d] + +v_cmp_t_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xdf,0x7d] + +v_cmp_t_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_t_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_t_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_t_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_t_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] + +v_cmp_t_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xef,0xd0,0x80,0x08,0x00,0x00] + +v_cmp_t_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xef,0xd0,0xc1,0x08,0x00,0x00] + +v_cmp_t_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xef,0xd0,0xf0,0x08,0x00,0x00] + +v_cmp_t_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xef,0xd0,0xf7,0x08,0x00,0x00] + +v_cmp_t_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xef,0xd0,0x01,0x09,0x00,0x00] + +v_cmp_t_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xef,0xd0,0xfe,0x09,0x00,0x00] + +v_cmp_t_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xef,0xd0,0x04,0x00,0x01,0x00] + +v_cmp_t_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xef,0xd0,0x04,0x82,0x01,0x00] + +v_cmp_t_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xef,0xd0,0x04,0xe0,0x01,0x00] + +v_cmp_t_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xef,0xd0,0x04,0xee,0x01,0x00] + +v_cmp_t_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xef,0xd0,0x04,0x04,0x02,0x00] + +v_cmp_t_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xef,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_f_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xe0,0x7d] + +v_cmpx_f_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xe0,0x7d] + +v_cmpx_f_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xe0,0x7d] + +v_cmpx_f_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xe0,0x7d] + +v_cmpx_f_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xe0,0x7d] + +v_cmpx_f_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xe0,0x7d] + +v_cmpx_f_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xe0,0x7d] + +v_cmpx_f_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xe0,0x7d] + +v_cmpx_f_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xe0,0x7d] + +v_cmpx_f_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xe0,0x7d] + +v_cmpx_f_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xe0,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_f_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xe0,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_f_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xe0,0x7d] + +v_cmpx_f_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xe0,0x7d] + +v_cmpx_f_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xe1,0x7d] + +v_cmpx_f_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_i64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xf0,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_f_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xf0,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_f_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xf0,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_f_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xf0,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_f_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xf0,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_f_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xf0,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_f_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xf0,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_f_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xf0,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_f_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xf0,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_f_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xf0,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_f_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xf0,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_f_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xf0,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_lt_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xe2,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_lt_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xe2,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_lt_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xe2,0x7d] + +v_cmpx_lt_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xe3,0x7d] + +v_cmpx_lt_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_i64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xf1,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_lt_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xf1,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_lt_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xf1,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_lt_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xf1,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_lt_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xf1,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_lt_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xf1,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_lt_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xf1,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_lt_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xf1,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_lt_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xf1,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_lt_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xf1,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_lt_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xf1,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_lt_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xf1,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_eq_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xe4,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_eq_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xe4,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_eq_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xe4,0x7d] + +v_cmpx_eq_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xe5,0x7d] + +v_cmpx_eq_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_i64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xf2,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_eq_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xf2,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_eq_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xf2,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_eq_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xf2,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_eq_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xf2,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_eq_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xf2,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_eq_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xf2,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_eq_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xf2,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_eq_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xf2,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_eq_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xf2,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_eq_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xf2,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_eq_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xf2,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_le_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xe6,0x7d] + +v_cmpx_le_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xe6,0x7d] + +v_cmpx_le_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xe6,0x7d] + +v_cmpx_le_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xe6,0x7d] + +v_cmpx_le_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xe6,0x7d] + +v_cmpx_le_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xe6,0x7d] + +v_cmpx_le_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xe6,0x7d] + +v_cmpx_le_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xe6,0x7d] + +v_cmpx_le_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xe6,0x7d] + +v_cmpx_le_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xe6,0x7d] + +v_cmpx_le_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xe6,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_le_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xe6,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_le_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xe6,0x7d] + +v_cmpx_le_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xe6,0x7d] + +v_cmpx_le_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xe7,0x7d] + +v_cmpx_le_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_i64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xf3,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_le_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xf3,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_le_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xf3,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_le_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xf3,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_le_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xf3,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_le_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xf3,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_le_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xf3,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_le_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xf3,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_le_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xf3,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_le_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xf3,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_le_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xf3,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_le_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xf3,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_gt_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xe8,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_gt_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xe8,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_gt_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xe8,0x7d] + +v_cmpx_gt_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xe9,0x7d] + +v_cmpx_gt_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_i64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xf4,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_gt_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xf4,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_gt_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xf4,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_gt_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xf4,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_gt_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xf4,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_gt_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xf4,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_gt_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xf4,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_gt_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xf4,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_gt_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xf4,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_gt_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xf4,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_gt_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xf4,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_gt_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xf4,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_ne_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xea,0x7d] + +v_cmpx_ne_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xea,0x7d] + +v_cmpx_ne_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xea,0x7d] + +v_cmpx_ne_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xea,0x7d] + +v_cmpx_ne_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xea,0x7d] + +v_cmpx_ne_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xea,0x7d] + +v_cmpx_ne_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xea,0x7d] + +v_cmpx_ne_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xea,0x7d] + +v_cmpx_ne_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xea,0x7d] + +v_cmpx_ne_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xea,0x7d] + +v_cmpx_ne_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xea,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_ne_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xea,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_ne_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xea,0x7d] + +v_cmpx_ne_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xea,0x7d] + +v_cmpx_ne_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xeb,0x7d] + +v_cmpx_ne_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_i64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xf5,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_ne_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xf5,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_ne_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xf5,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_ne_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xf5,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_ne_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xf5,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_ne_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xf5,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_ne_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xf5,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_ne_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xf5,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_ne_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xf5,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_ne_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xf5,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_ne_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xf5,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_ne_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xf5,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_ge_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xec,0x7d] + +v_cmpx_ge_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xec,0x7d] + +v_cmpx_ge_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xec,0x7d] + +v_cmpx_ge_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xec,0x7d] + +v_cmpx_ge_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xec,0x7d] + +v_cmpx_ge_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xec,0x7d] + +v_cmpx_ge_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xec,0x7d] + +v_cmpx_ge_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xec,0x7d] + +v_cmpx_ge_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xec,0x7d] + +v_cmpx_ge_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xec,0x7d] + +v_cmpx_ge_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xec,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_ge_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xec,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_ge_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xec,0x7d] + +v_cmpx_ge_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xec,0x7d] + +v_cmpx_ge_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xed,0x7d] + +v_cmpx_ge_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_i64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xf6,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_ge_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xf6,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_ge_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xf6,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_ge_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xf6,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_ge_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xf6,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_ge_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xf6,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_ge_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xf6,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_ge_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xf6,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_ge_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xf6,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_ge_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xf6,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_ge_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xf6,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_ge_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xf6,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_t_i64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xee,0x7d] + +v_cmpx_t_i64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xee,0x7d] + +v_cmpx_t_i64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xee,0x7d] + +v_cmpx_t_i64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xee,0x7d] + +v_cmpx_t_i64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xee,0x7d] + +v_cmpx_t_i64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xee,0x7d] + +v_cmpx_t_i64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xee,0x7d] + +v_cmpx_t_i64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xee,0x7d] + +v_cmpx_t_i64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xee,0x7d] + +v_cmpx_t_i64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xee,0x7d] + +v_cmpx_t_i64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xee,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_t_i64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xee,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_t_i64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xee,0x7d] + +v_cmpx_t_i64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xee,0x7d] + +v_cmpx_t_i64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xef,0x7d] + +v_cmpx_t_i64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_i64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_i64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_i64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_i64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_i64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_i64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xf7,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_t_i64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xf7,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_t_i64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xf7,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_t_i64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xf7,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_t_i64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xf7,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_t_i64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xf7,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_t_i64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xf7,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_t_i64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xf7,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_t_i64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xf7,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_t_i64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xf7,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_t_i64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xf7,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_t_i64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xf7,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_f_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xf0,0x7d] + +v_cmpx_f_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xf0,0x7d] + +v_cmpx_f_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xf0,0x7d] + +v_cmpx_f_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xf0,0x7d] + +v_cmpx_f_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xf0,0x7d] + +v_cmpx_f_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xf0,0x7d] + +v_cmpx_f_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xf0,0x7d] + +v_cmpx_f_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xf0,0x7d] + +v_cmpx_f_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xf0,0x7d] + +v_cmpx_f_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xf0,0x7d] + +v_cmpx_f_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xf0,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_f_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xf0,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_f_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xf0,0x7d] + +v_cmpx_f_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xf0,0x7d] + +v_cmpx_f_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xf1,0x7d] + +v_cmpx_f_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_u64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_f_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xf8,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_f_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xf8,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_f_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xf8,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_f_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xf8,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_f_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xf8,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_f_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xf8,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_f_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xf8,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_f_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xf8,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_f_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xf8,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_f_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xf8,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_f_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xf8,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_f_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xf8,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_lt_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xf2,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_lt_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xf2,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_lt_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xf2,0x7d] + +v_cmpx_lt_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xf3,0x7d] + +v_cmpx_lt_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_u64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_lt_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xf9,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_lt_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xf9,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_lt_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xf9,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_lt_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xf9,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_lt_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xf9,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_lt_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xf9,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_lt_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xf9,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_lt_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xf9,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_lt_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xf9,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_lt_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xf9,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_lt_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xf9,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_lt_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xf9,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_eq_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xf4,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_eq_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xf4,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_eq_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xf4,0x7d] + +v_cmpx_eq_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xf5,0x7d] + +v_cmpx_eq_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_u64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_eq_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xfa,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_eq_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xfa,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_eq_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xfa,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_eq_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xfa,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_eq_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xfa,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_eq_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xfa,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_eq_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xfa,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_eq_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xfa,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_eq_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xfa,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_eq_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xfa,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_eq_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xfa,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_eq_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xfa,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_le_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xf6,0x7d] + +v_cmpx_le_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xf6,0x7d] + +v_cmpx_le_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xf6,0x7d] + +v_cmpx_le_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xf6,0x7d] + +v_cmpx_le_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xf6,0x7d] + +v_cmpx_le_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xf6,0x7d] + +v_cmpx_le_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xf6,0x7d] + +v_cmpx_le_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xf6,0x7d] + +v_cmpx_le_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xf6,0x7d] + +v_cmpx_le_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xf6,0x7d] + +v_cmpx_le_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xf6,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_le_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xf6,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_le_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xf6,0x7d] + +v_cmpx_le_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xf6,0x7d] + +v_cmpx_le_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xf7,0x7d] + +v_cmpx_le_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_u64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_le_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xfb,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_le_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xfb,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_le_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xfb,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_le_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xfb,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_le_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xfb,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_le_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xfb,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_le_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xfb,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_le_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xfb,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_le_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xfb,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_le_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xfb,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_le_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xfb,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_le_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xfb,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_gt_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xf8,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_gt_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xf8,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_gt_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xf8,0x7d] + +v_cmpx_gt_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xf9,0x7d] + +v_cmpx_gt_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_u64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_gt_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xfc,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_gt_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xfc,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_gt_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xfc,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_gt_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xfc,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_gt_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xfc,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_gt_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xfc,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_gt_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xfc,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_gt_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xfc,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_gt_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xfc,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_gt_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xfc,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_gt_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xfc,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_gt_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xfc,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_ne_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xfa,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_ne_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xfa,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_ne_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xfa,0x7d] + +v_cmpx_ne_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xfb,0x7d] + +v_cmpx_ne_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_u64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ne_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xfd,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_ne_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xfd,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_ne_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xfd,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_ne_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xfd,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_ne_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xfd,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_ne_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xfd,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_ne_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xfd,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_ne_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xfd,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_ne_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xfd,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_ne_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xfd,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_ne_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xfd,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_ne_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xfd,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_ge_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xfc,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_ge_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xfc,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_ge_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xfc,0x7d] + +v_cmpx_ge_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xfd,0x7d] + +v_cmpx_ge_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_u64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_ge_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xfe,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_ge_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xfe,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_ge_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xfe,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_ge_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xfe,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_ge_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xfe,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_ge_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xfe,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_ge_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xfe,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_ge_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xfe,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_ge_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xfe,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_ge_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xfe,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_ge_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xfe,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_ge_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xfe,0xd0,0x04,0xfc,0x03,0x00] + +v_cmpx_t_u64 vcc, s[2:3], v[2:3] +// CHECK: [0x02,0x04,0xfe,0x7d] + +v_cmpx_t_u64 vcc, s[4:5], v[2:3] +// CHECK: [0x04,0x04,0xfe,0x7d] + +v_cmpx_t_u64 vcc, s[100:101], v[2:3] +// CHECK: [0x64,0x04,0xfe,0x7d] + +v_cmpx_t_u64 vcc, flat_scratch, v[2:3] +// CHECK: [0x66,0x04,0xfe,0x7d] + +v_cmpx_t_u64 vcc, vcc, v[2:3] +// CHECK: [0x6a,0x04,0xfe,0x7d] + +v_cmpx_t_u64 vcc, exec, v[2:3] +// CHECK: [0x7e,0x04,0xfe,0x7d] + +v_cmpx_t_u64 vcc, 0, v[2:3] +// CHECK: [0x80,0x04,0xfe,0x7d] + +v_cmpx_t_u64 vcc, -1, v[2:3] +// CHECK: [0xc1,0x04,0xfe,0x7d] + +v_cmpx_t_u64 vcc, 0.5, v[2:3] +// CHECK: [0xf0,0x04,0xfe,0x7d] + +v_cmpx_t_u64 vcc, -4.0, v[2:3] +// CHECK: [0xf7,0x04,0xfe,0x7d] + +v_cmpx_t_u64 vcc, 0xaf123456, v[2:3] +// CHECK: [0xff,0x04,0xfe,0x7d,0x56,0x34,0x12,0xaf] + +v_cmpx_t_u64 vcc, 0x3f717273, v[2:3] +// CHECK: [0xff,0x04,0xfe,0x7d,0x73,0x72,0x71,0x3f] + +v_cmpx_t_u64 vcc, v[1:2], v[2:3] +// CHECK: [0x01,0x05,0xfe,0x7d] + +v_cmpx_t_u64 vcc, v[254:255], v[2:3] +// CHECK: [0xfe,0x05,0xfe,0x7d] + +v_cmpx_t_u64 vcc, s[2:3], v[254:255] +// CHECK: [0x02,0xfc,0xff,0x7d] + +v_cmpx_t_u64_e64 s[10:11], s[4:5], s[4:5] +// CHECK: [0x0a,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_u64_e64 s[12:13], s[4:5], s[4:5] +// CHECK: [0x0c,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_u64_e64 s[100:101], s[4:5], s[4:5] +// CHECK: [0x64,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_u64_e64 flat_scratch, s[4:5], s[4:5] +// CHECK: [0x66,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_u64_e64 vcc, s[4:5], s[4:5] +// CHECK: [0x6a,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_u64_e64 exec, s[4:5], s[4:5] +// CHECK: [0x7e,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] + +v_cmpx_t_u64_e64 s[10:11], 0, s[4:5] +// CHECK: [0x0a,0x00,0xff,0xd0,0x80,0x08,0x00,0x00] + +v_cmpx_t_u64_e64 s[10:11], -1, s[4:5] +// CHECK: [0x0a,0x00,0xff,0xd0,0xc1,0x08,0x00,0x00] + +v_cmpx_t_u64_e64 s[10:11], 0.5, s[4:5] +// CHECK: [0x0a,0x00,0xff,0xd0,0xf0,0x08,0x00,0x00] + +v_cmpx_t_u64_e64 s[10:11], -4.0, s[4:5] +// CHECK: [0x0a,0x00,0xff,0xd0,0xf7,0x08,0x00,0x00] + +v_cmpx_t_u64_e64 s[10:11], v[1:2], s[4:5] +// CHECK: [0x0a,0x00,0xff,0xd0,0x01,0x09,0x00,0x00] + +v_cmpx_t_u64_e64 s[10:11], v[254:255], s[4:5] +// CHECK: [0x0a,0x00,0xff,0xd0,0xfe,0x09,0x00,0x00] + +v_cmpx_t_u64_e64 s[10:11], s[4:5], 0 +// CHECK: [0x0a,0x00,0xff,0xd0,0x04,0x00,0x01,0x00] + +v_cmpx_t_u64_e64 s[10:11], s[4:5], -1 +// CHECK: [0x0a,0x00,0xff,0xd0,0x04,0x82,0x01,0x00] + +v_cmpx_t_u64_e64 s[10:11], s[4:5], 0.5 +// CHECK: [0x0a,0x00,0xff,0xd0,0x04,0xe0,0x01,0x00] + +v_cmpx_t_u64_e64 s[10:11], s[4:5], -4.0 +// CHECK: [0x0a,0x00,0xff,0xd0,0x04,0xee,0x01,0x00] + +v_cmpx_t_u64_e64 s[10:11], s[4:5], v[2:3] +// CHECK: [0x0a,0x00,0xff,0xd0,0x04,0x04,0x02,0x00] + +v_cmpx_t_u64_e64 s[10:11], s[4:5], v[254:255] +// CHECK: [0x0a,0x00,0xff,0xd0,0x04,0xfc,0x03,0x00] diff --git a/llvm/test/MC/Disassembler/AMDGPU/gfx8_dasm_all.txt b/llvm/test/MC/Disassembler/AMDGPU/gfx8_dasm_all.txt index 21d1d5a..37725e9 100644 --- a/llvm/test/MC/Disassembler/AMDGPU/gfx8_dasm_all.txt +++ b/llvm/test/MC/Disassembler/AMDGPU/gfx8_dasm_all.txt @@ -1,4066 +1,4141 @@ # RUN: llvm-mc -arch=amdgcn -mcpu=tonga -disassemble -show-encoding < %s | FileCheck %s -# CHECK: ds_add_u32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x00,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x00,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_u32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x00,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x00,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_u32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x00,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x00,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_add_u32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x00,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x00,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_add_u32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x00,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x00,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_add_u32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x00,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x00,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_add_u32 v0, v0 ; encoding: [0x00,0x00,0x00,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x00,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_u32 v1, v2 ; encoding: [0x00,0x00,0x00,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x00,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_u32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x00,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x00,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_u32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x00,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x00,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_u32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x01,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x01,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_u32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x01,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x01,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_sub_u32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x02,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x02,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_u32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x02,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x02,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_sub_u32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x02,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x02,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_sub_u32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x02,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x02,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_sub_u32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x02,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x02,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_sub_u32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x02,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x02,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_sub_u32 v0, v0 ; encoding: [0x00,0x00,0x02,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x02,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_u32 v1, v2 ; encoding: [0x00,0x00,0x02,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x02,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_sub_u32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x02,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x02,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_u32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x02,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x02,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_sub_u32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x03,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x03,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_u32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x03,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x03,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_rsub_u32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x04,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x04,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_u32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x04,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x04,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_rsub_u32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x04,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x04,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_rsub_u32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x04,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x04,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_rsub_u32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x04,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x04,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_rsub_u32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x04,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x04,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_rsub_u32 v0, v0 ; encoding: [0x00,0x00,0x04,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x04,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_u32 v1, v2 ; encoding: [0x00,0x00,0x04,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x04,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_rsub_u32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x04,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x04,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_u32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x04,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x04,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_rsub_u32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x05,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x05,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_u32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x05,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x05,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_inc_u32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x06,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x06,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_u32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x06,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x06,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_inc_u32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x06,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x06,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_inc_u32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x06,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x06,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_inc_u32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x06,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x06,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_inc_u32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x06,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x06,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_inc_u32 v0, v0 ; encoding: [0x00,0x00,0x06,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x06,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_u32 v1, v2 ; encoding: [0x00,0x00,0x06,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x06,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_inc_u32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x06,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x06,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_u32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x06,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x06,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_inc_u32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x07,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x07,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_u32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x07,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x07,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_dec_u32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x08,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x08,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_u32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x08,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x08,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_dec_u32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x08,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x08,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_dec_u32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x08,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x08,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_dec_u32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x08,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x08,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_dec_u32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x08,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x08,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_dec_u32 v0, v0 ; encoding: [0x00,0x00,0x08,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x08,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_u32 v1, v2 ; encoding: [0x00,0x00,0x08,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x08,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_dec_u32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x08,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x08,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_u32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x08,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x08,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_dec_u32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x09,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x09,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_u32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x09,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x09,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_i32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x0a,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x0a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_i32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x0a,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x0a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_i32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x0a,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x0a,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_i32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x0a,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x0a,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_min_i32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x0a,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x0a,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_min_i32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x0a,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x0a,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_min_i32 v0, v0 ; encoding: [0x00,0x00,0x0a,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x0a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_i32 v1, v2 ; encoding: [0x00,0x00,0x0a,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x0a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_i32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x0a,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x0a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_i32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x0a,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x0a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_i32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x0b,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x0b,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_i32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x0b,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x0b,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_i32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x0c,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x0c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_i32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x0c,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x0c,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_i32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x0c,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x0c,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_i32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x0c,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x0c,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_max_i32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x0c,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x0c,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_max_i32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x0c,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x0c,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_max_i32 v0, v0 ; encoding: [0x00,0x00,0x0c,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x0c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_i32 v1, v2 ; encoding: [0x00,0x00,0x0c,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x0c,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_i32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x0c,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x0c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_i32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x0c,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x0c,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_i32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x0d,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x0d,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_i32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x0d,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x0d,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_u32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x0e,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x0e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_u32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x0e,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x0e,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_u32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x0e,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x0e,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_u32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x0e,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x0e,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_min_u32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x0e,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x0e,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_min_u32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x0e,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x0e,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_min_u32 v0, v0 ; encoding: [0x00,0x00,0x0e,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x0e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_u32 v1, v2 ; encoding: [0x00,0x00,0x0e,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x0e,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_u32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x0e,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x0e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_u32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x0e,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x0e,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_u32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x0f,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x0f,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_u32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x0f,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x0f,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_u32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x10,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x10,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_u32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x10,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x10,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_u32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x10,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x10,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_u32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x10,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x10,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_max_u32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x10,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x10,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_max_u32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x10,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x10,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_max_u32 v0, v0 ; encoding: [0x00,0x00,0x10,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x10,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_u32 v1, v2 ; encoding: [0x00,0x00,0x10,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x10,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_u32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x10,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x10,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_u32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x10,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x10,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_u32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x11,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x11,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_u32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x11,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x11,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_and_b32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x12,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x12,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_b32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x12,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x12,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_and_b32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x12,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x12,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_and_b32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x12,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x12,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_and_b32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x12,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x12,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_and_b32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x12,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x12,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_and_b32 v0, v0 ; encoding: [0x00,0x00,0x12,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x12,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_b32 v1, v2 ; encoding: [0x00,0x00,0x12,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x12,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_and_b32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x12,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x12,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_b32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x12,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x12,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_and_b32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x13,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x13,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_b32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x13,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x13,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_or_b32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x14,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x14,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_b32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x14,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x14,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_or_b32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x14,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x14,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_or_b32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x14,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x14,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_or_b32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x14,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x14,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_or_b32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x14,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x14,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_or_b32 v0, v0 ; encoding: [0x00,0x00,0x14,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x14,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_b32 v1, v2 ; encoding: [0x00,0x00,0x14,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x14,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_or_b32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x14,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x14,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_b32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x14,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x14,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_or_b32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x15,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x15,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_b32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x15,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x15,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_xor_b32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x16,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x16,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_b32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x16,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x16,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_xor_b32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x16,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x16,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_xor_b32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x16,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x16,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_xor_b32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x16,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x16,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_xor_b32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x16,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x16,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_xor_b32 v0, v0 ; encoding: [0x00,0x00,0x16,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x16,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_b32 v1, v2 ; encoding: [0x00,0x00,0x16,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x16,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_xor_b32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x16,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x16,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_b32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x16,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x16,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_xor_b32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x17,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x17,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_b32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x17,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x17,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_mskor_b32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x18,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x18,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_b32 v1, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x18,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0x18,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_mskor_b32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x18,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x18,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_mskor_b32 v255, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x18,0xd8,0xff,0x02,0x03,0x00] +0xff,0xff,0x18,0xd8,0xff,0x02,0x03,0x00 -# CHECK: ds_mskor_b32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x18,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x18,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_mskor_b32 v1, v255, v3 offset:65535 ; encoding: [0xff,0xff,0x18,0xd8,0x01,0xff,0x03,0x00] +0xff,0xff,0x18,0xd8,0x01,0xff,0x03,0x00 -# CHECK: ds_mskor_b32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x18,0xd8,0x00,0x00,0xff,0x00] -0xff,0xff,0x18,0xd8,0x00,0x00,0xff,0x00 +# CHECK: ds_mskor_b32 v1, v2, v255 offset:65535 ; encoding: [0xff,0xff,0x18,0xd8,0x01,0x02,0xff,0x00] +0xff,0xff,0x18,0xd8,0x01,0x02,0xff,0x00 -# CHECK: ds_mskor_b32 v0, v0, v0 ; encoding: [0x00,0x00,0x18,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x18,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_b32 v1, v2, v3 ; encoding: [0x00,0x00,0x18,0xd8,0x01,0x02,0x03,0x00] +0x00,0x00,0x18,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_mskor_b32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x18,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x18,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_b32 v1, v2, v3 offset:4 ; encoding: [0x04,0x00,0x18,0xd8,0x01,0x02,0x03,0x00] +0x04,0x00,0x18,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_mskor_b32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x19,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x19,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_b32 v1, v2, v3 offset:65535 gds ; encoding: [0xff,0xff,0x19,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0x19,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write_b32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x1a,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x1a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x1a,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x1a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x1a,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x1a,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_write_b32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x1a,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x1a,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_write_b32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x1a,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x1a,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_write_b32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x1a,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x1a,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_write_b32 v0, v0 ; encoding: [0x00,0x00,0x1a,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x1a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b32 v1, v2 ; encoding: [0x00,0x00,0x1a,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x1a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x1a,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x1a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x1a,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x1a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x1b,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x1b,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x1b,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x1b,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write2_b32 v0, v0, v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1c,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x1c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b32 v1, v2, v3 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1c,0xd8,0x01,0x02,0x03,0x00] +0x7f,0xff,0x1c,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2_b32 v255, v0, v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1c,0xd8,0xff,0x00,0x00,0x00] -0x7f,0xff,0x1c,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_write2_b32 v255, v2, v3 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1c,0xd8,0xff,0x02,0x03,0x00] +0x7f,0xff,0x1c,0xd8,0xff,0x02,0x03,0x00 -# CHECK: ds_write2_b32 v0, v255, v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1c,0xd8,0x00,0xff,0x00,0x00] -0x7f,0xff,0x1c,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_write2_b32 v1, v255, v3 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1c,0xd8,0x01,0xff,0x03,0x00] +0x7f,0xff,0x1c,0xd8,0x01,0xff,0x03,0x00 -# CHECK: ds_write2_b32 v0, v0, v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1c,0xd8,0x00,0x00,0xff,0x00] -0x7f,0xff,0x1c,0xd8,0x00,0x00,0xff,0x00 +# CHECK: ds_write2_b32 v1, v2, v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1c,0xd8,0x01,0x02,0xff,0x00] +0x7f,0xff,0x1c,0xd8,0x01,0x02,0xff,0x00 -# CHECK: ds_write2_b32 v0, v0, v0 offset1:255 ; encoding: [0x00,0xff,0x1c,0xd8,0x00,0x00,0x00,0x00] -0x00,0xff,0x1c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b32 v1, v2, v3 offset1:255 ; encoding: [0x00,0xff,0x1c,0xd8,0x01,0x02,0x03,0x00] +0x00,0xff,0x1c,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2_b32 v0, v0, v0 offset0:16 offset1:255 ; encoding: [0x10,0xff,0x1c,0xd8,0x00,0x00,0x00,0x00] -0x10,0xff,0x1c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b32 v1, v2, v3 offset0:16 offset1:255 ; encoding: [0x10,0xff,0x1c,0xd8,0x01,0x02,0x03,0x00] +0x10,0xff,0x1c,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2_b32 v0, v0, v0 offset0:127 ; encoding: [0x7f,0x00,0x1c,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x00,0x1c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b32 v1, v2, v3 offset0:127 ; encoding: [0x7f,0x00,0x1c,0xd8,0x01,0x02,0x03,0x00] +0x7f,0x00,0x1c,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2_b32 v0, v0, v0 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x1c,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x01,0x1c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b32 v1, v2, v3 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x1c,0xd8,0x01,0x02,0x03,0x00] +0x7f,0x01,0x1c,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2_b32 v0, v0, v0 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x1d,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x1d,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b32 v1, v2, v3 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x1d,0xd8,0x01,0x02,0x03,0x00] +0x7f,0xff,0x1d,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b32 v0, v0, v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1e,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x1e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b32 v1, v2, v3 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1e,0xd8,0x01,0x02,0x03,0x00] +0x7f,0xff,0x1e,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b32 v255, v0, v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1e,0xd8,0xff,0x00,0x00,0x00] -0x7f,0xff,0x1e,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_write2st64_b32 v255, v2, v3 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1e,0xd8,0xff,0x02,0x03,0x00] +0x7f,0xff,0x1e,0xd8,0xff,0x02,0x03,0x00 -# CHECK: ds_write2st64_b32 v0, v255, v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1e,0xd8,0x00,0xff,0x00,0x00] -0x7f,0xff,0x1e,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_write2st64_b32 v1, v255, v3 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1e,0xd8,0x01,0xff,0x03,0x00] +0x7f,0xff,0x1e,0xd8,0x01,0xff,0x03,0x00 -# CHECK: ds_write2st64_b32 v0, v0, v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1e,0xd8,0x00,0x00,0xff,0x00] -0x7f,0xff,0x1e,0xd8,0x00,0x00,0xff,0x00 +# CHECK: ds_write2st64_b32 v1, v2, v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x1e,0xd8,0x01,0x02,0xff,0x00] +0x7f,0xff,0x1e,0xd8,0x01,0x02,0xff,0x00 -# CHECK: ds_write2st64_b32 v0, v0, v0 offset1:255 ; encoding: [0x00,0xff,0x1e,0xd8,0x00,0x00,0x00,0x00] -0x00,0xff,0x1e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b32 v1, v2, v3 offset1:255 ; encoding: [0x00,0xff,0x1e,0xd8,0x01,0x02,0x03,0x00] +0x00,0xff,0x1e,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b32 v0, v0, v0 offset0:16 offset1:255 ; encoding: [0x10,0xff,0x1e,0xd8,0x00,0x00,0x00,0x00] -0x10,0xff,0x1e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b32 v1, v2, v3 offset0:16 offset1:255 ; encoding: [0x10,0xff,0x1e,0xd8,0x01,0x02,0x03,0x00] +0x10,0xff,0x1e,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b32 v0, v0, v0 offset0:127 ; encoding: [0x7f,0x00,0x1e,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x00,0x1e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b32 v1, v2, v3 offset0:127 ; encoding: [0x7f,0x00,0x1e,0xd8,0x01,0x02,0x03,0x00] +0x7f,0x00,0x1e,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b32 v0, v0, v0 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x1e,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x01,0x1e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b32 v1, v2, v3 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x1e,0xd8,0x01,0x02,0x03,0x00] +0x7f,0x01,0x1e,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b32 v0, v0, v0 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x1f,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x1f,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b32 v1, v2, v3 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x1f,0xd8,0x01,0x02,0x03,0x00] +0x7f,0xff,0x1f,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_b32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x20,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x20,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_b32 v1, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x20,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0x20,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_b32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x20,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x20,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_cmpst_b32 v255, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x20,0xd8,0xff,0x02,0x03,0x00] +0xff,0xff,0x20,0xd8,0xff,0x02,0x03,0x00 -# CHECK: ds_cmpst_b32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x20,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x20,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_cmpst_b32 v1, v255, v3 offset:65535 ; encoding: [0xff,0xff,0x20,0xd8,0x01,0xff,0x03,0x00] +0xff,0xff,0x20,0xd8,0x01,0xff,0x03,0x00 -# CHECK: ds_cmpst_b32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x20,0xd8,0x00,0x00,0xff,0x00] -0xff,0xff,0x20,0xd8,0x00,0x00,0xff,0x00 +# CHECK: ds_cmpst_b32 v1, v2, v255 offset:65535 ; encoding: [0xff,0xff,0x20,0xd8,0x01,0x02,0xff,0x00] +0xff,0xff,0x20,0xd8,0x01,0x02,0xff,0x00 -# CHECK: ds_cmpst_b32 v0, v0, v0 ; encoding: [0x00,0x00,0x20,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x20,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_b32 v1, v2, v3 ; encoding: [0x00,0x00,0x20,0xd8,0x01,0x02,0x03,0x00] +0x00,0x00,0x20,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_b32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x20,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x20,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_b32 v1, v2, v3 offset:4 ; encoding: [0x04,0x00,0x20,0xd8,0x01,0x02,0x03,0x00] +0x04,0x00,0x20,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_b32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x21,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x21,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_b32 v1, v2, v3 offset:65535 gds ; encoding: [0xff,0xff,0x21,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0x21,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_f32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x22,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x22,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_f32 v1, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x22,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0x22,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_f32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x22,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x22,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_cmpst_f32 v255, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x22,0xd8,0xff,0x02,0x03,0x00] +0xff,0xff,0x22,0xd8,0xff,0x02,0x03,0x00 -# CHECK: ds_cmpst_f32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x22,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x22,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_cmpst_f32 v1, v255, v3 offset:65535 ; encoding: [0xff,0xff,0x22,0xd8,0x01,0xff,0x03,0x00] +0xff,0xff,0x22,0xd8,0x01,0xff,0x03,0x00 -# CHECK: ds_cmpst_f32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x22,0xd8,0x00,0x00,0xff,0x00] -0xff,0xff,0x22,0xd8,0x00,0x00,0xff,0x00 +# CHECK: ds_cmpst_f32 v1, v2, v255 offset:65535 ; encoding: [0xff,0xff,0x22,0xd8,0x01,0x02,0xff,0x00] +0xff,0xff,0x22,0xd8,0x01,0x02,0xff,0x00 -# CHECK: ds_cmpst_f32 v0, v0, v0 ; encoding: [0x00,0x00,0x22,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x22,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_f32 v1, v2, v3 ; encoding: [0x00,0x00,0x22,0xd8,0x01,0x02,0x03,0x00] +0x00,0x00,0x22,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_f32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x22,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x22,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_f32 v1, v2, v3 offset:4 ; encoding: [0x04,0x00,0x22,0xd8,0x01,0x02,0x03,0x00] +0x04,0x00,0x22,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_f32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x23,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x23,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_f32 v1, v2, v3 offset:65535 gds ; encoding: [0xff,0xff,0x23,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0x23,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_min_f32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x24,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x24,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_f32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x24,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x24,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_f32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x24,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x24,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_f32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x24,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x24,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_min_f32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x24,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x24,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_min_f32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x24,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x24,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_min_f32 v0, v0 ; encoding: [0x00,0x00,0x24,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x24,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_f32 v1, v2 ; encoding: [0x00,0x00,0x24,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x24,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_f32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x24,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x24,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_f32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x24,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x24,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_f32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x25,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x25,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_f32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x25,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x25,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_f32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x26,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x26,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_f32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x26,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x26,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_f32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x26,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x26,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_f32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x26,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x26,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_max_f32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x26,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x26,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_max_f32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x26,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x26,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_max_f32 v0, v0 ; encoding: [0x00,0x00,0x26,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x26,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_f32 v1, v2 ; encoding: [0x00,0x00,0x26,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x26,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_f32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x26,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x26,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_f32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x26,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x26,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_f32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x27,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x27,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_f32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x27,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x27,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_f32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x2a,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x2a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_nop ; encoding: [0x00,0x00,0x28,0xd8,0x00,0x00,0x00,0x00] +0x00,0x00,0x28,0xd8,0x00,0x00,0x00,0x00 -# CHECK: ds_add_f32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x2a,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x2a,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_add_f32 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x2a,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x2a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_f32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x2a,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x2a,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_add_f32 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x2a,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x2a,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_add_f32 v0, v0 ; encoding: [0x00,0x00,0x2a,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_f32 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x2a,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x2a,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_add_f32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x2a,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x2a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_f32 v1, v2 ; encoding: [0x00,0x00,0x2a,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x2a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_f32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x2b,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x2b,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_f32 v1, v2 offset:4 ; encoding: [0x04,0x00,0x2a,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x2a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b8 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x3c,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x3c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_f32 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x2b,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x2b,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b8 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x3c,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x3c,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_write_b8 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x3c,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x3c,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b8 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x3c,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x3c,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_write_b8 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x3c,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x3c,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_write_b8 v0, v0 ; encoding: [0x00,0x00,0x3c,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x3c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b8 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x3c,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x3c,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_write_b8 v0, v0 offset:4 ; encoding: [0x04,0x00,0x3c,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x3c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b8 v1, v2 ; encoding: [0x00,0x00,0x3c,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x3c,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b8 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x3d,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x3d,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b8 v1, v2 offset:4 ; encoding: [0x04,0x00,0x3c,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x3c,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b16 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x3e,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x3e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b8 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x3d,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x3d,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b16 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x3e,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x3e,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_write_b16 v1, v2 offset:65535 ; encoding: [0xff,0xff,0x3e,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x3e,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b16 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x3e,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x3e,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_write_b16 v255, v2 offset:65535 ; encoding: [0xff,0xff,0x3e,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x3e,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_write_b16 v0, v0 ; encoding: [0x00,0x00,0x3e,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x3e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b16 v1, v255 offset:65535 ; encoding: [0xff,0xff,0x3e,0xd8,0x01,0xff,0x00,0x00] +0xff,0xff,0x3e,0xd8,0x01,0xff,0x00,0x00 -# CHECK: ds_write_b16 v0, v0 offset:4 ; encoding: [0x04,0x00,0x3e,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x3e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b16 v1, v2 ; encoding: [0x00,0x00,0x3e,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x3e,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b16 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x3f,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x3f,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b16 v1, v2 offset:4 ; encoding: [0x04,0x00,0x3e,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x3e,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_rtn_u32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x40,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x40,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b16 v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x3f,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x3f,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_rtn_u32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x40,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x40,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_add_rtn_u32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x40,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x40,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_add_rtn_u32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x40,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x40,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_add_rtn_u32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x40,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x40,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_add_rtn_u32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x40,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x40,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_add_rtn_u32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x40,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x40,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_add_rtn_u32 v0, v0, v0 ; encoding: [0x00,0x00,0x40,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x40,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_u32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x40,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x40,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_add_rtn_u32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x40,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x40,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_u32 v5, v1, v2 ; encoding: [0x00,0x00,0x40,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x40,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_add_rtn_u32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x41,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x41,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_u32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x40,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x40,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_sub_rtn_u32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x42,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x42,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_u32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x41,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x41,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_sub_rtn_u32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x42,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x42,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_sub_rtn_u32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x42,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x42,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_sub_rtn_u32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x42,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x42,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_sub_rtn_u32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x42,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x42,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_sub_rtn_u32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x42,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x42,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_sub_rtn_u32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x42,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x42,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_sub_rtn_u32 v0, v0, v0 ; encoding: [0x00,0x00,0x42,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x42,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_rtn_u32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x42,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x42,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_sub_rtn_u32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x42,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x42,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_rtn_u32 v5, v1, v2 ; encoding: [0x00,0x00,0x42,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x42,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_sub_rtn_u32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x43,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x43,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_rtn_u32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x42,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x42,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_rsub_rtn_u32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x44,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x44,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_rtn_u32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x43,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x43,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_rsub_rtn_u32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x44,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x44,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_rsub_rtn_u32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x44,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x44,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_rsub_rtn_u32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x44,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x44,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_rsub_rtn_u32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x44,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x44,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_rsub_rtn_u32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x44,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x44,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_rsub_rtn_u32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x44,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x44,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_rsub_rtn_u32 v0, v0, v0 ; encoding: [0x00,0x00,0x44,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x44,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_rtn_u32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x44,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x44,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_rsub_rtn_u32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x44,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x44,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_rtn_u32 v5, v1, v2 ; encoding: [0x00,0x00,0x44,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x44,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_rsub_rtn_u32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x45,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x45,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_rtn_u32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x44,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x44,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_inc_rtn_u32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x46,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x46,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_rtn_u32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x45,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x45,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_inc_rtn_u32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x46,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x46,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_inc_rtn_u32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x46,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x46,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_inc_rtn_u32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x46,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x46,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_inc_rtn_u32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x46,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x46,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_inc_rtn_u32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x46,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x46,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_inc_rtn_u32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x46,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x46,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_inc_rtn_u32 v0, v0, v0 ; encoding: [0x00,0x00,0x46,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x46,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_rtn_u32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x46,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x46,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_inc_rtn_u32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x46,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x46,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_rtn_u32 v5, v1, v2 ; encoding: [0x00,0x00,0x46,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x46,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_inc_rtn_u32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x47,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x47,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_rtn_u32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x46,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x46,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_dec_rtn_u32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x48,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x48,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_rtn_u32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x47,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x47,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_dec_rtn_u32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x48,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x48,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_dec_rtn_u32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x48,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x48,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_dec_rtn_u32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x48,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x48,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_dec_rtn_u32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x48,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x48,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_dec_rtn_u32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x48,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x48,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_dec_rtn_u32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x48,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x48,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_dec_rtn_u32 v0, v0, v0 ; encoding: [0x00,0x00,0x48,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x48,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_rtn_u32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x48,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x48,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_dec_rtn_u32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x48,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x48,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_rtn_u32 v5, v1, v2 ; encoding: [0x00,0x00,0x48,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x48,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_dec_rtn_u32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x49,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x49,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_rtn_u32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x48,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x48,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_i32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x4a,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x4a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_rtn_u32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x49,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x49,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_i32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x4a,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x4a,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_min_rtn_i32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x4a,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x4a,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_i32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x4a,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x4a,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_rtn_i32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x4a,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x4a,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_min_rtn_i32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x4a,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x4a,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_min_rtn_i32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x4a,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x4a,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_min_rtn_i32 v0, v0, v0 ; encoding: [0x00,0x00,0x4a,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_i32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x4a,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x4a,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_min_rtn_i32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x4a,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x4a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_i32 v5, v1, v2 ; encoding: [0x00,0x00,0x4a,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x4a,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_i32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x4b,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x4b,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_i32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x4a,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x4a,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_i32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x4c,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x4c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_i32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x4b,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x4b,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_i32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x4c,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x4c,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_max_rtn_i32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x4c,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x4c,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_i32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x4c,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x4c,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_rtn_i32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x4c,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x4c,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_max_rtn_i32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x4c,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x4c,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_max_rtn_i32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x4c,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x4c,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_max_rtn_i32 v0, v0, v0 ; encoding: [0x00,0x00,0x4c,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_i32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x4c,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x4c,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_max_rtn_i32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x4c,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x4c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_i32 v5, v1, v2 ; encoding: [0x00,0x00,0x4c,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x4c,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_i32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x4d,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x4d,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_i32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x4c,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x4c,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_u32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x4e,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x4e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_i32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x4d,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x4d,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_u32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x4e,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x4e,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_min_rtn_u32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x4e,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x4e,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_u32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x4e,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x4e,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_rtn_u32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x4e,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x4e,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_min_rtn_u32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x4e,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x4e,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_min_rtn_u32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x4e,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x4e,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_min_rtn_u32 v0, v0, v0 ; encoding: [0x00,0x00,0x4e,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_u32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x4e,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x4e,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_min_rtn_u32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x4e,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x4e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_u32 v5, v1, v2 ; encoding: [0x00,0x00,0x4e,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x4e,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_u32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x4f,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x4f,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_u32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x4e,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x4e,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_u32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x50,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x50,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_u32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x4f,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x4f,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_u32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x50,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x50,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_max_rtn_u32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x50,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x50,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_u32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x50,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x50,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_rtn_u32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x50,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x50,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_max_rtn_u32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x50,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x50,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_max_rtn_u32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x50,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x50,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_max_rtn_u32 v0, v0, v0 ; encoding: [0x00,0x00,0x50,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x50,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_u32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x50,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x50,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_max_rtn_u32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x50,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x50,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_u32 v5, v1, v2 ; encoding: [0x00,0x00,0x50,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x50,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_u32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x51,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x51,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_u32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x50,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x50,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_and_rtn_b32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x52,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x52,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_u32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x51,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x51,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_and_rtn_b32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x52,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x52,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_and_rtn_b32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x52,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x52,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_and_rtn_b32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x52,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x52,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_and_rtn_b32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x52,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x52,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_and_rtn_b32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x52,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x52,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_and_rtn_b32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x52,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x52,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_and_rtn_b32 v0, v0, v0 ; encoding: [0x00,0x00,0x52,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x52,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_rtn_b32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x52,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x52,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_and_rtn_b32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x52,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x52,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_rtn_b32 v5, v1, v2 ; encoding: [0x00,0x00,0x52,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x52,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_and_rtn_b32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x53,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x53,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_rtn_b32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x52,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x52,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_or_rtn_b32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x54,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x54,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_rtn_b32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x53,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x53,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_or_rtn_b32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x54,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x54,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_or_rtn_b32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x54,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x54,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_or_rtn_b32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x54,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x54,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_or_rtn_b32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x54,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x54,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_or_rtn_b32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x54,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x54,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_or_rtn_b32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x54,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x54,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_or_rtn_b32 v0, v0, v0 ; encoding: [0x00,0x00,0x54,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x54,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_rtn_b32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x54,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x54,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_or_rtn_b32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x54,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x54,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_rtn_b32 v5, v1, v2 ; encoding: [0x00,0x00,0x54,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x54,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_or_rtn_b32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x55,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x55,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_rtn_b32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x54,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x54,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_xor_rtn_b32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x56,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x56,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_rtn_b32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x55,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x55,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_xor_rtn_b32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x56,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x56,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_xor_rtn_b32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x56,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x56,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_xor_rtn_b32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x56,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x56,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_xor_rtn_b32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x56,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x56,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_xor_rtn_b32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x56,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x56,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_xor_rtn_b32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x56,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x56,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_xor_rtn_b32 v0, v0, v0 ; encoding: [0x00,0x00,0x56,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x56,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_rtn_b32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x56,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x56,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_xor_rtn_b32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x56,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x56,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_rtn_b32 v5, v1, v2 ; encoding: [0x00,0x00,0x56,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x56,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_xor_rtn_b32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x57,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x57,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_rtn_b32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x56,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x56,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_mskor_rtn_b32 v0, v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x58,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x58,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_rtn_b32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x57,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x57,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_mskor_rtn_b32 v255, v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x58,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x58,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_mskor_rtn_b32 v5, v1, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x58,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0x58,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_mskor_rtn_b32 v0, v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x58,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x58,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_mskor_rtn_b32 v255, v1, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x58,0xd8,0x01,0x02,0x03,0xff] +0xff,0xff,0x58,0xd8,0x01,0x02,0x03,0xff -# CHECK: ds_mskor_rtn_b32 v0, v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x58,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x58,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_mskor_rtn_b32 v5, v255, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x58,0xd8,0xff,0x02,0x03,0x05] +0xff,0xff,0x58,0xd8,0xff,0x02,0x03,0x05 -# CHECK: ds_mskor_rtn_b32 v0, v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x58,0xd8,0x00,0x00,0xff,0x00] -0xff,0xff,0x58,0xd8,0x00,0x00,0xff,0x00 +# CHECK: ds_mskor_rtn_b32 v5, v1, v255, v3 offset:65535 ; encoding: [0xff,0xff,0x58,0xd8,0x01,0xff,0x03,0x05] +0xff,0xff,0x58,0xd8,0x01,0xff,0x03,0x05 -# CHECK: ds_mskor_rtn_b32 v0, v0, v0, v0 ; encoding: [0x00,0x00,0x58,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x58,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_rtn_b32 v5, v1, v2, v255 offset:65535 ; encoding: [0xff,0xff,0x58,0xd8,0x01,0x02,0xff,0x05] +0xff,0xff,0x58,0xd8,0x01,0x02,0xff,0x05 -# CHECK: ds_mskor_rtn_b32 v0, v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x58,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x58,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_rtn_b32 v5, v1, v2, v3 ; encoding: [0x00,0x00,0x58,0xd8,0x01,0x02,0x03,0x05] +0x00,0x00,0x58,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_mskor_rtn_b32 v0, v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x59,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x59,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_rtn_b32 v5, v1, v2, v3 offset:4 ; encoding: [0x04,0x00,0x58,0xd8,0x01,0x02,0x03,0x05] +0x04,0x00,0x58,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_wrxchg_rtn_b32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x5a,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x5a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_rtn_b32 v5, v1, v2, v3 offset:65535 gds ; encoding: [0xff,0xff,0x59,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0x59,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_wrxchg_rtn_b32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x5a,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x5a,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_wrxchg_rtn_b32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x5a,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x5a,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_wrxchg_rtn_b32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x5a,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x5a,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x5a,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x5a,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_wrxchg_rtn_b32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x5a,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x5a,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x5a,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x5a,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_wrxchg_rtn_b32 v0, v0, v0 ; encoding: [0x00,0x00,0x5a,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x5a,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x5a,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_wrxchg_rtn_b32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x5a,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x5a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b32 v5, v1, v2 ; encoding: [0x00,0x00,0x5a,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x5a,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_wrxchg_rtn_b32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x5b,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x5b,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x5a,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x5a,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_cmpst_rtn_b32 v0, v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x60,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x60,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x5b,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x5b,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_cmpst_rtn_b32 v255, v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x60,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x60,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_cmpst_rtn_b32 v5, v1, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x60,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0x60,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_b32 v0, v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x60,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x60,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_b32 v255, v1, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x60,0xd8,0x01,0x02,0x03,0xff] +0xff,0xff,0x60,0xd8,0x01,0x02,0x03,0xff -# CHECK: ds_cmpst_rtn_b32 v0, v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x60,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x60,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_cmpst_rtn_b32 v5, v255, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x60,0xd8,0xff,0x02,0x03,0x05] +0xff,0xff,0x60,0xd8,0xff,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_b32 v0, v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x60,0xd8,0x00,0x00,0xff,0x00] -0xff,0xff,0x60,0xd8,0x00,0x00,0xff,0x00 +# CHECK: ds_cmpst_rtn_b32 v5, v1, v255, v3 offset:65535 ; encoding: [0xff,0xff,0x60,0xd8,0x01,0xff,0x03,0x05] +0xff,0xff,0x60,0xd8,0x01,0xff,0x03,0x05 -# CHECK: ds_cmpst_rtn_b32 v0, v0, v0, v0 ; encoding: [0x00,0x00,0x60,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x60,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_b32 v5, v1, v2, v255 offset:65535 ; encoding: [0xff,0xff,0x60,0xd8,0x01,0x02,0xff,0x05] +0xff,0xff,0x60,0xd8,0x01,0x02,0xff,0x05 -# CHECK: ds_cmpst_rtn_b32 v0, v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x60,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x60,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_b32 v5, v1, v2, v3 ; encoding: [0x00,0x00,0x60,0xd8,0x01,0x02,0x03,0x05] +0x00,0x00,0x60,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_b32 v0, v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x61,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x61,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_b32 v5, v1, v2, v3 offset:4 ; encoding: [0x04,0x00,0x60,0xd8,0x01,0x02,0x03,0x05] +0x04,0x00,0x60,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_f32 v0, v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x62,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x62,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_b32 v5, v1, v2, v3 offset:65535 gds ; encoding: [0xff,0xff,0x61,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0x61,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_f32 v255, v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x62,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x62,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_cmpst_rtn_f32 v5, v1, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x62,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0x62,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_f32 v0, v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x62,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x62,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_f32 v255, v1, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x62,0xd8,0x01,0x02,0x03,0xff] +0xff,0xff,0x62,0xd8,0x01,0x02,0x03,0xff -# CHECK: ds_cmpst_rtn_f32 v0, v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x62,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x62,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_cmpst_rtn_f32 v5, v255, v2, v3 offset:65535 ; encoding: [0xff,0xff,0x62,0xd8,0xff,0x02,0x03,0x05] +0xff,0xff,0x62,0xd8,0xff,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_f32 v0, v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x62,0xd8,0x00,0x00,0xff,0x00] -0xff,0xff,0x62,0xd8,0x00,0x00,0xff,0x00 +# CHECK: ds_cmpst_rtn_f32 v5, v1, v255, v3 offset:65535 ; encoding: [0xff,0xff,0x62,0xd8,0x01,0xff,0x03,0x05] +0xff,0xff,0x62,0xd8,0x01,0xff,0x03,0x05 -# CHECK: ds_cmpst_rtn_f32 v0, v0, v0, v0 ; encoding: [0x00,0x00,0x62,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x62,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_f32 v5, v1, v2, v255 offset:65535 ; encoding: [0xff,0xff,0x62,0xd8,0x01,0x02,0xff,0x05] +0xff,0xff,0x62,0xd8,0x01,0x02,0xff,0x05 -# CHECK: ds_cmpst_rtn_f32 v0, v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x62,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x62,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_f32 v5, v1, v2, v3 ; encoding: [0x00,0x00,0x62,0xd8,0x01,0x02,0x03,0x05] +0x00,0x00,0x62,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_f32 v0, v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x63,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x63,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_f32 v5, v1, v2, v3 offset:4 ; encoding: [0x04,0x00,0x62,0xd8,0x01,0x02,0x03,0x05] +0x04,0x00,0x62,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_min_rtn_f32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x64,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x64,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_f32 v5, v1, v2, v3 offset:65535 gds ; encoding: [0xff,0xff,0x63,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0x63,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_min_rtn_f32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x64,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x64,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_min_rtn_f32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x64,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x64,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_f32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x64,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x64,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_rtn_f32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x64,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x64,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_min_rtn_f32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x64,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x64,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_min_rtn_f32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x64,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x64,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_min_rtn_f32 v0, v0, v0 ; encoding: [0x00,0x00,0x64,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x64,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_f32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x64,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x64,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_min_rtn_f32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x64,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x64,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_f32 v5, v1, v2 ; encoding: [0x00,0x00,0x64,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x64,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_f32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x65,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x65,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_f32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x64,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x64,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_f32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x66,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x66,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_f32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x65,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x65,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_f32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x66,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x66,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_max_rtn_f32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x66,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x66,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_f32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x66,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x66,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_rtn_f32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x66,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x66,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_max_rtn_f32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x66,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x66,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_max_rtn_f32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x66,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x66,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_max_rtn_f32 v0, v0, v0 ; encoding: [0x00,0x00,0x66,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x66,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_f32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x66,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x66,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_max_rtn_f32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x66,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x66,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_f32 v5, v1, v2 ; encoding: [0x00,0x00,0x66,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x66,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_f32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x67,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x67,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_f32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x66,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x66,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_add_rtn_f32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x6a,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x6a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_f32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x67,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x67,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_add_rtn_f32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x6a,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x6a,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_add_rtn_f32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x6a,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x6a,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_add_rtn_f32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x6a,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x6a,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_add_rtn_f32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x6a,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x6a,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_add_rtn_f32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x6a,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x6a,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_add_rtn_f32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x6a,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x6a,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_add_rtn_f32 v0, v0, v0 ; encoding: [0x00,0x00,0x6a,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_f32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x6a,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x6a,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_add_rtn_f32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x6a,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x6a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_f32 v5, v1, v2 ; encoding: [0x00,0x00,0x6a,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x6a,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_add_rtn_f32 v0, v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x6b,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x6b,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_f32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x6a,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x6a,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_read_b32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x6c,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x6c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_f32 v5, v1, v2 offset:65535 gds ; encoding: [0xff,0xff,0x6b,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x6b,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_read_b32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x6c,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x6c,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_read_b32 v5, v1 offset:65535 ; encoding: [0xff,0xff,0x6c,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x6c,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_b32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x6c,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x6c,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_read_b32 v255, v1 offset:65535 ; encoding: [0xff,0xff,0x6c,0xd8,0x01,0x00,0x00,0xff] +0xff,0xff,0x6c,0xd8,0x01,0x00,0x00,0xff -# CHECK: ds_read_b32 v0, v0 ; encoding: [0x00,0x00,0x6c,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b32 v5, v255 offset:65535 ; encoding: [0xff,0xff,0x6c,0xd8,0xff,0x00,0x00,0x05] +0xff,0xff,0x6c,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_read_b32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x6c,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x6c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b32 v5, v1 ; encoding: [0x00,0x00,0x6c,0xd8,0x01,0x00,0x00,0x05] +0x00,0x00,0x6c,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_b32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x6d,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x6d,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b32 v5, v1 offset:4 ; encoding: [0x04,0x00,0x6c,0xd8,0x01,0x00,0x00,0x05] +0x04,0x00,0x6c,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b32 v[0:1], v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x6e,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x6e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b32 v5, v1 offset:65535 gds ; encoding: [0xff,0xff,0x6d,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x6d,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b32 v[254:255], v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x6e,0xd8,0x00,0x00,0x00,0xfe] -0x7f,0xff,0x6e,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_read2_b32 v[5:6], v1 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x6e,0xd8,0x01,0x00,0x00,0x05] +0x7f,0xff,0x6e,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b32 v[0:1], v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x6e,0xd8,0xff,0x00,0x00,0x00] -0x7f,0xff,0x6e,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_read2_b32 v[254:255], v1 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x6e,0xd8,0x01,0x00,0x00,0xfe] +0x7f,0xff,0x6e,0xd8,0x01,0x00,0x00,0xfe -# CHECK: ds_read2_b32 v[0:1], v0 offset1:255 ; encoding: [0x00,0xff,0x6e,0xd8,0x00,0x00,0x00,0x00] -0x00,0xff,0x6e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b32 v[5:6], v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x6e,0xd8,0xff,0x00,0x00,0x05] +0x7f,0xff,0x6e,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_read2_b32 v[0:1], v0 offset0:16 offset1:255 ; encoding: [0x10,0xff,0x6e,0xd8,0x00,0x00,0x00,0x00] -0x10,0xff,0x6e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b32 v[5:6], v1 offset1:255 ; encoding: [0x00,0xff,0x6e,0xd8,0x01,0x00,0x00,0x05] +0x00,0xff,0x6e,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b32 v[0:1], v0 offset0:127 ; encoding: [0x7f,0x00,0x6e,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x00,0x6e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b32 v[5:6], v1 offset0:16 offset1:255 ; encoding: [0x10,0xff,0x6e,0xd8,0x01,0x00,0x00,0x05] +0x10,0xff,0x6e,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b32 v[0:1], v0 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x6e,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x01,0x6e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b32 v[5:6], v1 offset0:127 ; encoding: [0x7f,0x00,0x6e,0xd8,0x01,0x00,0x00,0x05] +0x7f,0x00,0x6e,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b32 v[0:1], v0 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x6f,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x6f,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b32 v[5:6], v1 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x6e,0xd8,0x01,0x00,0x00,0x05] +0x7f,0x01,0x6e,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b32 v[0:1], v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x70,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x70,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b32 v[5:6], v1 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x6f,0xd8,0x01,0x00,0x00,0x05] +0x7f,0xff,0x6f,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b32 v[254:255], v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x70,0xd8,0x00,0x00,0x00,0xfe] -0x7f,0xff,0x70,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_read2st64_b32 v[5:6], v1 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x70,0xd8,0x01,0x00,0x00,0x05] +0x7f,0xff,0x70,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b32 v[0:1], v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x70,0xd8,0xff,0x00,0x00,0x00] -0x7f,0xff,0x70,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_read2st64_b32 v[254:255], v1 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x70,0xd8,0x01,0x00,0x00,0xfe] +0x7f,0xff,0x70,0xd8,0x01,0x00,0x00,0xfe -# CHECK: ds_read2st64_b32 v[0:1], v0 offset1:255 ; encoding: [0x00,0xff,0x70,0xd8,0x00,0x00,0x00,0x00] -0x00,0xff,0x70,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b32 v[5:6], v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x70,0xd8,0xff,0x00,0x00,0x05] +0x7f,0xff,0x70,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_read2st64_b32 v[0:1], v0 offset0:16 offset1:255 ; encoding: [0x10,0xff,0x70,0xd8,0x00,0x00,0x00,0x00] -0x10,0xff,0x70,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b32 v[5:6], v1 offset1:255 ; encoding: [0x00,0xff,0x70,0xd8,0x01,0x00,0x00,0x05] +0x00,0xff,0x70,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b32 v[0:1], v0 offset0:127 ; encoding: [0x7f,0x00,0x70,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x00,0x70,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b32 v[5:6], v1 offset0:16 offset1:255 ; encoding: [0x10,0xff,0x70,0xd8,0x01,0x00,0x00,0x05] +0x10,0xff,0x70,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b32 v[0:1], v0 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x70,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x01,0x70,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b32 v[5:6], v1 offset0:127 ; encoding: [0x7f,0x00,0x70,0xd8,0x01,0x00,0x00,0x05] +0x7f,0x00,0x70,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b32 v[0:1], v0 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x71,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x71,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b32 v[5:6], v1 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x70,0xd8,0x01,0x00,0x00,0x05] +0x7f,0x01,0x70,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_i8 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x72,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x72,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b32 v[5:6], v1 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x71,0xd8,0x01,0x00,0x00,0x05] +0x7f,0xff,0x71,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_i8 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x72,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x72,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_read_i8 v5, v1 offset:65535 ; encoding: [0xff,0xff,0x72,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x72,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_i8 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x72,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x72,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_read_i8 v255, v1 offset:65535 ; encoding: [0xff,0xff,0x72,0xd8,0x01,0x00,0x00,0xff] +0xff,0xff,0x72,0xd8,0x01,0x00,0x00,0xff -# CHECK: ds_read_i8 v0, v0 ; encoding: [0x00,0x00,0x72,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x72,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_i8 v5, v255 offset:65535 ; encoding: [0xff,0xff,0x72,0xd8,0xff,0x00,0x00,0x05] +0xff,0xff,0x72,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_read_i8 v0, v0 offset:4 ; encoding: [0x04,0x00,0x72,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x72,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_i8 v5, v1 ; encoding: [0x00,0x00,0x72,0xd8,0x01,0x00,0x00,0x05] +0x00,0x00,0x72,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_i8 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x73,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x73,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_i8 v5, v1 offset:4 ; encoding: [0x04,0x00,0x72,0xd8,0x01,0x00,0x00,0x05] +0x04,0x00,0x72,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_u8 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x74,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x74,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_i8 v5, v1 offset:65535 gds ; encoding: [0xff,0xff,0x73,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x73,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_u8 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x74,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x74,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_read_u8 v5, v1 offset:65535 ; encoding: [0xff,0xff,0x74,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x74,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_u8 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x74,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x74,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_read_u8 v255, v1 offset:65535 ; encoding: [0xff,0xff,0x74,0xd8,0x01,0x00,0x00,0xff] +0xff,0xff,0x74,0xd8,0x01,0x00,0x00,0xff -# CHECK: ds_read_u8 v0, v0 ; encoding: [0x00,0x00,0x74,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x74,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_u8 v5, v255 offset:65535 ; encoding: [0xff,0xff,0x74,0xd8,0xff,0x00,0x00,0x05] +0xff,0xff,0x74,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_read_u8 v0, v0 offset:4 ; encoding: [0x04,0x00,0x74,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x74,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_u8 v5, v1 ; encoding: [0x00,0x00,0x74,0xd8,0x01,0x00,0x00,0x05] +0x00,0x00,0x74,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_u8 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x75,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x75,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_u8 v5, v1 offset:4 ; encoding: [0x04,0x00,0x74,0xd8,0x01,0x00,0x00,0x05] +0x04,0x00,0x74,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_i16 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x76,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x76,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_u8 v5, v1 offset:65535 gds ; encoding: [0xff,0xff,0x75,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x75,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_i16 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x76,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x76,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_read_i16 v5, v1 offset:65535 ; encoding: [0xff,0xff,0x76,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x76,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_i16 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x76,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x76,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_read_i16 v255, v1 offset:65535 ; encoding: [0xff,0xff,0x76,0xd8,0x01,0x00,0x00,0xff] +0xff,0xff,0x76,0xd8,0x01,0x00,0x00,0xff -# CHECK: ds_read_i16 v0, v0 ; encoding: [0x00,0x00,0x76,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x76,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_i16 v5, v255 offset:65535 ; encoding: [0xff,0xff,0x76,0xd8,0xff,0x00,0x00,0x05] +0xff,0xff,0x76,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_read_i16 v0, v0 offset:4 ; encoding: [0x04,0x00,0x76,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x76,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_i16 v5, v1 ; encoding: [0x00,0x00,0x76,0xd8,0x01,0x00,0x00,0x05] +0x00,0x00,0x76,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_i16 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x77,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x77,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_i16 v5, v1 offset:4 ; encoding: [0x04,0x00,0x76,0xd8,0x01,0x00,0x00,0x05] +0x04,0x00,0x76,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_u16 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x78,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x78,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_i16 v5, v1 offset:65535 gds ; encoding: [0xff,0xff,0x77,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x77,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_u16 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x78,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x78,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_read_u16 v5, v1 offset:65535 ; encoding: [0xff,0xff,0x78,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x78,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_u16 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x78,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x78,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_read_u16 v255, v1 offset:65535 ; encoding: [0xff,0xff,0x78,0xd8,0x01,0x00,0x00,0xff] +0xff,0xff,0x78,0xd8,0x01,0x00,0x00,0xff -# CHECK: ds_read_u16 v0, v0 ; encoding: [0x00,0x00,0x78,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x78,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_u16 v5, v255 offset:65535 ; encoding: [0xff,0xff,0x78,0xd8,0xff,0x00,0x00,0x05] +0xff,0xff,0x78,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_read_u16 v0, v0 offset:4 ; encoding: [0x04,0x00,0x78,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x78,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_u16 v5, v1 ; encoding: [0x00,0x00,0x78,0xd8,0x01,0x00,0x00,0x05] +0x00,0x00,0x78,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_u16 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x79,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x79,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_u16 v5, v1 offset:4 ; encoding: [0x04,0x00,0x78,0xd8,0x01,0x00,0x00,0x05] +0x04,0x00,0x78,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_swizzle_b32 v0, v0 offset:65535 ; encoding: [0xff,0xff,0x7a,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x7a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_u16 v5, v1 offset:65535 gds ; encoding: [0xff,0xff,0x79,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x79,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_swizzle_b32 v255, v0 offset:65535 ; encoding: [0xff,0xff,0x7a,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x7a,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_swizzle_b32 v5, v1 offset:65535 ; encoding: [0xff,0xff,0x7a,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x7a,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_swizzle_b32 v0, v255 offset:65535 ; encoding: [0xff,0xff,0x7a,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x7a,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_swizzle_b32 v255, v1 offset:65535 ; encoding: [0xff,0xff,0x7a,0xd8,0x01,0x00,0x00,0xff] +0xff,0xff,0x7a,0xd8,0x01,0x00,0x00,0xff -# CHECK: ds_swizzle_b32 v0, v0 ; encoding: [0x00,0x00,0x7a,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_swizzle_b32 v5, v255 offset:65535 ; encoding: [0xff,0xff,0x7a,0xd8,0xff,0x00,0x00,0x05] +0xff,0xff,0x7a,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_swizzle_b32 v0, v0 offset:4 ; encoding: [0x04,0x00,0x7a,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x7a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_swizzle_b32 v5, v1 ; encoding: [0x00,0x00,0x7a,0xd8,0x01,0x00,0x00,0x05] +0x00,0x00,0x7a,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_swizzle_b32 v0, v0 offset:65535 gds ; encoding: [0xff,0xff,0x7b,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x7b,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_swizzle_b32 v5, v1 offset:4 ; encoding: [0x04,0x00,0x7a,0xd8,0x01,0x00,0x00,0x05] +0x04,0x00,0x7a,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_permute_b32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x7c,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x7c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_swizzle_b32 v5, v1 offset:65535 gds ; encoding: [0xff,0xff,0x7b,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0x7b,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_permute_b32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x7c,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x7c,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_permute_b32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x7c,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x7c,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_permute_b32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x7c,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x7c,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_permute_b32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x7c,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x7c,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_permute_b32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x7c,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x7c,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_permute_b32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x7c,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x7c,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_permute_b32 v0, v0, v0 ; encoding: [0x00,0x00,0x7c,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_permute_b32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x7c,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x7c,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_permute_b32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x7c,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x7c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_permute_b32 v5, v1, v2 ; encoding: [0x00,0x00,0x7c,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x7c,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_bpermute_b32 v0, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x7e,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x7e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_permute_b32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x7c,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x7c,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_bpermute_b32 v255, v0, v0 offset:65535 ; encoding: [0xff,0xff,0x7e,0xd8,0x00,0x00,0x00,0xff] -0xff,0xff,0x7e,0xd8,0x00,0x00,0x00,0xff +# CHECK: ds_bpermute_b32 v5, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x7e,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0x7e,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_bpermute_b32 v0, v255, v0 offset:65535 ; encoding: [0xff,0xff,0x7e,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x7e,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_bpermute_b32 v255, v1, v2 offset:65535 ; encoding: [0xff,0xff,0x7e,0xd8,0x01,0x02,0x00,0xff] +0xff,0xff,0x7e,0xd8,0x01,0x02,0x00,0xff -# CHECK: ds_bpermute_b32 v0, v0, v255 offset:65535 ; encoding: [0xff,0xff,0x7e,0xd8,0x00,0xff,0x00,0x00] -0xff,0xff,0x7e,0xd8,0x00,0xff,0x00,0x00 +# CHECK: ds_bpermute_b32 v5, v255, v2 offset:65535 ; encoding: [0xff,0xff,0x7e,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0x7e,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_bpermute_b32 v0, v0, v0 ; encoding: [0x00,0x00,0x7e,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_bpermute_b32 v5, v1, v255 offset:65535 ; encoding: [0xff,0xff,0x7e,0xd8,0x01,0xff,0x00,0x05] +0xff,0xff,0x7e,0xd8,0x01,0xff,0x00,0x05 -# CHECK: ds_bpermute_b32 v0, v0, v0 offset:4 ; encoding: [0x04,0x00,0x7e,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x7e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_bpermute_b32 v5, v1, v2 ; encoding: [0x00,0x00,0x7e,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0x7e,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_add_u64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x80,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x80,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_bpermute_b32 v5, v1, v2 offset:4 ; encoding: [0x04,0x00,0x7e,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0x7e,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_add_u64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x80,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x80,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_add_u64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x80,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x80,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_u64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x80,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x80,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_add_u64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x80,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x80,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_add_u64 v0, v[0:1] ; encoding: [0x00,0x00,0x80,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x80,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_u64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x80,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x80,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_add_u64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x80,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x80,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_u64 v1, v[2:3] ; encoding: [0x00,0x00,0x80,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x80,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_u64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x81,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x81,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_u64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x80,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x80,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_sub_u64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x82,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x82,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_u64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x81,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x81,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_sub_u64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x82,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x82,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_sub_u64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x82,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x82,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_sub_u64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x82,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x82,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_sub_u64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x82,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x82,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_sub_u64 v0, v[0:1] ; encoding: [0x00,0x00,0x82,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x82,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_u64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x82,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x82,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_sub_u64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x82,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x82,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_u64 v1, v[2:3] ; encoding: [0x00,0x00,0x82,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x82,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_sub_u64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x83,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x83,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_u64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x82,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x82,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_rsub_u64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x84,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x84,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_u64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x83,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x83,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_rsub_u64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x84,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x84,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_rsub_u64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x84,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x84,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_rsub_u64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x84,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x84,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_rsub_u64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x84,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x84,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_rsub_u64 v0, v[0:1] ; encoding: [0x00,0x00,0x84,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x84,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_u64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x84,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x84,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_rsub_u64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x84,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x84,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_u64 v1, v[2:3] ; encoding: [0x00,0x00,0x84,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x84,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_rsub_u64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x85,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x85,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_u64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x84,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x84,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_inc_u64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x86,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x86,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_u64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x85,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x85,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_inc_u64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x86,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x86,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_inc_u64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x86,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x86,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_inc_u64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x86,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x86,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_inc_u64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x86,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x86,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_inc_u64 v0, v[0:1] ; encoding: [0x00,0x00,0x86,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x86,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_u64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x86,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x86,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_inc_u64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x86,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x86,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_u64 v1, v[2:3] ; encoding: [0x00,0x00,0x86,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x86,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_inc_u64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x87,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x87,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_u64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x86,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x86,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_dec_u64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x88,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x88,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_u64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x87,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x87,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_dec_u64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x88,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x88,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_dec_u64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x88,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x88,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_dec_u64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x88,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x88,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_dec_u64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x88,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x88,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_dec_u64 v0, v[0:1] ; encoding: [0x00,0x00,0x88,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x88,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_u64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x88,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x88,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_dec_u64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x88,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x88,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_u64 v1, v[2:3] ; encoding: [0x00,0x00,0x88,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x88,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_dec_u64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x89,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x89,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_u64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x88,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x88,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_i64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x8a,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x8a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_u64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x89,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x89,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_i64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x8a,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x8a,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_i64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x8a,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x8a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_i64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x8a,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x8a,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_min_i64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x8a,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x8a,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_min_i64 v0, v[0:1] ; encoding: [0x00,0x00,0x8a,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_i64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x8a,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x8a,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_min_i64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x8a,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x8a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_i64 v1, v[2:3] ; encoding: [0x00,0x00,0x8a,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x8a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_i64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x8b,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x8b,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_i64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x8a,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x8a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_i64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x8c,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x8c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_i64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x8b,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x8b,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_i64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x8c,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x8c,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_i64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x8c,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x8c,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_i64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x8c,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x8c,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_max_i64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x8c,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x8c,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_max_i64 v0, v[0:1] ; encoding: [0x00,0x00,0x8c,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_i64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x8c,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x8c,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_max_i64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x8c,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x8c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_i64 v1, v[2:3] ; encoding: [0x00,0x00,0x8c,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x8c,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_i64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x8d,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x8d,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_i64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x8c,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x8c,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_u64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x8e,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x8e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_i64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x8d,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x8d,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_u64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x8e,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x8e,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_u64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x8e,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x8e,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_u64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x8e,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x8e,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_min_u64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x8e,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x8e,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_min_u64 v0, v[0:1] ; encoding: [0x00,0x00,0x8e,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x8e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_u64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x8e,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x8e,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_min_u64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x8e,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x8e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_u64 v1, v[2:3] ; encoding: [0x00,0x00,0x8e,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x8e,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_u64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x8f,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x8f,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_u64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x8e,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x8e,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_u64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x90,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x90,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_u64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x8f,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x8f,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_u64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x90,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x90,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_u64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x90,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x90,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_u64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x90,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x90,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_max_u64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x90,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x90,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_max_u64 v0, v[0:1] ; encoding: [0x00,0x00,0x90,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x90,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_u64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x90,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x90,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_max_u64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x90,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x90,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_u64 v1, v[2:3] ; encoding: [0x00,0x00,0x90,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x90,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_u64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x91,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x91,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_u64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x90,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x90,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_and_b64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x92,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x92,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_u64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x91,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x91,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_and_b64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x92,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x92,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_and_b64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x92,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x92,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_and_b64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x92,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x92,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_and_b64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x92,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x92,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_and_b64 v0, v[0:1] ; encoding: [0x00,0x00,0x92,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x92,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_b64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x92,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x92,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_and_b64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x92,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x92,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_b64 v1, v[2:3] ; encoding: [0x00,0x00,0x92,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x92,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_and_b64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x93,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x93,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_b64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x92,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x92,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_or_b64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x94,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x94,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_b64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x93,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x93,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_or_b64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x94,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x94,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_or_b64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x94,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x94,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_or_b64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x94,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x94,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_or_b64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x94,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x94,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_or_b64 v0, v[0:1] ; encoding: [0x00,0x00,0x94,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x94,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_b64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x94,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x94,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_or_b64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x94,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x94,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_b64 v1, v[2:3] ; encoding: [0x00,0x00,0x94,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x94,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_or_b64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x95,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x95,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_b64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x94,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x94,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_xor_b64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x96,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x96,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_b64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x95,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x95,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_xor_b64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x96,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x96,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_xor_b64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x96,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x96,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_xor_b64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x96,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x96,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_xor_b64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x96,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x96,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_xor_b64 v0, v[0:1] ; encoding: [0x00,0x00,0x96,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x96,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_b64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x96,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x96,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_xor_b64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x96,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x96,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_b64 v1, v[2:3] ; encoding: [0x00,0x00,0x96,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x96,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_xor_b64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x97,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x97,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_b64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x96,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x96,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_mskor_b64 v0, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0x98,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x98,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_b64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x97,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x97,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_mskor_b64 v255, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0x98,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x98,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_mskor_b64 v1, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0x98,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0x98,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_mskor_b64 v0, v[254:255], v[0:1] offset:65535 ; encoding: [0xff,0xff,0x98,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x98,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_mskor_b64 v255, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0x98,0xd8,0xff,0x02,0x03,0x00] +0xff,0xff,0x98,0xd8,0xff,0x02,0x03,0x00 -# CHECK: ds_mskor_b64 v0, v[0:1], v[254:255] offset:65535 ; encoding: [0xff,0xff,0x98,0xd8,0x00,0x00,0xfe,0x00] -0xff,0xff,0x98,0xd8,0x00,0x00,0xfe,0x00 +# CHECK: ds_mskor_b64 v1, v[254:255], v[3:4] offset:65535 ; encoding: [0xff,0xff,0x98,0xd8,0x01,0xfe,0x03,0x00] +0xff,0xff,0x98,0xd8,0x01,0xfe,0x03,0x00 -# CHECK: ds_mskor_b64 v0, v[0:1], v[0:1] ; encoding: [0x00,0x00,0x98,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x98,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_b64 v1, v[2:3], v[254:255] offset:65535 ; encoding: [0xff,0xff,0x98,0xd8,0x01,0x02,0xfe,0x00] +0xff,0xff,0x98,0xd8,0x01,0x02,0xfe,0x00 -# CHECK: ds_mskor_b64 v0, v[0:1], v[0:1] offset:4 ; encoding: [0x04,0x00,0x98,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x98,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_b64 v1, v[2:3], v[3:4] ; encoding: [0x00,0x00,0x98,0xd8,0x01,0x02,0x03,0x00] +0x00,0x00,0x98,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_mskor_b64 v0, v[0:1], v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x99,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x99,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_b64 v1, v[2:3], v[3:4] offset:4 ; encoding: [0x04,0x00,0x98,0xd8,0x01,0x02,0x03,0x00] +0x04,0x00,0x98,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write_b64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x9a,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x9a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_b64 v1, v[2:3], v[3:4] offset:65535 gds ; encoding: [0xff,0xff,0x99,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0x99,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write_b64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0x9a,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0x9a,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_write_b64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x9a,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x9a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x9a,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0x9a,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_write_b64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0x9a,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0x9a,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_write_b64 v0, v[0:1] ; encoding: [0x00,0x00,0x9a,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0x9a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0x9a,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0x9a,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_write_b64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0x9a,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0x9a,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b64 v1, v[2:3] ; encoding: [0x00,0x00,0x9a,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0x9a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write_b64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0x9b,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0x9b,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0x9a,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0x9a,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write2_b64 v0, v[0:1], v[0:1] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9c,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x9c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write_b64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0x9b,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0x9b,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_write2_b64 v255, v[0:1], v[0:1] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9c,0xd8,0xff,0x00,0x00,0x00] -0x7f,0xff,0x9c,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_write2_b64 v1, v[2:3], v[3:4] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9c,0xd8,0x01,0x02,0x03,0x00] +0x7f,0xff,0x9c,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2_b64 v0, v[254:255], v[0:1] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9c,0xd8,0x00,0xfe,0x00,0x00] -0x7f,0xff,0x9c,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_write2_b64 v255, v[2:3], v[3:4] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9c,0xd8,0xff,0x02,0x03,0x00] +0x7f,0xff,0x9c,0xd8,0xff,0x02,0x03,0x00 -# CHECK: ds_write2_b64 v0, v[0:1], v[254:255] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9c,0xd8,0x00,0x00,0xfe,0x00] -0x7f,0xff,0x9c,0xd8,0x00,0x00,0xfe,0x00 +# CHECK: ds_write2_b64 v1, v[254:255], v[3:4] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9c,0xd8,0x01,0xfe,0x03,0x00] +0x7f,0xff,0x9c,0xd8,0x01,0xfe,0x03,0x00 -# CHECK: ds_write2_b64 v0, v[0:1], v[0:1] offset1:255 ; encoding: [0x00,0xff,0x9c,0xd8,0x00,0x00,0x00,0x00] -0x00,0xff,0x9c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b64 v1, v[2:3], v[254:255] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9c,0xd8,0x01,0x02,0xfe,0x00] +0x7f,0xff,0x9c,0xd8,0x01,0x02,0xfe,0x00 -# CHECK: ds_write2_b64 v0, v[0:1], v[0:1] offset0:16 offset1:255 ; encoding: [0x10,0xff,0x9c,0xd8,0x00,0x00,0x00,0x00] -0x10,0xff,0x9c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b64 v1, v[2:3], v[3:4] offset1:255 ; encoding: [0x00,0xff,0x9c,0xd8,0x01,0x02,0x03,0x00] +0x00,0xff,0x9c,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2_b64 v0, v[0:1], v[0:1] offset0:127 ; encoding: [0x7f,0x00,0x9c,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x00,0x9c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b64 v1, v[2:3], v[3:4] offset0:16 offset1:255 ; encoding: [0x10,0xff,0x9c,0xd8,0x01,0x02,0x03,0x00] +0x10,0xff,0x9c,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2_b64 v0, v[0:1], v[0:1] offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x9c,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x01,0x9c,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b64 v1, v[2:3], v[3:4] offset0:127 ; encoding: [0x7f,0x00,0x9c,0xd8,0x01,0x02,0x03,0x00] +0x7f,0x00,0x9c,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2_b64 v0, v[0:1], v[0:1] offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x9d,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x9d,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b64 v1, v[2:3], v[3:4] offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x9c,0xd8,0x01,0x02,0x03,0x00] +0x7f,0x01,0x9c,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b64 v0, v[0:1], v[0:1] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9e,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x9e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2_b64 v1, v[2:3], v[3:4] offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x9d,0xd8,0x01,0x02,0x03,0x00] +0x7f,0xff,0x9d,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b64 v255, v[0:1], v[0:1] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9e,0xd8,0xff,0x00,0x00,0x00] -0x7f,0xff,0x9e,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9e,0xd8,0x01,0x02,0x03,0x00] +0x7f,0xff,0x9e,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b64 v0, v[254:255], v[0:1] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9e,0xd8,0x00,0xfe,0x00,0x00] -0x7f,0xff,0x9e,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_write2st64_b64 v255, v[2:3], v[3:4] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9e,0xd8,0xff,0x02,0x03,0x00] +0x7f,0xff,0x9e,0xd8,0xff,0x02,0x03,0x00 -# CHECK: ds_write2st64_b64 v0, v[0:1], v[254:255] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9e,0xd8,0x00,0x00,0xfe,0x00] -0x7f,0xff,0x9e,0xd8,0x00,0x00,0xfe,0x00 +# CHECK: ds_write2st64_b64 v1, v[254:255], v[3:4] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9e,0xd8,0x01,0xfe,0x03,0x00] +0x7f,0xff,0x9e,0xd8,0x01,0xfe,0x03,0x00 -# CHECK: ds_write2st64_b64 v0, v[0:1], v[0:1] offset1:255 ; encoding: [0x00,0xff,0x9e,0xd8,0x00,0x00,0x00,0x00] -0x00,0xff,0x9e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b64 v1, v[2:3], v[254:255] offset0:127 offset1:255 ; encoding: [0x7f,0xff,0x9e,0xd8,0x01,0x02,0xfe,0x00] +0x7f,0xff,0x9e,0xd8,0x01,0x02,0xfe,0x00 -# CHECK: ds_write2st64_b64 v0, v[0:1], v[0:1] offset0:16 offset1:255 ; encoding: [0x10,0xff,0x9e,0xd8,0x00,0x00,0x00,0x00] -0x10,0xff,0x9e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b64 v1, v[2:3], v[3:4] offset1:255 ; encoding: [0x00,0xff,0x9e,0xd8,0x01,0x02,0x03,0x00] +0x00,0xff,0x9e,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b64 v0, v[0:1], v[0:1] offset0:127 ; encoding: [0x7f,0x00,0x9e,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x00,0x9e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:16 offset1:255 ; encoding: [0x10,0xff,0x9e,0xd8,0x01,0x02,0x03,0x00] +0x10,0xff,0x9e,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b64 v0, v[0:1], v[0:1] offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x9e,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x01,0x9e,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:127 ; encoding: [0x7f,0x00,0x9e,0xd8,0x01,0x02,0x03,0x00] +0x7f,0x00,0x9e,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_write2st64_b64 v0, v[0:1], v[0:1] offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x9f,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0x9f,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:127 offset1:1 ; encoding: [0x7f,0x01,0x9e,0xd8,0x01,0x02,0x03,0x00] +0x7f,0x01,0x9e,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_b64 v0, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xa0,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xa0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_write2st64_b64 v1, v[2:3], v[3:4] offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0x9f,0xd8,0x01,0x02,0x03,0x00] +0x7f,0xff,0x9f,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_b64 v255, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xa0,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xa0,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_cmpst_b64 v1, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xa0,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0xa0,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_b64 v0, v[254:255], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xa0,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xa0,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_cmpst_b64 v255, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xa0,0xd8,0xff,0x02,0x03,0x00] +0xff,0xff,0xa0,0xd8,0xff,0x02,0x03,0x00 -# CHECK: ds_cmpst_b64 v0, v[0:1], v[254:255] offset:65535 ; encoding: [0xff,0xff,0xa0,0xd8,0x00,0x00,0xfe,0x00] -0xff,0xff,0xa0,0xd8,0x00,0x00,0xfe,0x00 +# CHECK: ds_cmpst_b64 v1, v[254:255], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xa0,0xd8,0x01,0xfe,0x03,0x00] +0xff,0xff,0xa0,0xd8,0x01,0xfe,0x03,0x00 -# CHECK: ds_cmpst_b64 v0, v[0:1], v[0:1] ; encoding: [0x00,0x00,0xa0,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xa0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_b64 v1, v[2:3], v[254:255] offset:65535 ; encoding: [0xff,0xff,0xa0,0xd8,0x01,0x02,0xfe,0x00] +0xff,0xff,0xa0,0xd8,0x01,0x02,0xfe,0x00 -# CHECK: ds_cmpst_b64 v0, v[0:1], v[0:1] offset:4 ; encoding: [0x04,0x00,0xa0,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xa0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_b64 v1, v[2:3], v[3:4] ; encoding: [0x00,0x00,0xa0,0xd8,0x01,0x02,0x03,0x00] +0x00,0x00,0xa0,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_b64 v0, v[0:1], v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xa1,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xa1,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_b64 v1, v[2:3], v[3:4] offset:4 ; encoding: [0x04,0x00,0xa0,0xd8,0x01,0x02,0x03,0x00] +0x04,0x00,0xa0,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_f64 v0, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xa2,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xa2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_b64 v1, v[2:3], v[3:4] offset:65535 gds ; encoding: [0xff,0xff,0xa1,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0xa1,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_f64 v255, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xa2,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xa2,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_cmpst_f64 v1, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xa2,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0xa2,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_f64 v0, v[254:255], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xa2,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xa2,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_cmpst_f64 v255, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xa2,0xd8,0xff,0x02,0x03,0x00] +0xff,0xff,0xa2,0xd8,0xff,0x02,0x03,0x00 -# CHECK: ds_cmpst_f64 v0, v[0:1], v[254:255] offset:65535 ; encoding: [0xff,0xff,0xa2,0xd8,0x00,0x00,0xfe,0x00] -0xff,0xff,0xa2,0xd8,0x00,0x00,0xfe,0x00 +# CHECK: ds_cmpst_f64 v1, v[254:255], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xa2,0xd8,0x01,0xfe,0x03,0x00] +0xff,0xff,0xa2,0xd8,0x01,0xfe,0x03,0x00 -# CHECK: ds_cmpst_f64 v0, v[0:1], v[0:1] ; encoding: [0x00,0x00,0xa2,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xa2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_f64 v1, v[2:3], v[254:255] offset:65535 ; encoding: [0xff,0xff,0xa2,0xd8,0x01,0x02,0xfe,0x00] +0xff,0xff,0xa2,0xd8,0x01,0x02,0xfe,0x00 -# CHECK: ds_cmpst_f64 v0, v[0:1], v[0:1] offset:4 ; encoding: [0x04,0x00,0xa2,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xa2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_f64 v1, v[2:3], v[3:4] ; encoding: [0x00,0x00,0xa2,0xd8,0x01,0x02,0x03,0x00] +0x00,0x00,0xa2,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_cmpst_f64 v0, v[0:1], v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xa3,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xa3,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_f64 v1, v[2:3], v[3:4] offset:4 ; encoding: [0x04,0x00,0xa2,0xd8,0x01,0x02,0x03,0x00] +0x04,0x00,0xa2,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_min_f64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xa4,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xa4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_f64 v1, v[2:3], v[3:4] offset:65535 gds ; encoding: [0xff,0xff,0xa3,0xd8,0x01,0x02,0x03,0x00] +0xff,0xff,0xa3,0xd8,0x01,0x02,0x03,0x00 -# CHECK: ds_min_f64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xa4,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xa4,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_f64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xa4,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0xa4,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_f64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xa4,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xa4,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_min_f64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xa4,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0xa4,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_min_f64 v0, v[0:1] ; encoding: [0x00,0x00,0xa4,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xa4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_f64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xa4,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0xa4,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_min_f64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xa4,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xa4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_f64 v1, v[2:3] ; encoding: [0x00,0x00,0xa4,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0xa4,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_min_f64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xa5,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xa5,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_f64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xa4,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0xa4,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_f64 v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xa6,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xa6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_f64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xa5,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0xa5,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_f64 v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xa6,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xa6,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_f64 v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xa6,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0xa6,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_f64 v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xa6,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xa6,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_max_f64 v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xa6,0xd8,0xff,0x02,0x00,0x00] +0xff,0xff,0xa6,0xd8,0xff,0x02,0x00,0x00 -# CHECK: ds_max_f64 v0, v[0:1] ; encoding: [0x00,0x00,0xa6,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xa6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_f64 v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xa6,0xd8,0x01,0xfe,0x00,0x00] +0xff,0xff,0xa6,0xd8,0x01,0xfe,0x00,0x00 -# CHECK: ds_max_f64 v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xa6,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xa6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_f64 v1, v[2:3] ; encoding: [0x00,0x00,0xa6,0xd8,0x01,0x02,0x00,0x00] +0x00,0x00,0xa6,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_max_f64 v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xa7,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xa7,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_f64 v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xa6,0xd8,0x01,0x02,0x00,0x00] +0x04,0x00,0xa6,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_rtn_u64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc0,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xc0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_f64 v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xa7,0xd8,0x01,0x02,0x00,0x00] +0xff,0xff,0xa7,0xd8,0x01,0x02,0x00,0x00 -# CHECK: ds_add_rtn_u64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc0,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xc0,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_add_rtn_u64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc0,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xc0,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_add_rtn_u64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc0,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xc0,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_add_rtn_u64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc0,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xc0,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_add_rtn_u64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xc0,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xc0,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_add_rtn_u64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc0,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xc0,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_add_rtn_u64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xc0,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_u64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xc0,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xc0,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_add_rtn_u64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xc0,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xc0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_u64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xc0,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xc0,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_add_rtn_u64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xc1,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xc1,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_u64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xc0,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xc0,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_sub_rtn_u64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc2,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xc2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_add_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xc1,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xc1,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_sub_rtn_u64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc2,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xc2,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_sub_rtn_u64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc2,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xc2,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_sub_rtn_u64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc2,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xc2,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_sub_rtn_u64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc2,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xc2,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_sub_rtn_u64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xc2,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xc2,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_sub_rtn_u64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc2,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xc2,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_sub_rtn_u64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xc2,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_rtn_u64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xc2,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xc2,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_sub_rtn_u64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xc2,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xc2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_rtn_u64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xc2,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xc2,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_sub_rtn_u64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xc3,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xc3,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_rtn_u64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xc2,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xc2,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_rsub_rtn_u64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc4,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xc4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xc3,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xc3,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_rsub_rtn_u64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc4,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xc4,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_rsub_rtn_u64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc4,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xc4,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_rsub_rtn_u64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc4,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xc4,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_rsub_rtn_u64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc4,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xc4,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_rsub_rtn_u64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xc4,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xc4,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_rsub_rtn_u64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc4,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xc4,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_rsub_rtn_u64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xc4,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_rtn_u64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xc4,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xc4,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_rsub_rtn_u64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xc4,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xc4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_rtn_u64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xc4,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xc4,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_rsub_rtn_u64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xc5,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xc5,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_rtn_u64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xc4,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xc4,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_inc_rtn_u64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc6,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xc6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xc5,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xc5,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_inc_rtn_u64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc6,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xc6,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_inc_rtn_u64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc6,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xc6,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_inc_rtn_u64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc6,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xc6,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_inc_rtn_u64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc6,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xc6,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_inc_rtn_u64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xc6,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xc6,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_inc_rtn_u64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc6,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xc6,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_inc_rtn_u64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xc6,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_rtn_u64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xc6,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xc6,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_inc_rtn_u64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xc6,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xc6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_rtn_u64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xc6,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xc6,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_inc_rtn_u64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xc7,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xc7,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_rtn_u64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xc6,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xc6,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_dec_rtn_u64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc8,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xc8,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xc7,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xc7,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_dec_rtn_u64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc8,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xc8,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_dec_rtn_u64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc8,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xc8,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_dec_rtn_u64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xc8,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xc8,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_dec_rtn_u64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc8,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xc8,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_dec_rtn_u64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xc8,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xc8,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_dec_rtn_u64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xc8,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xc8,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_dec_rtn_u64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xc8,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_rtn_u64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xc8,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xc8,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_dec_rtn_u64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xc8,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xc8,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_rtn_u64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xc8,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xc8,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_dec_rtn_u64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xc9,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xc9,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_rtn_u64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xc8,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xc8,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_i64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xca,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xca,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xc9,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xc9,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_i64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xca,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xca,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_min_rtn_i64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xca,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xca,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_i64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xca,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xca,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_rtn_i64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xca,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xca,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_min_rtn_i64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xca,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xca,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_min_rtn_i64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xca,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xca,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_min_rtn_i64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xca,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xca,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_i64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xca,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xca,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_min_rtn_i64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xca,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xca,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_i64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xca,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xca,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_i64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xcb,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xcb,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_i64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xca,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xca,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_i64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xcc,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xcc,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_i64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xcb,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xcb,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_i64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xcc,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xcc,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_max_rtn_i64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xcc,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xcc,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_i64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xcc,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xcc,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_rtn_i64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xcc,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xcc,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_max_rtn_i64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xcc,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xcc,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_max_rtn_i64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xcc,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xcc,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_max_rtn_i64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xcc,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_i64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xcc,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xcc,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_max_rtn_i64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xcc,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xcc,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_i64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xcc,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xcc,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_i64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xcd,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xcd,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_i64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xcc,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xcc,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_u64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xce,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xce,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_i64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xcd,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xcd,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_u64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xce,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xce,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_min_rtn_u64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xce,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xce,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_u64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xce,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xce,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_rtn_u64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xce,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xce,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_min_rtn_u64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xce,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xce,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_min_rtn_u64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xce,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xce,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_min_rtn_u64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xce,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xce,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_u64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xce,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xce,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_min_rtn_u64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xce,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xce,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_u64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xce,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xce,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_u64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xcf,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xcf,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_u64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xce,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xce,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_u64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd0,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xd0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xcf,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xcf,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_u64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd0,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xd0,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_max_rtn_u64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd0,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xd0,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_u64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd0,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xd0,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_rtn_u64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd0,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xd0,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_max_rtn_u64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xd0,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xd0,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_max_rtn_u64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd0,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xd0,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_max_rtn_u64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xd0,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_u64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xd0,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xd0,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_max_rtn_u64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xd0,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xd0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_u64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xd0,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xd0,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_u64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xd1,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xd1,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_u64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xd0,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xd0,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_and_rtn_b64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd2,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xd2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_u64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xd1,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xd1,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_and_rtn_b64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd2,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xd2,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_and_rtn_b64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd2,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xd2,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_and_rtn_b64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd2,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xd2,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_and_rtn_b64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd2,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xd2,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_and_rtn_b64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xd2,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xd2,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_and_rtn_b64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd2,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xd2,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_and_rtn_b64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xd2,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_rtn_b64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xd2,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xd2,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_and_rtn_b64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xd2,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xd2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_rtn_b64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xd2,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xd2,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_and_rtn_b64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xd3,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xd3,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_rtn_b64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xd2,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xd2,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_or_rtn_b64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd4,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xd4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_and_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xd3,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xd3,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_or_rtn_b64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd4,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xd4,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_or_rtn_b64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd4,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xd4,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_or_rtn_b64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd4,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xd4,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_or_rtn_b64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd4,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xd4,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_or_rtn_b64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xd4,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xd4,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_or_rtn_b64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd4,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xd4,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_or_rtn_b64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xd4,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_rtn_b64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xd4,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xd4,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_or_rtn_b64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xd4,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xd4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_rtn_b64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xd4,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xd4,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_or_rtn_b64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xd5,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xd5,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_rtn_b64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xd4,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xd4,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_xor_rtn_b64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd6,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xd6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_or_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xd5,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xd5,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_xor_rtn_b64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd6,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xd6,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_xor_rtn_b64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd6,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xd6,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_xor_rtn_b64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd6,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xd6,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_xor_rtn_b64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd6,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xd6,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_xor_rtn_b64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xd6,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xd6,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_xor_rtn_b64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xd6,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xd6,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_xor_rtn_b64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xd6,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_rtn_b64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xd6,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xd6,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_xor_rtn_b64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xd6,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xd6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_rtn_b64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xd6,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xd6,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_xor_rtn_b64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xd7,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xd7,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_rtn_b64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xd6,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xd6,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_mskor_rtn_b64 v[0:1], v0, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd8,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xd8,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xd7,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xd7,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_mskor_rtn_b64 v[254:255], v0, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd8,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xd8,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xd8,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0xd8,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_mskor_rtn_b64 v[0:1], v255, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd8,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xd8,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_mskor_rtn_b64 v[254:255], v1, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xd8,0xd8,0x01,0x02,0x03,0xfe] +0xff,0xff,0xd8,0xd8,0x01,0x02,0x03,0xfe -# CHECK: ds_mskor_rtn_b64 v[0:1], v0, v[254:255], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xd8,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xd8,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_mskor_rtn_b64 v[5:6], v255, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xd8,0xd8,0xff,0x02,0x03,0x05] +0xff,0xff,0xd8,0xd8,0xff,0x02,0x03,0x05 -# CHECK: ds_mskor_rtn_b64 v[0:1], v0, v[0:1], v[254:255] offset:65535 ; encoding: [0xff,0xff,0xd8,0xd8,0x00,0x00,0xfe,0x00] -0xff,0xff,0xd8,0xd8,0x00,0x00,0xfe,0x00 +# CHECK: ds_mskor_rtn_b64 v[5:6], v1, v[254:255], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xd8,0xd8,0x01,0xfe,0x03,0x05] +0xff,0xff,0xd8,0xd8,0x01,0xfe,0x03,0x05 -# CHECK: ds_mskor_rtn_b64 v[0:1], v0, v[0:1], v[0:1] ; encoding: [0x00,0x00,0xd8,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[254:255] offset:65535 ; encoding: [0xff,0xff,0xd8,0xd8,0x01,0x02,0xfe,0x05] +0xff,0xff,0xd8,0xd8,0x01,0x02,0xfe,0x05 -# CHECK: ds_mskor_rtn_b64 v[0:1], v0, v[0:1], v[0:1] offset:4 ; encoding: [0x04,0x00,0xd8,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xd8,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[3:4] ; encoding: [0x00,0x00,0xd8,0xd8,0x01,0x02,0x03,0x05] +0x00,0x00,0xd8,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_mskor_rtn_b64 v[0:1], v0, v[0:1], v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xd9,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xd9,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:4 ; encoding: [0x04,0x00,0xd8,0xd8,0x01,0x02,0x03,0x05] +0x04,0x00,0xd8,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_wrxchg_rtn_b64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xda,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xda,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_mskor_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:65535 gds ; encoding: [0xff,0xff,0xd9,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0xd9,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_wrxchg_rtn_b64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xda,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xda,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xda,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xda,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_wrxchg_rtn_b64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xda,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xda,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xda,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xda,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_wrxchg_rtn_b64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xda,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xda,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xda,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xda,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_wrxchg_rtn_b64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xda,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xda,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xda,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xda,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_wrxchg_rtn_b64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xda,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xda,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xda,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xda,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_wrxchg_rtn_b64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xdb,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xdb,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xda,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xda,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_cmpst_rtn_b64 v[0:1], v0, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe0,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xe0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_wrxchg_rtn_b64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xdb,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xdb,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_cmpst_rtn_b64 v[254:255], v0, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe0,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xe0,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xe0,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0xe0,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_b64 v[0:1], v255, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe0,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xe0,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_b64 v[254:255], v1, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xe0,0xd8,0x01,0x02,0x03,0xfe] +0xff,0xff,0xe0,0xd8,0x01,0x02,0x03,0xfe -# CHECK: ds_cmpst_rtn_b64 v[0:1], v0, v[254:255], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe0,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xe0,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_cmpst_rtn_b64 v[5:6], v255, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xe0,0xd8,0xff,0x02,0x03,0x05] +0xff,0xff,0xe0,0xd8,0xff,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_b64 v[0:1], v0, v[0:1], v[254:255] offset:65535 ; encoding: [0xff,0xff,0xe0,0xd8,0x00,0x00,0xfe,0x00] -0xff,0xff,0xe0,0xd8,0x00,0x00,0xfe,0x00 +# CHECK: ds_cmpst_rtn_b64 v[5:6], v1, v[254:255], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xe0,0xd8,0x01,0xfe,0x03,0x05] +0xff,0xff,0xe0,0xd8,0x01,0xfe,0x03,0x05 -# CHECK: ds_cmpst_rtn_b64 v[0:1], v0, v[0:1], v[0:1] ; encoding: [0x00,0x00,0xe0,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xe0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[254:255] offset:65535 ; encoding: [0xff,0xff,0xe0,0xd8,0x01,0x02,0xfe,0x05] +0xff,0xff,0xe0,0xd8,0x01,0x02,0xfe,0x05 -# CHECK: ds_cmpst_rtn_b64 v[0:1], v0, v[0:1], v[0:1] offset:4 ; encoding: [0x04,0x00,0xe0,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xe0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[3:4] ; encoding: [0x00,0x00,0xe0,0xd8,0x01,0x02,0x03,0x05] +0x00,0x00,0xe0,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_b64 v[0:1], v0, v[0:1], v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xe1,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xe1,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:4 ; encoding: [0x04,0x00,0xe0,0xd8,0x01,0x02,0x03,0x05] +0x04,0x00,0xe0,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_f64 v[0:1], v0, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe2,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xe2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_b64 v[5:6], v1, v[2:3], v[3:4] offset:65535 gds ; encoding: [0xff,0xff,0xe1,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0xe1,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_f64 v[254:255], v0, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe2,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xe2,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xe2,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0xe2,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_f64 v[0:1], v255, v[0:1], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe2,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xe2,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_f64 v[254:255], v1, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xe2,0xd8,0x01,0x02,0x03,0xfe] +0xff,0xff,0xe2,0xd8,0x01,0x02,0x03,0xfe -# CHECK: ds_cmpst_rtn_f64 v[0:1], v0, v[254:255], v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe2,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xe2,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_cmpst_rtn_f64 v[5:6], v255, v[2:3], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xe2,0xd8,0xff,0x02,0x03,0x05] +0xff,0xff,0xe2,0xd8,0xff,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_f64 v[0:1], v0, v[0:1], v[254:255] offset:65535 ; encoding: [0xff,0xff,0xe2,0xd8,0x00,0x00,0xfe,0x00] -0xff,0xff,0xe2,0xd8,0x00,0x00,0xfe,0x00 +# CHECK: ds_cmpst_rtn_f64 v[5:6], v1, v[254:255], v[3:4] offset:65535 ; encoding: [0xff,0xff,0xe2,0xd8,0x01,0xfe,0x03,0x05] +0xff,0xff,0xe2,0xd8,0x01,0xfe,0x03,0x05 -# CHECK: ds_cmpst_rtn_f64 v[0:1], v0, v[0:1], v[0:1] ; encoding: [0x00,0x00,0xe2,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[254:255] offset:65535 ; encoding: [0xff,0xff,0xe2,0xd8,0x01,0x02,0xfe,0x05] +0xff,0xff,0xe2,0xd8,0x01,0x02,0xfe,0x05 -# CHECK: ds_cmpst_rtn_f64 v[0:1], v0, v[0:1], v[0:1] offset:4 ; encoding: [0x04,0x00,0xe2,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xe2,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[3:4] ; encoding: [0x00,0x00,0xe2,0xd8,0x01,0x02,0x03,0x05] +0x00,0x00,0xe2,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_cmpst_rtn_f64 v[0:1], v0, v[0:1], v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xe3,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xe3,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[3:4] offset:4 ; encoding: [0x04,0x00,0xe2,0xd8,0x01,0x02,0x03,0x05] +0x04,0x00,0xe2,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_min_rtn_f64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe4,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xe4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_cmpst_rtn_f64 v[5:6], v1, v[2:3], v[3:4] offset:65535 gds ; encoding: [0xff,0xff,0xe3,0xd8,0x01,0x02,0x03,0x05] +0xff,0xff,0xe3,0xd8,0x01,0x02,0x03,0x05 -# CHECK: ds_min_rtn_f64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe4,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xe4,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_min_rtn_f64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xe4,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xe4,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_f64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe4,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xe4,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_min_rtn_f64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xe4,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xe4,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_min_rtn_f64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xe4,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xe4,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_min_rtn_f64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xe4,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xe4,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_min_rtn_f64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xe4,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_f64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xe4,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xe4,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_min_rtn_f64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xe4,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xe4,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_f64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xe4,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xe4,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_min_rtn_f64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xe5,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xe5,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_f64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xe4,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xe4,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_f64 v[0:1], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe6,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xe6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_min_rtn_f64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xe5,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xe5,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_f64 v[254:255], v0, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe6,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xe6,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_max_rtn_f64 v[5:6], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xe6,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xe6,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_f64 v[0:1], v255, v[0:1] offset:65535 ; encoding: [0xff,0xff,0xe6,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xe6,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_max_rtn_f64 v[254:255], v1, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xe6,0xd8,0x01,0x02,0x00,0xfe] +0xff,0xff,0xe6,0xd8,0x01,0x02,0x00,0xfe -# CHECK: ds_max_rtn_f64 v[0:1], v0, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xe6,0xd8,0x00,0xfe,0x00,0x00] -0xff,0xff,0xe6,0xd8,0x00,0xfe,0x00,0x00 +# CHECK: ds_max_rtn_f64 v[5:6], v255, v[2:3] offset:65535 ; encoding: [0xff,0xff,0xe6,0xd8,0xff,0x02,0x00,0x05] +0xff,0xff,0xe6,0xd8,0xff,0x02,0x00,0x05 -# CHECK: ds_max_rtn_f64 v[0:1], v0, v[0:1] ; encoding: [0x00,0x00,0xe6,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_f64 v[5:6], v1, v[254:255] offset:65535 ; encoding: [0xff,0xff,0xe6,0xd8,0x01,0xfe,0x00,0x05] +0xff,0xff,0xe6,0xd8,0x01,0xfe,0x00,0x05 -# CHECK: ds_max_rtn_f64 v[0:1], v0, v[0:1] offset:4 ; encoding: [0x04,0x00,0xe6,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xe6,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_f64 v[5:6], v1, v[2:3] ; encoding: [0x00,0x00,0xe6,0xd8,0x01,0x02,0x00,0x05] +0x00,0x00,0xe6,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_max_rtn_f64 v[0:1], v0, v[0:1] offset:65535 gds ; encoding: [0xff,0xff,0xe7,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xe7,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_f64 v[5:6], v1, v[2:3] offset:4 ; encoding: [0x04,0x00,0xe6,0xd8,0x01,0x02,0x00,0x05] +0x04,0x00,0xe6,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_read_b64 v[0:1], v0 offset:65535 ; encoding: [0xff,0xff,0xec,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xec,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_max_rtn_f64 v[5:6], v1, v[2:3] offset:65535 gds ; encoding: [0xff,0xff,0xe7,0xd8,0x01,0x02,0x00,0x05] +0xff,0xff,0xe7,0xd8,0x01,0x02,0x00,0x05 -# CHECK: ds_read_b64 v[254:255], v0 offset:65535 ; encoding: [0xff,0xff,0xec,0xd8,0x00,0x00,0x00,0xfe] -0xff,0xff,0xec,0xd8,0x00,0x00,0x00,0xfe +# CHECK: ds_read_b64 v[5:6], v1 offset:65535 ; encoding: [0xff,0xff,0xec,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0xec,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_b64 v[0:1], v255 offset:65535 ; encoding: [0xff,0xff,0xec,0xd8,0xff,0x00,0x00,0x00] -0xff,0xff,0xec,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_read_b64 v[254:255], v1 offset:65535 ; encoding: [0xff,0xff,0xec,0xd8,0x01,0x00,0x00,0xfe] +0xff,0xff,0xec,0xd8,0x01,0x00,0x00,0xfe -# CHECK: ds_read_b64 v[0:1], v0 ; encoding: [0x00,0x00,0xec,0xd8,0x00,0x00,0x00,0x00] -0x00,0x00,0xec,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b64 v[5:6], v255 offset:65535 ; encoding: [0xff,0xff,0xec,0xd8,0xff,0x00,0x00,0x05] +0xff,0xff,0xec,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_read_b64 v[0:1], v0 offset:4 ; encoding: [0x04,0x00,0xec,0xd8,0x00,0x00,0x00,0x00] -0x04,0x00,0xec,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b64 v[5:6], v1 ; encoding: [0x00,0x00,0xec,0xd8,0x01,0x00,0x00,0x05] +0x00,0x00,0xec,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read_b64 v[0:1], v0 offset:65535 gds ; encoding: [0xff,0xff,0xed,0xd8,0x00,0x00,0x00,0x00] -0xff,0xff,0xed,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b64 v[5:6], v1 offset:4 ; encoding: [0x04,0x00,0xec,0xd8,0x01,0x00,0x00,0x05] +0x04,0x00,0xec,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b64 v[0:3], v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xee,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0xee,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b64 v[5:6], v1 offset:65535 gds ; encoding: [0xff,0xff,0xed,0xd8,0x01,0x00,0x00,0x05] +0xff,0xff,0xed,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b64 v[252:255], v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xee,0xd8,0x00,0x00,0x00,0xfc] -0x7f,0xff,0xee,0xd8,0x00,0x00,0x00,0xfc +# CHECK: ds_read2_b64 v[5:8], v1 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xee,0xd8,0x01,0x00,0x00,0x05] +0x7f,0xff,0xee,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b64 v[0:3], v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xee,0xd8,0xff,0x00,0x00,0x00] -0x7f,0xff,0xee,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_read2_b64 v[252:255], v1 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xee,0xd8,0x01,0x00,0x00,0xfc] +0x7f,0xff,0xee,0xd8,0x01,0x00,0x00,0xfc -# CHECK: ds_read2_b64 v[0:3], v0 offset1:255 ; encoding: [0x00,0xff,0xee,0xd8,0x00,0x00,0x00,0x00] -0x00,0xff,0xee,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b64 v[5:8], v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xee,0xd8,0xff,0x00,0x00,0x05] +0x7f,0xff,0xee,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_read2_b64 v[0:3], v0 offset0:16 offset1:255 ; encoding: [0x10,0xff,0xee,0xd8,0x00,0x00,0x00,0x00] -0x10,0xff,0xee,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b64 v[5:8], v1 offset1:255 ; encoding: [0x00,0xff,0xee,0xd8,0x01,0x00,0x00,0x05] +0x00,0xff,0xee,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b64 v[0:3], v0 offset0:127 ; encoding: [0x7f,0x00,0xee,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x00,0xee,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b64 v[5:8], v1 offset0:16 offset1:255 ; encoding: [0x10,0xff,0xee,0xd8,0x01,0x00,0x00,0x05] +0x10,0xff,0xee,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b64 v[0:3], v0 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0xee,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x01,0xee,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b64 v[5:8], v1 offset0:127 ; encoding: [0x7f,0x00,0xee,0xd8,0x01,0x00,0x00,0x05] +0x7f,0x00,0xee,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2_b64 v[0:3], v0 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0xef,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0xef,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b64 v[5:8], v1 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0xee,0xd8,0x01,0x00,0x00,0x05] +0x7f,0x01,0xee,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b64 v[0:3], v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xf0,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0xf0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2_b64 v[5:8], v1 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0xef,0xd8,0x01,0x00,0x00,0x05] +0x7f,0xff,0xef,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b64 v[252:255], v0 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xf0,0xd8,0x00,0x00,0x00,0xfc] -0x7f,0xff,0xf0,0xd8,0x00,0x00,0x00,0xfc +# CHECK: ds_read2st64_b64 v[5:8], v1 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xf0,0xd8,0x01,0x00,0x00,0x05] +0x7f,0xff,0xf0,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b64 v[0:3], v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xf0,0xd8,0xff,0x00,0x00,0x00] -0x7f,0xff,0xf0,0xd8,0xff,0x00,0x00,0x00 +# CHECK: ds_read2st64_b64 v[252:255], v1 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xf0,0xd8,0x01,0x00,0x00,0xfc] +0x7f,0xff,0xf0,0xd8,0x01,0x00,0x00,0xfc -# CHECK: ds_read2st64_b64 v[0:3], v0 offset1:255 ; encoding: [0x00,0xff,0xf0,0xd8,0x00,0x00,0x00,0x00] -0x00,0xff,0xf0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b64 v[5:8], v255 offset0:127 offset1:255 ; encoding: [0x7f,0xff,0xf0,0xd8,0xff,0x00,0x00,0x05] +0x7f,0xff,0xf0,0xd8,0xff,0x00,0x00,0x05 -# CHECK: ds_read2st64_b64 v[0:3], v0 offset0:16 offset1:255 ; encoding: [0x10,0xff,0xf0,0xd8,0x00,0x00,0x00,0x00] -0x10,0xff,0xf0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b64 v[5:8], v1 offset1:255 ; encoding: [0x00,0xff,0xf0,0xd8,0x01,0x00,0x00,0x05] +0x00,0xff,0xf0,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b64 v[0:3], v0 offset0:127 ; encoding: [0x7f,0x00,0xf0,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x00,0xf0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b64 v[5:8], v1 offset0:16 offset1:255 ; encoding: [0x10,0xff,0xf0,0xd8,0x01,0x00,0x00,0x05] +0x10,0xff,0xf0,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b64 v[0:3], v0 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0xf0,0xd8,0x00,0x00,0x00,0x00] -0x7f,0x01,0xf0,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b64 v[5:8], v1 offset0:127 ; encoding: [0x7f,0x00,0xf0,0xd8,0x01,0x00,0x00,0x05] +0x7f,0x00,0xf0,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_read2st64_b64 v[0:3], v0 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0xf1,0xd8,0x00,0x00,0x00,0x00] -0x7f,0xff,0xf1,0xd8,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b64 v[5:8], v1 offset0:127 offset1:1 ; encoding: [0x7f,0x01,0xf0,0xd8,0x01,0x00,0x00,0x05] +0x7f,0x01,0xf0,0xd8,0x01,0x00,0x00,0x05 -# CHECK: ds_add_src2_u32 v0 offset:65535 ; encoding: [0xff,0xff,0x00,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x00,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_read2st64_b64 v[5:8], v1 offset0:127 offset1:255 gds ; encoding: [0x7f,0xff,0xf1,0xd8,0x01,0x00,0x00,0x05] +0x7f,0xff,0xf1,0xd8,0x01,0x00,0x00,0x05 + +# CHECK: ds_add_src2_u32 v1 offset:65535 ; encoding: [0xff,0xff,0x00,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x00,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_add_src2_u32 v255 offset:65535 ; encoding: [0xff,0xff,0x00,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x00,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_add_src2_u32 v0 ; encoding: [0x00,0x00,0x00,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x00,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_add_src2_u32 v1 ; encoding: [0x00,0x00,0x00,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x00,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_add_src2_u32 v0 offset:4 ; encoding: [0x04,0x00,0x00,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x00,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_add_src2_u32 v1 offset:4 ; encoding: [0x04,0x00,0x00,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x00,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_add_src2_u32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x01,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x01,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_add_src2_u32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x01,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x01,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_sub_src2_u32 v0 offset:65535 ; encoding: [0xff,0xff,0x02,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x02,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_src2_u32 v1 offset:65535 ; encoding: [0xff,0xff,0x02,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x02,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_sub_src2_u32 v255 offset:65535 ; encoding: [0xff,0xff,0x02,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x02,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_sub_src2_u32 v0 ; encoding: [0x00,0x00,0x02,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x02,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_src2_u32 v1 ; encoding: [0x00,0x00,0x02,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x02,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_sub_src2_u32 v0 offset:4 ; encoding: [0x04,0x00,0x02,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x02,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_src2_u32 v1 offset:4 ; encoding: [0x04,0x00,0x02,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x02,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_sub_src2_u32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x03,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x03,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_src2_u32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x03,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x03,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_rsub_src2_u32 v0 offset:65535 ; encoding: [0xff,0xff,0x04,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x04,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_src2_u32 v1 offset:65535 ; encoding: [0xff,0xff,0x04,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x04,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_rsub_src2_u32 v255 offset:65535 ; encoding: [0xff,0xff,0x04,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x04,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_rsub_src2_u32 v0 ; encoding: [0x00,0x00,0x04,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x04,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_src2_u32 v1 ; encoding: [0x00,0x00,0x04,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x04,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_rsub_src2_u32 v0 offset:4 ; encoding: [0x04,0x00,0x04,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x04,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_src2_u32 v1 offset:4 ; encoding: [0x04,0x00,0x04,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x04,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_rsub_src2_u32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x05,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x05,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_src2_u32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x05,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x05,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_inc_src2_u32 v0 offset:65535 ; encoding: [0xff,0xff,0x06,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x06,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_src2_u32 v1 offset:65535 ; encoding: [0xff,0xff,0x06,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x06,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_inc_src2_u32 v255 offset:65535 ; encoding: [0xff,0xff,0x06,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x06,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_inc_src2_u32 v0 ; encoding: [0x00,0x00,0x06,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x06,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_src2_u32 v1 ; encoding: [0x00,0x00,0x06,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x06,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_inc_src2_u32 v0 offset:4 ; encoding: [0x04,0x00,0x06,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x06,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_src2_u32 v1 offset:4 ; encoding: [0x04,0x00,0x06,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x06,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_inc_src2_u32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x07,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x07,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_src2_u32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x07,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x07,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_dec_src2_u32 v0 offset:65535 ; encoding: [0xff,0xff,0x08,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x08,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_src2_u32 v1 offset:65535 ; encoding: [0xff,0xff,0x08,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x08,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_dec_src2_u32 v255 offset:65535 ; encoding: [0xff,0xff,0x08,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x08,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_dec_src2_u32 v0 ; encoding: [0x00,0x00,0x08,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x08,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_src2_u32 v1 ; encoding: [0x00,0x00,0x08,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x08,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_dec_src2_u32 v0 offset:4 ; encoding: [0x04,0x00,0x08,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x08,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_src2_u32 v1 offset:4 ; encoding: [0x04,0x00,0x08,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x08,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_dec_src2_u32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x09,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x09,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_src2_u32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x09,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x09,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_i32 v0 offset:65535 ; encoding: [0xff,0xff,0x0a,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x0a,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_i32 v1 offset:65535 ; encoding: [0xff,0xff,0x0a,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x0a,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_min_src2_i32 v255 offset:65535 ; encoding: [0xff,0xff,0x0a,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x0a,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_min_src2_i32 v0 ; encoding: [0x00,0x00,0x0a,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x0a,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_i32 v1 ; encoding: [0x00,0x00,0x0a,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x0a,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_i32 v0 offset:4 ; encoding: [0x04,0x00,0x0a,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x0a,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_i32 v1 offset:4 ; encoding: [0x04,0x00,0x0a,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x0a,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_i32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x0b,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x0b,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_i32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x0b,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x0b,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_i32 v0 offset:65535 ; encoding: [0xff,0xff,0x0c,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x0c,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_i32 v1 offset:65535 ; encoding: [0xff,0xff,0x0c,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x0c,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_max_src2_i32 v255 offset:65535 ; encoding: [0xff,0xff,0x0c,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x0c,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_max_src2_i32 v0 ; encoding: [0x00,0x00,0x0c,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x0c,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_i32 v1 ; encoding: [0x00,0x00,0x0c,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x0c,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_i32 v0 offset:4 ; encoding: [0x04,0x00,0x0c,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x0c,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_i32 v1 offset:4 ; encoding: [0x04,0x00,0x0c,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x0c,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_i32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x0d,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x0d,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_i32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x0d,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x0d,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_u32 v0 offset:65535 ; encoding: [0xff,0xff,0x0e,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x0e,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_u32 v1 offset:65535 ; encoding: [0xff,0xff,0x0e,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x0e,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_min_src2_u32 v255 offset:65535 ; encoding: [0xff,0xff,0x0e,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x0e,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_min_src2_u32 v0 ; encoding: [0x00,0x00,0x0e,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x0e,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_u32 v1 ; encoding: [0x00,0x00,0x0e,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x0e,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_u32 v0 offset:4 ; encoding: [0x04,0x00,0x0e,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x0e,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_u32 v1 offset:4 ; encoding: [0x04,0x00,0x0e,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x0e,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_u32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x0f,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x0f,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_u32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x0f,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x0f,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_u32 v0 offset:65535 ; encoding: [0xff,0xff,0x10,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x10,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_u32 v1 offset:65535 ; encoding: [0xff,0xff,0x10,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x10,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_max_src2_u32 v255 offset:65535 ; encoding: [0xff,0xff,0x10,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x10,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_max_src2_u32 v0 ; encoding: [0x00,0x00,0x10,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x10,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_u32 v1 ; encoding: [0x00,0x00,0x10,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x10,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_u32 v0 offset:4 ; encoding: [0x04,0x00,0x10,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x10,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_u32 v1 offset:4 ; encoding: [0x04,0x00,0x10,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x10,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_u32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x11,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x11,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_u32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x11,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x11,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_or_src2_b32 v0 offset:65535 ; encoding: [0xff,0xff,0x14,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x14,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_or_src2_b32 v1 offset:65535 ; encoding: [0xff,0xff,0x14,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x14,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_or_src2_b32 v255 offset:65535 ; encoding: [0xff,0xff,0x14,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x14,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_or_src2_b32 v0 ; encoding: [0x00,0x00,0x14,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x14,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_or_src2_b32 v1 ; encoding: [0x00,0x00,0x14,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x14,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_or_src2_b32 v0 offset:4 ; encoding: [0x04,0x00,0x14,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x14,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_or_src2_b32 v1 offset:4 ; encoding: [0x04,0x00,0x14,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x14,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_or_src2_b32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x15,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x15,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_or_src2_b32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x15,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x15,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_xor_src2_b32 v0 offset:65535 ; encoding: [0xff,0xff,0x16,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x16,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_src2_b32 v1 offset:65535 ; encoding: [0xff,0xff,0x16,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x16,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_xor_src2_b32 v255 offset:65535 ; encoding: [0xff,0xff,0x16,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x16,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_xor_src2_b32 v0 ; encoding: [0x00,0x00,0x16,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x16,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_src2_b32 v1 ; encoding: [0x00,0x00,0x16,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x16,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_xor_src2_b32 v0 offset:4 ; encoding: [0x04,0x00,0x16,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x16,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_src2_b32 v1 offset:4 ; encoding: [0x04,0x00,0x16,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x16,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_xor_src2_b32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x17,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x17,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_src2_b32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x17,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x17,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_write_src2_b32 v0 ; encoding: [0x00,0x00,0x1a,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x1a,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_write_src2_b32 v1 ; encoding: [0x00,0x00,0x1a,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x1a,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_f32 v0 offset:65535 ; encoding: [0xff,0xff,0x24,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x24,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_f32 v1 offset:65535 ; encoding: [0xff,0xff,0x24,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x24,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_min_src2_f32 v255 offset:65535 ; encoding: [0xff,0xff,0x24,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x24,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_min_src2_f32 v0 ; encoding: [0x00,0x00,0x24,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x24,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_f32 v1 ; encoding: [0x00,0x00,0x24,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x24,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_f32 v0 offset:4 ; encoding: [0x04,0x00,0x24,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x24,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_f32 v1 offset:4 ; encoding: [0x04,0x00,0x24,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x24,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_f32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x25,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x25,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_f32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x25,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x25,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_f32 v0 offset:65535 ; encoding: [0xff,0xff,0x26,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x26,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_f32 v1 offset:65535 ; encoding: [0xff,0xff,0x26,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x26,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_max_src2_f32 v255 offset:65535 ; encoding: [0xff,0xff,0x26,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x26,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_max_src2_f32 v0 ; encoding: [0x00,0x00,0x26,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x26,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_f32 v1 ; encoding: [0x00,0x00,0x26,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x26,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_f32 v0 offset:4 ; encoding: [0x04,0x00,0x26,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x26,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_f32 v1 offset:4 ; encoding: [0x04,0x00,0x26,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x26,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_f32 v0 offset:65535 gds ; encoding: [0xff,0xff,0x27,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x27,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_f32 v1 offset:65535 gds ; encoding: [0xff,0xff,0x27,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x27,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_add_src2_u64 v0 offset:65535 ; encoding: [0xff,0xff,0x80,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x80,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_add_src2_u64 v1 offset:65535 ; encoding: [0xff,0xff,0x80,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x80,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_add_src2_u64 v255 offset:65535 ; encoding: [0xff,0xff,0x80,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x80,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_add_src2_u64 v0 ; encoding: [0x00,0x00,0x80,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x80,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_add_src2_u64 v1 ; encoding: [0x00,0x00,0x80,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x80,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_add_src2_u64 v0 offset:4 ; encoding: [0x04,0x00,0x80,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x80,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_add_src2_u64 v1 offset:4 ; encoding: [0x04,0x00,0x80,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x80,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_add_src2_u64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x81,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x81,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_add_src2_u64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x81,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x81,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_sub_src2_u64 v0 offset:65535 ; encoding: [0xff,0xff,0x82,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x82,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_src2_u64 v1 offset:65535 ; encoding: [0xff,0xff,0x82,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x82,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_sub_src2_u64 v255 offset:65535 ; encoding: [0xff,0xff,0x82,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x82,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_sub_src2_u64 v0 ; encoding: [0x00,0x00,0x82,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x82,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_src2_u64 v1 ; encoding: [0x00,0x00,0x82,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x82,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_sub_src2_u64 v0 offset:4 ; encoding: [0x04,0x00,0x82,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x82,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_src2_u64 v1 offset:4 ; encoding: [0x04,0x00,0x82,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x82,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_sub_src2_u64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x83,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x83,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_sub_src2_u64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x83,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x83,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_rsub_src2_u64 v0 offset:65535 ; encoding: [0xff,0xff,0x84,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x84,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_src2_u64 v1 offset:65535 ; encoding: [0xff,0xff,0x84,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x84,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_rsub_src2_u64 v255 offset:65535 ; encoding: [0xff,0xff,0x84,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x84,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_rsub_src2_u64 v0 ; encoding: [0x00,0x00,0x84,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x84,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_src2_u64 v1 ; encoding: [0x00,0x00,0x84,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x84,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_rsub_src2_u64 v0 offset:4 ; encoding: [0x04,0x00,0x84,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x84,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_src2_u64 v1 offset:4 ; encoding: [0x04,0x00,0x84,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x84,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_rsub_src2_u64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x85,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x85,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_rsub_src2_u64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x85,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x85,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_inc_src2_u64 v0 offset:65535 ; encoding: [0xff,0xff,0x86,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x86,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_src2_u64 v1 offset:65535 ; encoding: [0xff,0xff,0x86,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x86,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_inc_src2_u64 v255 offset:65535 ; encoding: [0xff,0xff,0x86,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x86,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_inc_src2_u64 v0 ; encoding: [0x00,0x00,0x86,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x86,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_src2_u64 v1 ; encoding: [0x00,0x00,0x86,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x86,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_inc_src2_u64 v0 offset:4 ; encoding: [0x04,0x00,0x86,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x86,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_src2_u64 v1 offset:4 ; encoding: [0x04,0x00,0x86,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x86,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_inc_src2_u64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x87,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x87,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_inc_src2_u64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x87,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x87,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_dec_src2_u64 v0 offset:65535 ; encoding: [0xff,0xff,0x88,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x88,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_src2_u64 v1 offset:65535 ; encoding: [0xff,0xff,0x88,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x88,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_dec_src2_u64 v255 offset:65535 ; encoding: [0xff,0xff,0x88,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x88,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_dec_src2_u64 v0 ; encoding: [0x00,0x00,0x88,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x88,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_src2_u64 v1 ; encoding: [0x00,0x00,0x88,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x88,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_dec_src2_u64 v0 offset:4 ; encoding: [0x04,0x00,0x88,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x88,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_src2_u64 v1 offset:4 ; encoding: [0x04,0x00,0x88,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x88,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_dec_src2_u64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x89,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x89,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_dec_src2_u64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x89,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x89,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_i64 v0 offset:65535 ; encoding: [0xff,0xff,0x8a,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x8a,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_i64 v1 offset:65535 ; encoding: [0xff,0xff,0x8a,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x8a,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_min_src2_i64 v255 offset:65535 ; encoding: [0xff,0xff,0x8a,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x8a,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_min_src2_i64 v0 ; encoding: [0x00,0x00,0x8a,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_i64 v1 ; encoding: [0x00,0x00,0x8a,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x8a,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_i64 v0 offset:4 ; encoding: [0x04,0x00,0x8a,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x8a,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_i64 v1 offset:4 ; encoding: [0x04,0x00,0x8a,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x8a,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_i64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x8b,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x8b,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_i64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x8b,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x8b,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_i64 v0 offset:65535 ; encoding: [0xff,0xff,0x8c,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x8c,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_i64 v1 offset:65535 ; encoding: [0xff,0xff,0x8c,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x8c,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_max_src2_i64 v255 offset:65535 ; encoding: [0xff,0xff,0x8c,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x8c,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_max_src2_i64 v0 ; encoding: [0x00,0x00,0x8c,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_i64 v1 ; encoding: [0x00,0x00,0x8c,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x8c,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_i64 v0 offset:4 ; encoding: [0x04,0x00,0x8c,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x8c,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_i64 v1 offset:4 ; encoding: [0x04,0x00,0x8c,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x8c,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_i64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x8d,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x8d,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_i64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x8d,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x8d,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_u64 v0 offset:65535 ; encoding: [0xff,0xff,0x8e,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x8e,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_u64 v1 offset:65535 ; encoding: [0xff,0xff,0x8e,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x8e,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_min_src2_u64 v255 offset:65535 ; encoding: [0xff,0xff,0x8e,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x8e,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_min_src2_u64 v0 ; encoding: [0x00,0x00,0x8e,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x8e,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_u64 v1 ; encoding: [0x00,0x00,0x8e,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x8e,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_u64 v0 offset:4 ; encoding: [0x04,0x00,0x8e,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x8e,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_u64 v1 offset:4 ; encoding: [0x04,0x00,0x8e,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x8e,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_u64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x8f,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x8f,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_u64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x8f,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x8f,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_u64 v0 offset:65535 ; encoding: [0xff,0xff,0x90,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x90,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_u64 v1 offset:65535 ; encoding: [0xff,0xff,0x90,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x90,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_max_src2_u64 v255 offset:65535 ; encoding: [0xff,0xff,0x90,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x90,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_max_src2_u64 v0 ; encoding: [0x00,0x00,0x90,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x90,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_u64 v1 ; encoding: [0x00,0x00,0x90,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x90,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_u64 v0 offset:4 ; encoding: [0x04,0x00,0x90,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x90,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_u64 v1 offset:4 ; encoding: [0x04,0x00,0x90,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x90,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_u64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x91,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x91,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_u64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x91,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x91,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_and_src2_b64 v0 offset:65535 ; encoding: [0xff,0xff,0x92,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x92,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_and_src2_b64 v1 offset:65535 ; encoding: [0xff,0xff,0x92,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x92,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_and_src2_b64 v255 offset:65535 ; encoding: [0xff,0xff,0x92,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x92,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_and_src2_b64 v0 ; encoding: [0x00,0x00,0x92,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x92,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_and_src2_b64 v1 ; encoding: [0x00,0x00,0x92,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x92,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_and_src2_b64 v0 offset:4 ; encoding: [0x04,0x00,0x92,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x92,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_and_src2_b64 v1 offset:4 ; encoding: [0x04,0x00,0x92,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x92,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_and_src2_b64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x93,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x93,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_and_src2_b64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x93,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x93,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_or_src2_b64 v0 offset:65535 ; encoding: [0xff,0xff,0x94,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x94,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_or_src2_b64 v1 offset:65535 ; encoding: [0xff,0xff,0x94,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x94,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_or_src2_b64 v255 offset:65535 ; encoding: [0xff,0xff,0x94,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x94,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_or_src2_b64 v0 ; encoding: [0x00,0x00,0x94,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x94,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_or_src2_b64 v1 ; encoding: [0x00,0x00,0x94,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x94,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_or_src2_b64 v0 offset:4 ; encoding: [0x04,0x00,0x94,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x94,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_or_src2_b64 v1 offset:4 ; encoding: [0x04,0x00,0x94,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x94,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_or_src2_b64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x95,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x95,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_or_src2_b64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x95,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x95,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_xor_src2_b64 v0 offset:65535 ; encoding: [0xff,0xff,0x96,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x96,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_src2_b64 v1 offset:65535 ; encoding: [0xff,0xff,0x96,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x96,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_xor_src2_b64 v255 offset:65535 ; encoding: [0xff,0xff,0x96,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0x96,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_xor_src2_b64 v0 ; encoding: [0x00,0x00,0x96,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x96,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_src2_b64 v1 ; encoding: [0x00,0x00,0x96,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x96,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_xor_src2_b64 v0 offset:4 ; encoding: [0x04,0x00,0x96,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0x96,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_src2_b64 v1 offset:4 ; encoding: [0x04,0x00,0x96,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0x96,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_xor_src2_b64 v0 offset:65535 gds ; encoding: [0xff,0xff,0x97,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0x97,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_xor_src2_b64 v1 offset:65535 gds ; encoding: [0xff,0xff,0x97,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0x97,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_write_src2_b64 v0 ; encoding: [0x00,0x00,0x9a,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0x9a,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_write_src2_b64 v1 ; encoding: [0x00,0x00,0x9a,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0x9a,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_f64 v0 offset:65535 ; encoding: [0xff,0xff,0xa4,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0xa4,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_f64 v1 offset:65535 ; encoding: [0xff,0xff,0xa4,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0xa4,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_min_src2_f64 v255 offset:65535 ; encoding: [0xff,0xff,0xa4,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0xa4,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_min_src2_f64 v0 ; encoding: [0x00,0x00,0xa4,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0xa4,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_f64 v1 ; encoding: [0x00,0x00,0xa4,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0xa4,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_f64 v0 offset:4 ; encoding: [0x04,0x00,0xa4,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0xa4,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_f64 v1 offset:4 ; encoding: [0x04,0x00,0xa4,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0xa4,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_min_src2_f64 v0 offset:65535 gds ; encoding: [0xff,0xff,0xa5,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0xa5,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_min_src2_f64 v1 offset:65535 gds ; encoding: [0xff,0xff,0xa5,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0xa5,0xd9,0x01,0x00,0x00,0x00 -# CHECK: ds_max_src2_f64 v0 offset:65535 ; encoding: [0xff,0xff,0xa6,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0xa6,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_f64 v1 offset:65535 ; encoding: [0xff,0xff,0xa6,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0xa6,0xd9,0x01,0x00,0x00,0x00 # CHECK: ds_max_src2_f64 v255 offset:65535 ; encoding: [0xff,0xff,0xa6,0xd9,0xff,0x00,0x00,0x00] 0xff,0xff,0xa6,0xd9,0xff,0x00,0x00,0x00 -# CHECK: ds_max_src2_f64 v0 ; encoding: [0x00,0x00,0xa6,0xd9,0x00,0x00,0x00,0x00] -0x00,0x00,0xa6,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_max_src2_f64 v1 ; encoding: [0x00,0x00,0xa6,0xd9,0x01,0x00,0x00,0x00] +0x00,0x00,0xa6,0xd9,0x01,0x00,0x00,0x00 + +# CHECK: ds_max_src2_f64 v1 offset:4 ; encoding: [0x04,0x00,0xa6,0xd9,0x01,0x00,0x00,0x00] +0x04,0x00,0xa6,0xd9,0x01,0x00,0x00,0x00 + +# CHECK: ds_max_src2_f64 v1 offset:65535 gds ; encoding: [0xff,0xff,0xa7,0xd9,0x01,0x00,0x00,0x00] +0xff,0xff,0xa7,0xd9,0x01,0x00,0x00,0x00 + +# CHECK: ds_write_b96 v1, v[2:4] offset:65535 ; encoding: [0xff,0xff,0xbc,0xd9,0x01,0x02,0x00,0x00] +0xff,0xff,0xbc,0xd9,0x01,0x02,0x00,0x00 + +# CHECK: ds_write_b96 v255, v[2:4] offset:65535 ; encoding: [0xff,0xff,0xbc,0xd9,0xff,0x02,0x00,0x00] +0xff,0xff,0xbc,0xd9,0xff,0x02,0x00,0x00 + +# CHECK: ds_write_b96 v1, v[253:255] offset:65535 ; encoding: [0xff,0xff,0xbc,0xd9,0x01,0xfd,0x00,0x00] +0xff,0xff,0xbc,0xd9,0x01,0xfd,0x00,0x00 + +# CHECK: ds_write_b96 v1, v[2:4] ; encoding: [0x00,0x00,0xbc,0xd9,0x01,0x02,0x00,0x00] +0x00,0x00,0xbc,0xd9,0x01,0x02,0x00,0x00 + +# CHECK: ds_write_b96 v1, v[2:4] offset:4 ; encoding: [0x04,0x00,0xbc,0xd9,0x01,0x02,0x00,0x00] +0x04,0x00,0xbc,0xd9,0x01,0x02,0x00,0x00 + +# CHECK: ds_write_b96 v1, v[2:4] offset:65535 gds ; encoding: [0xff,0xff,0xbd,0xd9,0x01,0x02,0x00,0x00] +0xff,0xff,0xbd,0xd9,0x01,0x02,0x00,0x00 + +# CHECK: ds_write_b128 v1, v[2:5] offset:65535 ; encoding: [0xff,0xff,0xbe,0xd9,0x01,0x02,0x00,0x00] +0xff,0xff,0xbe,0xd9,0x01,0x02,0x00,0x00 + +# CHECK: ds_write_b128 v255, v[2:5] offset:65535 ; encoding: [0xff,0xff,0xbe,0xd9,0xff,0x02,0x00,0x00] +0xff,0xff,0xbe,0xd9,0xff,0x02,0x00,0x00 + +# CHECK: ds_write_b128 v1, v[252:255] offset:65535 ; encoding: [0xff,0xff,0xbe,0xd9,0x01,0xfc,0x00,0x00] +0xff,0xff,0xbe,0xd9,0x01,0xfc,0x00,0x00 + +# CHECK: ds_write_b128 v1, v[2:5] ; encoding: [0x00,0x00,0xbe,0xd9,0x01,0x02,0x00,0x00] +0x00,0x00,0xbe,0xd9,0x01,0x02,0x00,0x00 + +# CHECK: ds_write_b128 v1, v[2:5] offset:4 ; encoding: [0x04,0x00,0xbe,0xd9,0x01,0x02,0x00,0x00] +0x04,0x00,0xbe,0xd9,0x01,0x02,0x00,0x00 + +# CHECK: ds_write_b128 v1, v[2:5] offset:65535 gds ; encoding: [0xff,0xff,0xbf,0xd9,0x01,0x02,0x00,0x00] +0xff,0xff,0xbf,0xd9,0x01,0x02,0x00,0x00 + +# CHECK: ds_read_b96 v[5:7], v1 offset:65535 ; encoding: [0xff,0xff,0xfc,0xd9,0x01,0x00,0x00,0x05] +0xff,0xff,0xfc,0xd9,0x01,0x00,0x00,0x05 -# CHECK: ds_max_src2_f64 v0 offset:4 ; encoding: [0x04,0x00,0xa6,0xd9,0x00,0x00,0x00,0x00] -0x04,0x00,0xa6,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b96 v[253:255], v1 offset:65535 ; encoding: [0xff,0xff,0xfc,0xd9,0x01,0x00,0x00,0xfd] +0xff,0xff,0xfc,0xd9,0x01,0x00,0x00,0xfd -# CHECK: ds_max_src2_f64 v0 offset:65535 gds ; encoding: [0xff,0xff,0xa7,0xd9,0x00,0x00,0x00,0x00] -0xff,0xff,0xa7,0xd9,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b96 v[5:7], v255 offset:65535 ; encoding: [0xff,0xff,0xfc,0xd9,0xff,0x00,0x00,0x05] +0xff,0xff,0xfc,0xd9,0xff,0x00,0x00,0x05 -# CHECK: flat_load_ubyte v0, v[0:1] ; encoding: [0x00,0x00,0x40,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x40,0xdc,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b96 v[5:7], v1 ; encoding: [0x00,0x00,0xfc,0xd9,0x01,0x00,0x00,0x05] +0x00,0x00,0xfc,0xd9,0x01,0x00,0x00,0x05 -# CHECK: flat_load_ubyte v255, v[0:1] ; encoding: [0x00,0x00,0x40,0xdc,0x00,0x00,0x00,0xff] -0x00,0x00,0x40,0xdc,0x00,0x00,0x00,0xff +# CHECK: ds_read_b96 v[5:7], v1 offset:4 ; encoding: [0x04,0x00,0xfc,0xd9,0x01,0x00,0x00,0x05] +0x04,0x00,0xfc,0xd9,0x01,0x00,0x00,0x05 -# CHECK: flat_load_ubyte v0, v[254:255] ; encoding: [0x00,0x00,0x40,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x40,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: ds_read_b96 v[5:7], v1 offset:65535 gds ; encoding: [0xff,0xff,0xfd,0xd9,0x01,0x00,0x00,0x05] +0xff,0xff,0xfd,0xd9,0x01,0x00,0x00,0x05 -# CHECK: flat_load_ubyte v0, v[0:1] glc ; encoding: [0x00,0x00,0x41,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x41,0xdc,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b128 v[5:8], v1 offset:65535 ; encoding: [0xff,0xff,0xfe,0xd9,0x01,0x00,0x00,0x05] +0xff,0xff,0xfe,0xd9,0x01,0x00,0x00,0x05 -# CHECK: flat_load_ubyte v0, v[0:1] slc ; encoding: [0x00,0x00,0x42,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x42,0xdc,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b128 v[252:255], v1 offset:65535 ; encoding: [0xff,0xff,0xfe,0xd9,0x01,0x00,0x00,0xfc] +0xff,0xff,0xfe,0xd9,0x01,0x00,0x00,0xfc -# CHECK: flat_load_sbyte v0, v[0:1] ; encoding: [0x00,0x00,0x44,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x44,0xdc,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b128 v[5:8], v255 offset:65535 ; encoding: [0xff,0xff,0xfe,0xd9,0xff,0x00,0x00,0x05] +0xff,0xff,0xfe,0xd9,0xff,0x00,0x00,0x05 -# CHECK: flat_load_sbyte v255, v[0:1] ; encoding: [0x00,0x00,0x44,0xdc,0x00,0x00,0x00,0xff] -0x00,0x00,0x44,0xdc,0x00,0x00,0x00,0xff +# CHECK: ds_read_b128 v[5:8], v1 ; encoding: [0x00,0x00,0xfe,0xd9,0x01,0x00,0x00,0x05] +0x00,0x00,0xfe,0xd9,0x01,0x00,0x00,0x05 -# CHECK: flat_load_sbyte v0, v[254:255] ; encoding: [0x00,0x00,0x44,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x44,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: ds_read_b128 v[5:8], v1 offset:4 ; encoding: [0x04,0x00,0xfe,0xd9,0x01,0x00,0x00,0x05] +0x04,0x00,0xfe,0xd9,0x01,0x00,0x00,0x05 -# CHECK: flat_load_sbyte v0, v[0:1] glc ; encoding: [0x00,0x00,0x45,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x45,0xdc,0x00,0x00,0x00,0x00 +# CHECK: ds_read_b128 v[5:8], v1 offset:65535 gds ; encoding: [0xff,0xff,0xff,0xd9,0x01,0x00,0x00,0x05] +0xff,0xff,0xff,0xd9,0x01,0x00,0x00,0x05 -# CHECK: flat_load_sbyte v0, v[0:1] slc ; encoding: [0x00,0x00,0x46,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x46,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_ubyte v5, v[1:2] ; encoding: [0x00,0x00,0x40,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x40,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_ushort v0, v[0:1] ; encoding: [0x00,0x00,0x48,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x48,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_ubyte v255, v[1:2] ; encoding: [0x00,0x00,0x40,0xdc,0x01,0x00,0x00,0xff] +0x00,0x00,0x40,0xdc,0x01,0x00,0x00,0xff -# CHECK: flat_load_ushort v255, v[0:1] ; encoding: [0x00,0x00,0x48,0xdc,0x00,0x00,0x00,0xff] -0x00,0x00,0x48,0xdc,0x00,0x00,0x00,0xff +# CHECK: flat_load_ubyte v5, v[254:255] ; encoding: [0x00,0x00,0x40,0xdc,0xfe,0x00,0x00,0x05] +0x00,0x00,0x40,0xdc,0xfe,0x00,0x00,0x05 -# CHECK: flat_load_ushort v0, v[254:255] ; encoding: [0x00,0x00,0x48,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x48,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_load_ubyte v5, v[1:2] glc ; encoding: [0x00,0x00,0x41,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x41,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_ushort v0, v[0:1] glc ; encoding: [0x00,0x00,0x49,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x49,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_ubyte v5, v[1:2] slc ; encoding: [0x00,0x00,0x42,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x42,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_ushort v0, v[0:1] slc ; encoding: [0x00,0x00,0x4a,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x4a,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_sbyte v5, v[1:2] ; encoding: [0x00,0x00,0x44,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x44,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_sshort v0, v[0:1] ; encoding: [0x00,0x00,0x4c,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x4c,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_sbyte v255, v[1:2] ; encoding: [0x00,0x00,0x44,0xdc,0x01,0x00,0x00,0xff] +0x00,0x00,0x44,0xdc,0x01,0x00,0x00,0xff -# CHECK: flat_load_sshort v255, v[0:1] ; encoding: [0x00,0x00,0x4c,0xdc,0x00,0x00,0x00,0xff] -0x00,0x00,0x4c,0xdc,0x00,0x00,0x00,0xff +# CHECK: flat_load_sbyte v5, v[254:255] ; encoding: [0x00,0x00,0x44,0xdc,0xfe,0x00,0x00,0x05] +0x00,0x00,0x44,0xdc,0xfe,0x00,0x00,0x05 -# CHECK: flat_load_sshort v0, v[254:255] ; encoding: [0x00,0x00,0x4c,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x4c,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_load_sbyte v5, v[1:2] glc ; encoding: [0x00,0x00,0x45,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x45,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_sshort v0, v[0:1] glc ; encoding: [0x00,0x00,0x4d,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x4d,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_sbyte v5, v[1:2] slc ; encoding: [0x00,0x00,0x46,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x46,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_sshort v0, v[0:1] slc ; encoding: [0x00,0x00,0x4e,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x4e,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_ushort v5, v[1:2] ; encoding: [0x00,0x00,0x48,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x48,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dword v0, v[0:1] ; encoding: [0x00,0x00,0x50,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x50,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_ushort v255, v[1:2] ; encoding: [0x00,0x00,0x48,0xdc,0x01,0x00,0x00,0xff] +0x00,0x00,0x48,0xdc,0x01,0x00,0x00,0xff -# CHECK: flat_load_dword v255, v[0:1] ; encoding: [0x00,0x00,0x50,0xdc,0x00,0x00,0x00,0xff] -0x00,0x00,0x50,0xdc,0x00,0x00,0x00,0xff +# CHECK: flat_load_ushort v5, v[254:255] ; encoding: [0x00,0x00,0x48,0xdc,0xfe,0x00,0x00,0x05] +0x00,0x00,0x48,0xdc,0xfe,0x00,0x00,0x05 -# CHECK: flat_load_dword v0, v[254:255] ; encoding: [0x00,0x00,0x50,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x50,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_load_ushort v5, v[1:2] glc ; encoding: [0x00,0x00,0x49,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x49,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dword v0, v[0:1] glc ; encoding: [0x00,0x00,0x51,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x51,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_ushort v5, v[1:2] slc ; encoding: [0x00,0x00,0x4a,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x4a,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dword v0, v[0:1] slc ; encoding: [0x00,0x00,0x52,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x52,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_sshort v5, v[1:2] ; encoding: [0x00,0x00,0x4c,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x4c,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dwordx2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x54,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x54,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_sshort v255, v[1:2] ; encoding: [0x00,0x00,0x4c,0xdc,0x01,0x00,0x00,0xff] +0x00,0x00,0x4c,0xdc,0x01,0x00,0x00,0xff -# CHECK: flat_load_dwordx2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0x54,0xdc,0x00,0x00,0x00,0xfe] -0x00,0x00,0x54,0xdc,0x00,0x00,0x00,0xfe +# CHECK: flat_load_sshort v5, v[254:255] ; encoding: [0x00,0x00,0x4c,0xdc,0xfe,0x00,0x00,0x05] +0x00,0x00,0x4c,0xdc,0xfe,0x00,0x00,0x05 -# CHECK: flat_load_dwordx2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x54,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x54,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_load_sshort v5, v[1:2] glc ; encoding: [0x00,0x00,0x4d,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x4d,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dwordx2 v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0x55,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x55,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_sshort v5, v[1:2] slc ; encoding: [0x00,0x00,0x4e,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x4e,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dwordx2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0x56,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x56,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dword v5, v[1:2] ; encoding: [0x00,0x00,0x50,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x50,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dwordx3 v[0:2], v[0:1] ; encoding: [0x00,0x00,0x58,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x58,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dword v255, v[1:2] ; encoding: [0x00,0x00,0x50,0xdc,0x01,0x00,0x00,0xff] +0x00,0x00,0x50,0xdc,0x01,0x00,0x00,0xff -# CHECK: flat_load_dwordx3 v[253:255], v[0:1] ; encoding: [0x00,0x00,0x58,0xdc,0x00,0x00,0x00,0xfd] -0x00,0x00,0x58,0xdc,0x00,0x00,0x00,0xfd +# CHECK: flat_load_dword v5, v[254:255] ; encoding: [0x00,0x00,0x50,0xdc,0xfe,0x00,0x00,0x05] +0x00,0x00,0x50,0xdc,0xfe,0x00,0x00,0x05 -# CHECK: flat_load_dwordx3 v[0:2], v[254:255] ; encoding: [0x00,0x00,0x58,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x58,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_load_dword v5, v[1:2] glc ; encoding: [0x00,0x00,0x51,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x51,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dwordx3 v[0:2], v[0:1] glc ; encoding: [0x00,0x00,0x59,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x59,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dword v5, v[1:2] slc ; encoding: [0x00,0x00,0x52,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x52,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dwordx3 v[0:2], v[0:1] slc ; encoding: [0x00,0x00,0x5a,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x5a,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dwordx2 v[5:6], v[1:2] ; encoding: [0x00,0x00,0x54,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x54,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dwordx4 v[0:3], v[0:1] ; encoding: [0x00,0x00,0x5c,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x5c,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dwordx2 v[254:255], v[1:2] ; encoding: [0x00,0x00,0x54,0xdc,0x01,0x00,0x00,0xfe] +0x00,0x00,0x54,0xdc,0x01,0x00,0x00,0xfe -# CHECK: flat_load_dwordx4 v[252:255], v[0:1] ; encoding: [0x00,0x00,0x5c,0xdc,0x00,0x00,0x00,0xfc] -0x00,0x00,0x5c,0xdc,0x00,0x00,0x00,0xfc +# CHECK: flat_load_dwordx2 v[5:6], v[254:255] ; encoding: [0x00,0x00,0x54,0xdc,0xfe,0x00,0x00,0x05] +0x00,0x00,0x54,0xdc,0xfe,0x00,0x00,0x05 -# CHECK: flat_load_dwordx4 v[0:3], v[254:255] ; encoding: [0x00,0x00,0x5c,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x5c,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_load_dwordx2 v[5:6], v[1:2] glc ; encoding: [0x00,0x00,0x55,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x55,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dwordx4 v[0:3], v[0:1] glc ; encoding: [0x00,0x00,0x5d,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x5d,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dwordx2 v[5:6], v[1:2] slc ; encoding: [0x00,0x00,0x56,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x56,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_load_dwordx4 v[0:3], v[0:1] slc ; encoding: [0x00,0x00,0x5e,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x5e,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dwordx3 v[5:7], v[1:2] ; encoding: [0x00,0x00,0x58,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x58,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_store_byte v[0:1], v0 ; encoding: [0x00,0x00,0x60,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x60,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dwordx3 v[253:255], v[1:2] ; encoding: [0x00,0x00,0x58,0xdc,0x01,0x00,0x00,0xfd] +0x00,0x00,0x58,0xdc,0x01,0x00,0x00,0xfd -# CHECK: flat_store_byte v[254:255], v0 ; encoding: [0x00,0x00,0x60,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x60,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_load_dwordx3 v[5:7], v[254:255] ; encoding: [0x00,0x00,0x58,0xdc,0xfe,0x00,0x00,0x05] +0x00,0x00,0x58,0xdc,0xfe,0x00,0x00,0x05 -# CHECK: flat_store_byte v[0:1], v255 ; encoding: [0x00,0x00,0x60,0xdc,0x00,0xff,0x00,0x00] -0x00,0x00,0x60,0xdc,0x00,0xff,0x00,0x00 +# CHECK: flat_load_dwordx3 v[5:7], v[1:2] glc ; encoding: [0x00,0x00,0x59,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x59,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_store_byte v[0:1], v0 glc ; encoding: [0x00,0x00,0x61,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x61,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dwordx3 v[5:7], v[1:2] slc ; encoding: [0x00,0x00,0x5a,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x5a,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_store_byte v[0:1], v0 slc ; encoding: [0x00,0x00,0x62,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x62,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dwordx4 v[5:8], v[1:2] ; encoding: [0x00,0x00,0x5c,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x5c,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_store_short v[0:1], v0 ; encoding: [0x00,0x00,0x68,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x68,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dwordx4 v[252:255], v[1:2] ; encoding: [0x00,0x00,0x5c,0xdc,0x01,0x00,0x00,0xfc] +0x00,0x00,0x5c,0xdc,0x01,0x00,0x00,0xfc -# CHECK: flat_store_short v[254:255], v0 ; encoding: [0x00,0x00,0x68,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x68,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_load_dwordx4 v[5:8], v[254:255] ; encoding: [0x00,0x00,0x5c,0xdc,0xfe,0x00,0x00,0x05] +0x00,0x00,0x5c,0xdc,0xfe,0x00,0x00,0x05 -# CHECK: flat_store_short v[0:1], v255 ; encoding: [0x00,0x00,0x68,0xdc,0x00,0xff,0x00,0x00] -0x00,0x00,0x68,0xdc,0x00,0xff,0x00,0x00 +# CHECK: flat_load_dwordx4 v[5:8], v[1:2] glc ; encoding: [0x00,0x00,0x5d,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x5d,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_store_short v[0:1], v0 glc ; encoding: [0x00,0x00,0x69,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x69,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_load_dwordx4 v[5:8], v[1:2] slc ; encoding: [0x00,0x00,0x5e,0xdc,0x01,0x00,0x00,0x05] +0x00,0x00,0x5e,0xdc,0x01,0x00,0x00,0x05 -# CHECK: flat_store_short v[0:1], v0 slc ; encoding: [0x00,0x00,0x6a,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x6a,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_byte v[1:2], v2 ; encoding: [0x00,0x00,0x60,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x60,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dword v[0:1], v0 ; encoding: [0x00,0x00,0x70,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x70,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_byte v[254:255], v2 ; encoding: [0x00,0x00,0x60,0xdc,0xfe,0x02,0x00,0x00] +0x00,0x00,0x60,0xdc,0xfe,0x02,0x00,0x00 -# CHECK: flat_store_dword v[254:255], v0 ; encoding: [0x00,0x00,0x70,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x70,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_store_byte v[1:2], v255 ; encoding: [0x00,0x00,0x60,0xdc,0x01,0xff,0x00,0x00] +0x00,0x00,0x60,0xdc,0x01,0xff,0x00,0x00 -# CHECK: flat_store_dword v[0:1], v255 ; encoding: [0x00,0x00,0x70,0xdc,0x00,0xff,0x00,0x00] -0x00,0x00,0x70,0xdc,0x00,0xff,0x00,0x00 +# CHECK: flat_store_byte v[1:2], v2 glc ; encoding: [0x00,0x00,0x61,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x61,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dword v[0:1], v0 glc ; encoding: [0x00,0x00,0x71,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x71,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_byte v[1:2], v2 slc ; encoding: [0x00,0x00,0x62,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x62,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dword v[0:1], v0 slc ; encoding: [0x00,0x00,0x72,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x72,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_short v[1:2], v2 ; encoding: [0x00,0x00,0x68,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x68,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dwordx2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x74,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x74,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_short v[254:255], v2 ; encoding: [0x00,0x00,0x68,0xdc,0xfe,0x02,0x00,0x00] +0x00,0x00,0x68,0xdc,0xfe,0x02,0x00,0x00 -# CHECK: flat_store_dwordx2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0x74,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x74,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_store_short v[1:2], v255 ; encoding: [0x00,0x00,0x68,0xdc,0x01,0xff,0x00,0x00] +0x00,0x00,0x68,0xdc,0x01,0xff,0x00,0x00 -# CHECK: flat_store_dwordx2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x74,0xdc,0x00,0xfe,0x00,0x00] -0x00,0x00,0x74,0xdc,0x00,0xfe,0x00,0x00 +# CHECK: flat_store_short v[1:2], v2 glc ; encoding: [0x00,0x00,0x69,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x69,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dwordx2 v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0x75,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x75,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_short v[1:2], v2 slc ; encoding: [0x00,0x00,0x6a,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x6a,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dwordx2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0x76,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x76,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dword v[1:2], v2 ; encoding: [0x00,0x00,0x70,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x70,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dwordx3 v[0:1], v[0:2] ; encoding: [0x00,0x00,0x78,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x78,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dword v[254:255], v2 ; encoding: [0x00,0x00,0x70,0xdc,0xfe,0x02,0x00,0x00] +0x00,0x00,0x70,0xdc,0xfe,0x02,0x00,0x00 -# CHECK: flat_store_dwordx3 v[254:255], v[0:2] ; encoding: [0x00,0x00,0x78,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x78,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_store_dword v[1:2], v255 ; encoding: [0x00,0x00,0x70,0xdc,0x01,0xff,0x00,0x00] +0x00,0x00,0x70,0xdc,0x01,0xff,0x00,0x00 -# CHECK: flat_store_dwordx3 v[0:1], v[253:255] ; encoding: [0x00,0x00,0x78,0xdc,0x00,0xfd,0x00,0x00] -0x00,0x00,0x78,0xdc,0x00,0xfd,0x00,0x00 +# CHECK: flat_store_dword v[1:2], v2 glc ; encoding: [0x00,0x00,0x71,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x71,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dwordx3 v[0:1], v[0:2] glc ; encoding: [0x00,0x00,0x79,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x79,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dword v[1:2], v2 slc ; encoding: [0x00,0x00,0x72,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x72,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dwordx3 v[0:1], v[0:2] slc ; encoding: [0x00,0x00,0x7a,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x7a,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dwordx2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0x74,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x74,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dwordx4 v[0:1], v[0:3] ; encoding: [0x00,0x00,0x7c,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x7c,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dwordx2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0x74,0xdc,0xfe,0x02,0x00,0x00] +0x00,0x00,0x74,0xdc,0xfe,0x02,0x00,0x00 -# CHECK: flat_store_dwordx4 v[254:255], v[0:3] ; encoding: [0x00,0x00,0x7c,0xdc,0xfe,0x00,0x00,0x00] -0x00,0x00,0x7c,0xdc,0xfe,0x00,0x00,0x00 +# CHECK: flat_store_dwordx2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0x74,0xdc,0x01,0xfe,0x00,0x00] +0x00,0x00,0x74,0xdc,0x01,0xfe,0x00,0x00 -# CHECK: flat_store_dwordx4 v[0:1], v[252:255] ; encoding: [0x00,0x00,0x7c,0xdc,0x00,0xfc,0x00,0x00] -0x00,0x00,0x7c,0xdc,0x00,0xfc,0x00,0x00 +# CHECK: flat_store_dwordx2 v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0x75,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x75,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dwordx4 v[0:1], v[0:3] glc ; encoding: [0x00,0x00,0x7d,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x7d,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dwordx2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0x76,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x76,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_store_dwordx4 v[0:1], v[0:3] slc ; encoding: [0x00,0x00,0x7e,0xdc,0x00,0x00,0x00,0x00] -0x00,0x00,0x7e,0xdc,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dwordx3 v[1:2], v[2:4] ; encoding: [0x00,0x00,0x78,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x78,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_swap v[0:1], v0 ; encoding: [0x00,0x00,0x00,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x00,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dwordx3 v[254:255], v[2:4] ; encoding: [0x00,0x00,0x78,0xdc,0xfe,0x02,0x00,0x00] +0x00,0x00,0x78,0xdc,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_swap v[254:255], v0 ; encoding: [0x00,0x00,0x00,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x00,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_store_dwordx3 v[1:2], v[253:255] ; encoding: [0x00,0x00,0x78,0xdc,0x01,0xfd,0x00,0x00] +0x00,0x00,0x78,0xdc,0x01,0xfd,0x00,0x00 -# CHECK: flat_atomic_swap v[0:1], v255 ; encoding: [0x00,0x00,0x00,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x00,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_store_dwordx3 v[1:2], v[2:4] glc ; encoding: [0x00,0x00,0x79,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x79,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_swap v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x01,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x01,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dwordx3 v[1:2], v[2:4] slc ; encoding: [0x00,0x00,0x7a,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x7a,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_swap v[0:1], v0 slc ; encoding: [0x00,0x00,0x02,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x02,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dwordx4 v[1:2], v[2:5] ; encoding: [0x00,0x00,0x7c,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x7c,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_cmpswap v[0:1], v[0:1] ; encoding: [0x00,0x00,0x04,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x04,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dwordx4 v[254:255], v[2:5] ; encoding: [0x00,0x00,0x7c,0xdc,0xfe,0x02,0x00,0x00] +0x00,0x00,0x7c,0xdc,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_cmpswap v[254:255], v[0:1] ; encoding: [0x00,0x00,0x04,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x04,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_store_dwordx4 v[1:2], v[252:255] ; encoding: [0x00,0x00,0x7c,0xdc,0x01,0xfc,0x00,0x00] +0x00,0x00,0x7c,0xdc,0x01,0xfc,0x00,0x00 -# CHECK: flat_atomic_cmpswap v[0:1], v[254:255] ; encoding: [0x00,0x00,0x04,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0x04,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_store_dwordx4 v[1:2], v[2:5] glc ; encoding: [0x00,0x00,0x7d,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x7d,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_cmpswap v0, v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0x05,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x05,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_store_dwordx4 v[1:2], v[2:5] slc ; encoding: [0x00,0x00,0x7e,0xdc,0x01,0x02,0x00,0x00] +0x00,0x00,0x7e,0xdc,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_cmpswap v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0x06,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x06,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_swap v[1:2], v2 ; encoding: [0x00,0x00,0x00,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x00,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_add v[0:1], v0 ; encoding: [0x00,0x00,0x08,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x08,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_swap v[254:255], v2 ; encoding: [0x00,0x00,0x00,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x00,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_add v[254:255], v0 ; encoding: [0x00,0x00,0x08,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x08,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_swap v[1:2], v255 ; encoding: [0x00,0x00,0x00,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x00,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_add v[0:1], v255 ; encoding: [0x00,0x00,0x08,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x08,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_swap v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x01,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x01,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_add v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x09,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x09,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_swap v[1:2], v2 slc ; encoding: [0x00,0x00,0x02,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x02,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_add v[0:1], v0 slc ; encoding: [0x00,0x00,0x0a,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x0a,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_cmpswap v[1:2], v[2:3] ; encoding: [0x00,0x00,0x04,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x04,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_sub v[0:1], v0 ; encoding: [0x00,0x00,0x0c,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x0c,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_cmpswap v[254:255], v[2:3] ; encoding: [0x00,0x00,0x04,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x04,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_sub v[254:255], v0 ; encoding: [0x00,0x00,0x0c,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x0c,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_cmpswap v[1:2], v[254:255] ; encoding: [0x00,0x00,0x04,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0x04,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_sub v[0:1], v255 ; encoding: [0x00,0x00,0x0c,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x0c,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_cmpswap v0, v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0x05,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x05,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_sub v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x0d,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x0d,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_cmpswap v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0x06,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x06,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_sub v[0:1], v0 slc ; encoding: [0x00,0x00,0x0e,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x0e,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_add v[1:2], v2 ; encoding: [0x00,0x00,0x08,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x08,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smin v[0:1], v0 ; encoding: [0x00,0x00,0x10,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x10,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_add v[254:255], v2 ; encoding: [0x00,0x00,0x08,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x08,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_smin v[254:255], v0 ; encoding: [0x00,0x00,0x10,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x10,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_add v[1:2], v255 ; encoding: [0x00,0x00,0x08,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x08,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_smin v[0:1], v255 ; encoding: [0x00,0x00,0x10,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x10,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_add v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x09,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x09,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smin v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x11,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x11,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_add v[1:2], v2 slc ; encoding: [0x00,0x00,0x0a,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x0a,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smin v[0:1], v0 slc ; encoding: [0x00,0x00,0x12,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x12,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_sub v[1:2], v2 ; encoding: [0x00,0x00,0x0c,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x0c,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umin v[0:1], v0 ; encoding: [0x00,0x00,0x14,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x14,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_sub v[254:255], v2 ; encoding: [0x00,0x00,0x0c,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x0c,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_umin v[254:255], v0 ; encoding: [0x00,0x00,0x14,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x14,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_sub v[1:2], v255 ; encoding: [0x00,0x00,0x0c,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x0c,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_umin v[0:1], v255 ; encoding: [0x00,0x00,0x14,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x14,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_sub v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x0d,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x0d,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umin v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x15,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x15,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_sub v[1:2], v2 slc ; encoding: [0x00,0x00,0x0e,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x0e,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umin v[0:1], v0 slc ; encoding: [0x00,0x00,0x16,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x16,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smin v[1:2], v2 ; encoding: [0x00,0x00,0x10,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x10,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smax v[0:1], v0 ; encoding: [0x00,0x00,0x18,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x18,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smin v[254:255], v2 ; encoding: [0x00,0x00,0x10,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x10,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_smax v[254:255], v0 ; encoding: [0x00,0x00,0x18,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x18,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_smin v[1:2], v255 ; encoding: [0x00,0x00,0x10,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x10,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_smax v[0:1], v255 ; encoding: [0x00,0x00,0x18,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x18,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_smin v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x11,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x11,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smax v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x19,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x19,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smin v[1:2], v2 slc ; encoding: [0x00,0x00,0x12,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x12,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smax v[0:1], v0 slc ; encoding: [0x00,0x00,0x1a,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x1a,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umin v[1:2], v2 ; encoding: [0x00,0x00,0x14,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x14,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umax v[0:1], v0 ; encoding: [0x00,0x00,0x1c,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x1c,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umin v[254:255], v2 ; encoding: [0x00,0x00,0x14,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x14,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_umax v[254:255], v0 ; encoding: [0x00,0x00,0x1c,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x1c,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_umin v[1:2], v255 ; encoding: [0x00,0x00,0x14,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x14,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_umax v[0:1], v255 ; encoding: [0x00,0x00,0x1c,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x1c,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_umin v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x15,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x15,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umax v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x1d,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x1d,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umin v[1:2], v2 slc ; encoding: [0x00,0x00,0x16,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x16,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umax v[0:1], v0 slc ; encoding: [0x00,0x00,0x1e,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x1e,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smax v[1:2], v2 ; encoding: [0x00,0x00,0x18,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x18,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_and v[0:1], v0 ; encoding: [0x00,0x00,0x20,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x20,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smax v[254:255], v2 ; encoding: [0x00,0x00,0x18,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x18,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_and v[254:255], v0 ; encoding: [0x00,0x00,0x20,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x20,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_smax v[1:2], v255 ; encoding: [0x00,0x00,0x18,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x18,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_and v[0:1], v255 ; encoding: [0x00,0x00,0x20,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x20,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_smax v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x19,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x19,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_and v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x21,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x21,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smax v[1:2], v2 slc ; encoding: [0x00,0x00,0x1a,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x1a,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_and v[0:1], v0 slc ; encoding: [0x00,0x00,0x22,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x22,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umax v[1:2], v2 ; encoding: [0x00,0x00,0x1c,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x1c,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_or v[0:1], v0 ; encoding: [0x00,0x00,0x24,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x24,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umax v[254:255], v2 ; encoding: [0x00,0x00,0x1c,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x1c,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_or v[254:255], v0 ; encoding: [0x00,0x00,0x24,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x24,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_umax v[1:2], v255 ; encoding: [0x00,0x00,0x1c,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x1c,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_or v[0:1], v255 ; encoding: [0x00,0x00,0x24,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x24,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_umax v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x1d,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x1d,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_or v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x25,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x25,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umax v[1:2], v2 slc ; encoding: [0x00,0x00,0x1e,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x1e,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_or v[0:1], v0 slc ; encoding: [0x00,0x00,0x26,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x26,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_and v[1:2], v2 ; encoding: [0x00,0x00,0x20,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x20,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_xor v[0:1], v0 ; encoding: [0x00,0x00,0x28,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x28,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_and v[254:255], v2 ; encoding: [0x00,0x00,0x20,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x20,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_xor v[254:255], v0 ; encoding: [0x00,0x00,0x28,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x28,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_and v[1:2], v255 ; encoding: [0x00,0x00,0x20,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x20,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_xor v[0:1], v255 ; encoding: [0x00,0x00,0x28,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x28,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_and v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x21,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x21,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_xor v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x29,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x29,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_and v[1:2], v2 slc ; encoding: [0x00,0x00,0x22,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x22,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_xor v[0:1], v0 slc ; encoding: [0x00,0x00,0x2a,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x2a,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_or v[1:2], v2 ; encoding: [0x00,0x00,0x24,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x24,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_inc v[0:1], v0 ; encoding: [0x00,0x00,0x2c,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x2c,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_or v[254:255], v2 ; encoding: [0x00,0x00,0x24,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x24,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_inc v[254:255], v0 ; encoding: [0x00,0x00,0x2c,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x2c,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_or v[1:2], v255 ; encoding: [0x00,0x00,0x24,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x24,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_inc v[0:1], v255 ; encoding: [0x00,0x00,0x2c,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x2c,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_or v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x25,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x25,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_inc v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x2d,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x2d,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_or v[1:2], v2 slc ; encoding: [0x00,0x00,0x26,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x26,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_inc v[0:1], v0 slc ; encoding: [0x00,0x00,0x2e,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x2e,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_xor v[1:2], v2 ; encoding: [0x00,0x00,0x28,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x28,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_dec v[0:1], v0 ; encoding: [0x00,0x00,0x30,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x30,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_xor v[254:255], v2 ; encoding: [0x00,0x00,0x28,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x28,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_dec v[254:255], v0 ; encoding: [0x00,0x00,0x30,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x30,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_xor v[1:2], v255 ; encoding: [0x00,0x00,0x28,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x28,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_dec v[0:1], v255 ; encoding: [0x00,0x00,0x30,0xdd,0x00,0xff,0x00,0x00] -0x00,0x00,0x30,0xdd,0x00,0xff,0x00,0x00 +# CHECK: flat_atomic_xor v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x29,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x29,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_dec v0, v[0:1], v0 glc ; encoding: [0x00,0x00,0x31,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x31,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_xor v[1:2], v2 slc ; encoding: [0x00,0x00,0x2a,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x2a,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_dec v[0:1], v0 slc ; encoding: [0x00,0x00,0x32,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x32,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_inc v[1:2], v2 ; encoding: [0x00,0x00,0x2c,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x2c,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_swap_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x80,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x80,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_inc v[254:255], v2 ; encoding: [0x00,0x00,0x2c,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x2c,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_swap_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0x80,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x80,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_inc v[1:2], v255 ; encoding: [0x00,0x00,0x2c,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x2c,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_swap_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x80,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0x80,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_inc v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x2d,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x2d,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_swap_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0x81,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x81,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_inc v[1:2], v2 slc ; encoding: [0x00,0x00,0x2e,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x2e,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_swap_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0x82,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x82,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_dec v[1:2], v2 ; encoding: [0x00,0x00,0x30,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x30,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_cmpswap_x2 v[0:1], v[0:3] ; encoding: [0x00,0x00,0x84,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x84,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_dec v[254:255], v2 ; encoding: [0x00,0x00,0x30,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x30,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_cmpswap_x2 v[254:255], v[0:3] ; encoding: [0x00,0x00,0x84,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x84,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_dec v[1:2], v255 ; encoding: [0x00,0x00,0x30,0xdd,0x01,0xff,0x00,0x00] +0x00,0x00,0x30,0xdd,0x01,0xff,0x00,0x00 -# CHECK: flat_atomic_cmpswap_x2 v[0:1], v[252:255] ; encoding: [0x00,0x00,0x84,0xdd,0x00,0xfc,0x00,0x00] -0x00,0x00,0x84,0xdd,0x00,0xfc,0x00,0x00 +# CHECK: flat_atomic_dec v0, v[1:2], v2 glc ; encoding: [0x00,0x00,0x31,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x31,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_cmpswap_x2 v[0:1], v[0:1], v[0:3] glc ; encoding: [0x00,0x00,0x85,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x85,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_dec v[1:2], v2 slc ; encoding: [0x00,0x00,0x32,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x32,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_cmpswap_x2 v[0:1], v[0:3] slc ; encoding: [0x00,0x00,0x86,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x86,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_swap_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0x80,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x80,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_add_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x88,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x88,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_swap_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0x80,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x80,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_add_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0x88,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x88,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_swap_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0x80,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0x80,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_add_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x88,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0x88,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_swap_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0x81,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x81,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_add_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0x89,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x89,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_swap_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0x82,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x82,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_add_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0x8a,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x8a,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_cmpswap_x2 v[1:2], v[2:5] ; encoding: [0x00,0x00,0x84,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x84,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_sub_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x8c,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x8c,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_cmpswap_x2 v[254:255], v[2:5] ; encoding: [0x00,0x00,0x84,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x84,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_sub_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0x8c,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x8c,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_cmpswap_x2 v[1:2], v[252:255] ; encoding: [0x00,0x00,0x84,0xdd,0x01,0xfc,0x00,0x00] +0x00,0x00,0x84,0xdd,0x01,0xfc,0x00,0x00 -# CHECK: flat_atomic_sub_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x8c,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0x8c,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_cmpswap_x2 v[0:1], v[1:2], v[2:5] glc ; encoding: [0x00,0x00,0x85,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x85,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_sub_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0x8d,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x8d,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_cmpswap_x2 v[1:2], v[2:5] slc ; encoding: [0x00,0x00,0x86,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x86,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_sub_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0x8e,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x8e,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_add_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0x88,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x88,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smin_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x90,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x90,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_add_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0x88,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x88,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_smin_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0x90,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x90,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_add_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0x88,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0x88,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_smin_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x90,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0x90,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_add_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0x89,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x89,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smin_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0x91,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x91,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_add_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0x8a,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x8a,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smin_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0x92,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x92,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_sub_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0x8c,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x8c,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umin_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x94,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x94,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_sub_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0x8c,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x8c,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_umin_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0x94,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x94,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_sub_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0x8c,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0x8c,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_umin_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x94,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0x94,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_sub_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0x8d,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x8d,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umin_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0x95,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x95,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_sub_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0x8e,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x8e,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umin_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0x96,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x96,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smin_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0x90,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x90,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smax_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x98,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x98,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smin_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0x90,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x90,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_smax_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0x98,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x98,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_smin_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0x90,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0x90,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_smax_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x98,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0x98,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_smin_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0x91,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x91,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smax_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0x99,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x99,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smin_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0x92,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x92,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_smax_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0x9a,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x9a,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umin_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0x94,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x94,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umax_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x9c,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x9c,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umin_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0x94,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x94,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_umax_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0x9c,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0x9c,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_umin_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0x94,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0x94,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_umax_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x9c,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0x9c,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_umin_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0x95,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x95,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umax_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0x9d,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x9d,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umin_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0x96,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x96,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_umax_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0x9e,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0x9e,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smax_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0x98,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x98,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_and_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0xa0,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xa0,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smax_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0x98,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x98,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_and_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0xa0,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0xa0,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_smax_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0x98,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0x98,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_and_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0xa0,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0xa0,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_smax_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0x99,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x99,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_and_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0xa1,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xa1,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_smax_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0x9a,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x9a,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_and_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0xa2,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xa2,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umax_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0x9c,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x9c,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_or_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0xa4,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xa4,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umax_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0x9c,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0x9c,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_or_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0xa4,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0xa4,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_umax_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0x9c,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0x9c,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_or_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0xa4,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0xa4,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_umax_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0x9d,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x9d,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_or_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0xa5,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xa5,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_umax_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0x9e,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0x9e,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_or_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0xa6,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xa6,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_and_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0xa0,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xa0,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_xor_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0xa8,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xa8,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_and_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0xa0,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0xa0,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_xor_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0xa8,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0xa8,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_and_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0xa0,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0xa0,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_xor_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0xa8,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0xa8,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_and_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0xa1,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xa1,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_xor_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0xa9,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xa9,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_and_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0xa2,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xa2,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_xor_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0xaa,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xaa,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_or_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0xa4,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xa4,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_inc_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0xac,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xac,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_or_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0xa4,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0xa4,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_inc_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0xac,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0xac,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_or_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0xa4,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0xa4,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_inc_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0xac,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0xac,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_or_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0xa5,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xa5,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_inc_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0xad,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xad,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_or_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0xa6,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xa6,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_inc_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0xae,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xae,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_xor_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0xa8,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xa8,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_dec_x2 v[0:1], v[0:1] ; encoding: [0x00,0x00,0xb0,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xb0,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_xor_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0xa8,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0xa8,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: flat_atomic_dec_x2 v[254:255], v[0:1] ; encoding: [0x00,0x00,0xb0,0xdd,0xfe,0x00,0x00,0x00] -0x00,0x00,0xb0,0xdd,0xfe,0x00,0x00,0x00 +# CHECK: flat_atomic_xor_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0xa8,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0xa8,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: flat_atomic_dec_x2 v[0:1], v[254:255] ; encoding: [0x00,0x00,0xb0,0xdd,0x00,0xfe,0x00,0x00] -0x00,0x00,0xb0,0xdd,0x00,0xfe,0x00,0x00 +# CHECK: flat_atomic_xor_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0xa9,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xa9,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_dec_x2 v[0:1], v[0:1], v[0:1] glc ; encoding: [0x00,0x00,0xb1,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xb1,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_xor_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0xaa,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xaa,0xdd,0x01,0x02,0x00,0x00 -# CHECK: flat_atomic_dec_x2 v[0:1], v[0:1] slc ; encoding: [0x00,0x00,0xb2,0xdd,0x00,0x00,0x00,0x00] -0x00,0x00,0xb2,0xdd,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_inc_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0xac,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xac,0xdd,0x01,0x02,0x00,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[0:3] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x00,0x00,0x00,0x00] -0x00,0x01,0x80,0xf1,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_inc_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0xac,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0xac,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: image_get_lod v252, v0, s[0:7], s[0:3] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x00,0xfc,0x00,0x00] -0x00,0x01,0x80,0xf1,0x00,0xfc,0x00,0x00 +# CHECK: flat_atomic_inc_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0xac,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0xac,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: image_get_lod v0, v255, s[0:7], s[0:3] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0xff,0x00,0x00,0x00] -0x00,0x01,0x80,0xf1,0xff,0x00,0x00,0x00 +# CHECK: flat_atomic_inc_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0xad,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xad,0xdd,0x01,0x02,0x00,0x00 -# CHECK: image_get_lod v0, v0, s[4:11], s[0:3] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x00,0x00,0x01,0x00] -0x00,0x01,0x80,0xf1,0x00,0x00,0x01,0x00 +# CHECK: flat_atomic_inc_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0xae,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xae,0xdd,0x01,0x02,0x00,0x00 -# CHECK: image_get_lod v0, v0, s[92:99], s[0:3] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x00,0x00,0x17,0x00] -0x00,0x01,0x80,0xf1,0x00,0x00,0x17,0x00 +# CHECK: flat_atomic_dec_x2 v[1:2], v[2:3] ; encoding: [0x00,0x00,0xb0,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xb0,0xdd,0x01,0x02,0x00,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[4:7] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x00,0x00,0x20,0x00] -0x00,0x01,0x80,0xf1,0x00,0x00,0x20,0x00 +# CHECK: flat_atomic_dec_x2 v[254:255], v[2:3] ; encoding: [0x00,0x00,0xb0,0xdd,0xfe,0x02,0x00,0x00] +0x00,0x00,0xb0,0xdd,0xfe,0x02,0x00,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[96:99] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x00,0x00,0x00,0x03] -0x00,0x01,0x80,0xf1,0x00,0x00,0x00,0x03 +# CHECK: flat_atomic_dec_x2 v[1:2], v[254:255] ; encoding: [0x00,0x00,0xb0,0xdd,0x01,0xfe,0x00,0x00] +0x00,0x00,0xb0,0xdd,0x01,0xfe,0x00,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], ttmp[8:11] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x00,0x00,0xc0,0x03] -0x00,0x01,0x80,0xf1,0x00,0x00,0xc0,0x03 +# CHECK: flat_atomic_dec_x2 v[0:1], v[1:2], v[2:3] glc ; encoding: [0x00,0x00,0xb1,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xb1,0xdd,0x01,0x02,0x00,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[0:3] dmask:0x2 ; encoding: [0x00,0x02,0x80,0xf1,0x00,0x00,0x00,0x00] -0x00,0x02,0x80,0xf1,0x00,0x00,0x00,0x00 +# CHECK: flat_atomic_dec_x2 v[1:2], v[2:3] slc ; encoding: [0x00,0x00,0xb2,0xdd,0x01,0x02,0x00,0x00] +0x00,0x00,0xb2,0xdd,0x01,0x02,0x00,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[0:3] dmask:0x4 ; encoding: [0x00,0x04,0x80,0xf1,0x00,0x00,0x00,0x00] -0x00,0x04,0x80,0xf1,0x00,0x00,0x00,0x00 +# CHECK: image_get_lod v5, v1, s[8:15], s[12:15] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x01,0x05,0x62,0x00] +0x00,0x01,0x80,0xf1,0x01,0x05,0x62,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[0:3] dmask:0x8 ; encoding: [0x00,0x08,0x80,0xf1,0x00,0x00,0x00,0x00] -0x00,0x08,0x80,0xf1,0x00,0x00,0x00,0x00 +# CHECK: image_get_lod v252, v1, s[8:15], s[12:15] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x01,0xfc,0x62,0x00] +0x00,0x01,0x80,0xf1,0x01,0xfc,0x62,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[0:3] dmask:0x1 unorm ; encoding: [0x00,0x11,0x80,0xf1,0x00,0x00,0x00,0x00] -0x00,0x11,0x80,0xf1,0x00,0x00,0x00,0x00 +# CHECK: image_get_lod v5, v255, s[8:15], s[12:15] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0xff,0x05,0x62,0x00] +0x00,0x01,0x80,0xf1,0xff,0x05,0x62,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[0:3] dmask:0x1 glc ; encoding: [0x00,0x21,0x80,0xf1,0x00,0x00,0x00,0x00] -0x00,0x21,0x80,0xf1,0x00,0x00,0x00,0x00 +# CHECK: image_get_lod v5, v1, s[12:19], s[12:15] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x01,0x05,0x63,0x00] +0x00,0x01,0x80,0xf1,0x01,0x05,0x63,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[0:3] dmask:0x1 slc ; encoding: [0x00,0x01,0x80,0xf3,0x00,0x00,0x00,0x00] -0x00,0x01,0x80,0xf3,0x00,0x00,0x00,0x00 +# CHECK: image_get_lod v5, v1, s[92:99], s[12:15] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x01,0x05,0x77,0x00] +0x00,0x01,0x80,0xf1,0x01,0x05,0x77,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[0:3] dmask:0x1 lwe ; encoding: [0x00,0x01,0x82,0xf1,0x00,0x00,0x00,0x00] -0x00,0x01,0x82,0xf1,0x00,0x00,0x00,0x00 +# CHECK: image_get_lod v5, v1, s[8:15], s[16:19] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x01,0x05,0x82,0x00] +0x00,0x01,0x80,0xf1,0x01,0x05,0x82,0x00 -# CHECK: image_get_lod v0, v0, s[0:7], s[0:3] dmask:0x1 da ; encoding: [0x00,0x41,0x80,0xf1,0x00,0x00,0x00,0x00] -0x00,0x41,0x80,0xf1,0x00,0x00,0x00,0x00 +# CHECK: image_get_lod v5, v1, s[8:15], s[96:99] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x01,0x05,0x02,0x03] +0x00,0x01,0x80,0xf1,0x01,0x05,0x02,0x03 -# CHECK: buffer_load_format_x v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0x00 +# CHECK: image_get_lod v5, v1, s[8:15], ttmp[8:11] dmask:0x1 ; encoding: [0x00,0x01,0x80,0xf1,0x01,0x05,0xc2,0x03] +0x00,0x01,0x80,0xf1,0x01,0x05,0xc2,0x03 -# CHECK: buffer_load_format_x v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0xff,0x00,0x00] -0xff,0x0f,0x00,0xe0,0x00,0xff,0x00,0x00 +# CHECK: image_get_lod v5, v1, s[8:15], s[12:15] dmask:0x2 ; encoding: [0x00,0x02,0x80,0xf1,0x01,0x05,0x62,0x00] +0x00,0x02,0x80,0xf1,0x01,0x05,0x62,0x00 -# CHECK: buffer_load_format_x v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x00,0xe0,0x00,0x00,0x01,0x00 +# CHECK: image_get_lod v5, v1, s[8:15], s[12:15] dmask:0x4 ; encoding: [0x00,0x04,0x80,0xf1,0x01,0x05,0x62,0x00] +0x00,0x04,0x80,0xf1,0x01,0x05,0x62,0x00 -# CHECK: buffer_load_format_x v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x00,0xe0,0x00,0x00,0x18,0x00 +# CHECK: image_get_lod v5, v1, s[8:15], s[12:15] dmask:0x8 ; encoding: [0x00,0x08,0x80,0xf1,0x01,0x05,0x62,0x00] +0x00,0x08,0x80,0xf1,0x01,0x05,0x62,0x00 -# CHECK: buffer_load_format_x v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x00,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: image_get_lod v5, v1, s[8:15], s[12:15] dmask:0x1 unorm ; encoding: [0x00,0x11,0x80,0xf1,0x01,0x05,0x62,0x00] +0x00,0x11,0x80,0xf1,0x01,0x05,0x62,0x00 -# CHECK: buffer_load_format_x v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0x65 +# CHECK: image_get_lod v5, v1, s[8:15], s[12:15] dmask:0x1 glc ; encoding: [0x00,0x21,0x80,0xf1,0x01,0x05,0x62,0x00] +0x00,0x21,0x80,0xf1,0x01,0x05,0x62,0x00 -# CHECK: buffer_load_format_x v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0x7c +# CHECK: image_get_lod v5, v1, s[8:15], s[12:15] dmask:0x1 slc ; encoding: [0x00,0x01,0x80,0xf3,0x01,0x05,0x62,0x00] +0x00,0x01,0x80,0xf3,0x01,0x05,0x62,0x00 -# CHECK: buffer_load_format_x v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0x80 +# CHECK: image_get_lod v5, v1, s[8:15], s[12:15] dmask:0x1 lwe ; encoding: [0x00,0x01,0x82,0xf1,0x01,0x05,0x62,0x00] +0x00,0x01,0x82,0xf1,0x01,0x05,0x62,0x00 -# CHECK: buffer_load_format_x v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: image_get_lod v5, v1, s[8:15], s[12:15] dmask:0x1 da ; encoding: [0x00,0x41,0x80,0xf1,0x01,0x05,0x62,0x00] +0x00,0x41,0x80,0xf1,0x01,0x05,0x62,0x00 -# CHECK: buffer_load_format_x v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_format_x v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_x v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x00,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_format_x v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0xff,0x02,0x03] +0xff,0x0f,0x00,0xe0,0x00,0xff,0x02,0x03 -# CHECK: buffer_load_format_x v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x00,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x00,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_x v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x00,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_format_x v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x00,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x00,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_x v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x00,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_format_x v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x00,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x00,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_x v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x00,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_format_x v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x00,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x00,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_x v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_format_x v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x00,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x00,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_x v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_format_x v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x02,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x02,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_x v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_x v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_load_format_xy v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x04,0xe0,0x00,0xfe,0x00,0x00 +# CHECK: buffer_load_format_x v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_load_format_xy v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x04,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_format_x v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x00,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_load_format_xy v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x04,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_format_x v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x00,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x00,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xy v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x04,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_format_x v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x00,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x00,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_format_x v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x00,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x00,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_format_x v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x00,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x00,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_format_x v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x00,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x00,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_format_x v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x02,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x02,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x04,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_format_xy v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0xfe,0x02,0x03] +0xff,0x0f,0x04,0xe0,0x00,0xfe,0x02,0x03 -# CHECK: buffer_load_format_xy v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x04,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x04,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xy v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x04,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_format_xy v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x04,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x04,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xy v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x04,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x04,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x04,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xy v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x04,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x04,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x04,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x04,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x04,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_format_xy v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x06,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x06,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_load_format_xyz v[253:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0xfd,0x00,0x00] -0xff,0x0f,0x08,0xe0,0x00,0xfd,0x00,0x00 +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_load_format_xyz v[0:2], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x08,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x04,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_load_format_xyz v[0:2], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x08,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_format_xy v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x04,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x04,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyz v[0:2], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x08,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_format_xy v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x04,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x04,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0x04,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x04,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x04,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x04,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x04,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x04,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_format_xy v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x06,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x06,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x08,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_format_xyz v[253:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0xfd,0x02,0x03] +0xff,0x0f,0x08,0xe0,0x00,0xfd,0x02,0x03 -# CHECK: buffer_load_format_xyz v[0:2], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x08,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x08,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyz v[5:7], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x08,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_format_xyz v[0:2], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x08,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x08,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyz v[5:7], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x08,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], s0 ; encoding: [0x00,0x00,0x08,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x08,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyz v[5:7], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x08,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x08,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x08,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x08,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x08,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_format_xyz v[0:2], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x0a,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x0a,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_load_format_xyzw v[252:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0xfc,0x00,0x00] -0xff,0x0f,0x0c,0xe0,0x00,0xfc,0x00,0x00 +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x0c,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x08,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x0c,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_format_xyz v[5:7], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x08,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x08,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x0c,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_format_xyz v[5:7], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x08,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x08,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], s3 ; encoding: [0x00,0x00,0x08,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x08,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x08,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x08,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x08,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x08,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_format_xyz v[5:7], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x0a,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x0a,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x0c,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_format_xyzw v[252:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0xfc,0x02,0x03] +0xff,0x0f,0x0c,0xe0,0x00,0xfc,0x02,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x0c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x0c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x0c,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x0c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x0c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x0c,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], s0 ; encoding: [0x00,0x00,0x0c,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x0c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x0c,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x0c,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x0c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x0c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x0c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_format_xyzw v[0:3], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x0e,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x0e,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_store_format_x v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_store_format_x v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0xff,0x00,0x00] -0xff,0x0f,0x10,0xe0,0x00,0xff,0x00,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_store_format_x v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x10,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x0c,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_store_format_x v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x10,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x0c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x0c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_format_x v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x10,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_format_xyzw v[5:8], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x0c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x0c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_format_x v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], s3 ; encoding: [0x00,0x00,0x0c,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x0c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_format_x v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x0c,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x0c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_format_x v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x0c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x0c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_format_x v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_format_xyzw v[5:8], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x0e,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x0e,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_format_x v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_store_format_x v1, off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_x v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x10,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_store_format_x v255, off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0xff,0x03,0x04] +0xff,0x0f,0x10,0xe0,0x00,0xff,0x03,0x04 -# CHECK: buffer_store_format_x v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x10,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x10,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_x v1, off, s[16:19], s4 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x04,0x04] +0xff,0x0f,0x10,0xe0,0x00,0x01,0x04,0x04 -# CHECK: buffer_store_format_x v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x10,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x10,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_x v1, off, s[96:99], s4 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x18,0x04] +0xff,0x0f,0x10,0xe0,0x00,0x01,0x18,0x04 -# CHECK: buffer_store_format_x v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x10,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x10,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_x v1, off, ttmp[8:11], s4 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x1e,0x04] +0xff,0x0f,0x10,0xe0,0x00,0x01,0x1e,0x04 -# CHECK: buffer_store_format_x v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x10,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x10,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_x v1, off, s[12:15], s101 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x65] +0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x65 -# CHECK: buffer_store_format_x v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x10,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x10,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_x v1, off, s[12:15], m0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x7c] +0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x7c -# CHECK: buffer_store_format_x v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x12,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x12,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_x v1, off, s[12:15], 0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x80] +0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0x80 -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_x v1, off, s[12:15], -1 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0xc1] +0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0xc1 -# CHECK: buffer_store_format_xy v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x14,0xe0,0x00,0xfe,0x00,0x00 +# CHECK: buffer_store_format_x v1, off, s[12:15], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0xf0] +0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0xf0 -# CHECK: buffer_store_format_xy v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x14,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_store_format_x v1, off, s[12:15], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0xf7] +0xff,0x0f,0x10,0xe0,0x00,0x01,0x03,0xf7 -# CHECK: buffer_store_format_xy v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x14,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_store_format_x v1, v0, s[12:15], s4 idxen offset:4095 ; encoding: [0xff,0x2f,0x10,0xe0,0x00,0x01,0x03,0x04] +0xff,0x2f,0x10,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xy v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x14,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_store_format_x v1, v0, s[12:15], s4 offen offset:4095 ; encoding: [0xff,0x1f,0x10,0xe0,0x00,0x01,0x03,0x04] +0xff,0x1f,0x10,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_store_format_x v1, off, s[12:15], s4 ; encoding: [0x00,0x00,0x10,0xe0,0x00,0x01,0x03,0x04] +0x00,0x00,0x10,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_store_format_x v1, off, s[12:15], s4 offset:7 ; encoding: [0x07,0x00,0x10,0xe0,0x00,0x01,0x03,0x04] +0x07,0x00,0x10,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_store_format_x v1, off, s[12:15], s4 offset:4095 glc ; encoding: [0xff,0x4f,0x10,0xe0,0x00,0x01,0x03,0x04] +0xff,0x4f,0x10,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_store_format_x v1, off, s[12:15], s4 offset:4095 slc ; encoding: [0xff,0x0f,0x12,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x12,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x14,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_store_format_xy v[254:255], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0xfe,0x03,0x04] +0xff,0x0f,0x14,0xe0,0x00,0xfe,0x03,0x04 -# CHECK: buffer_store_format_xy v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x14,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x14,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xy v[1:2], off, s[16:19], s4 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x04,0x04] +0xff,0x0f,0x14,0xe0,0x00,0x01,0x04,0x04 -# CHECK: buffer_store_format_xy v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x14,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x14,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xy v[1:2], off, s[96:99], s4 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x18,0x04] +0xff,0x0f,0x14,0xe0,0x00,0x01,0x18,0x04 -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x14,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x14,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xy v[1:2], off, ttmp[8:11], s4 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x1e,0x04] +0xff,0x0f,0x14,0xe0,0x00,0x01,0x1e,0x04 -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x14,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x14,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], s101 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x65] +0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x65 -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x14,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x14,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], m0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x7c] +0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x7c -# CHECK: buffer_store_format_xy v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x16,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x16,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], 0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x80] +0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0x80 -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], -1 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0xc1] +0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0xc1 -# CHECK: buffer_store_format_xyz v[253:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0xfd,0x00,0x00] -0xff,0x0f,0x18,0xe0,0x00,0xfd,0x00,0x00 +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0xf0] +0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0xf0 -# CHECK: buffer_store_format_xyz v[0:2], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x18,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0xf7] +0xff,0x0f,0x14,0xe0,0x00,0x01,0x03,0xf7 -# CHECK: buffer_store_format_xyz v[0:2], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x18,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_store_format_xy v[1:2], v0, s[12:15], s4 idxen offset:4095 ; encoding: [0xff,0x2f,0x14,0xe0,0x00,0x01,0x03,0x04] +0xff,0x2f,0x14,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyz v[0:2], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x18,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_store_format_xy v[1:2], v0, s[12:15], s4 offen offset:4095 ; encoding: [0xff,0x1f,0x14,0xe0,0x00,0x01,0x03,0x04] +0xff,0x1f,0x14,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], s4 ; encoding: [0x00,0x00,0x14,0xe0,0x00,0x01,0x03,0x04] +0x00,0x00,0x14,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], s4 offset:7 ; encoding: [0x07,0x00,0x14,0xe0,0x00,0x01,0x03,0x04] +0x07,0x00,0x14,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], s4 offset:4095 glc ; encoding: [0xff,0x4f,0x14,0xe0,0x00,0x01,0x03,0x04] +0xff,0x4f,0x14,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_store_format_xy v[1:2], off, s[12:15], s4 offset:4095 slc ; encoding: [0xff,0x0f,0x16,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x16,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x18,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_store_format_xyz v[253:255], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0xfd,0x03,0x04] +0xff,0x0f,0x18,0xe0,0x00,0xfd,0x03,0x04 -# CHECK: buffer_store_format_xyz v[0:2], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x18,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x18,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyz v[1:3], off, s[16:19], s4 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x04,0x04] +0xff,0x0f,0x18,0xe0,0x00,0x01,0x04,0x04 -# CHECK: buffer_store_format_xyz v[0:2], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x18,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x18,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyz v[1:3], off, s[96:99], s4 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x18,0x04] +0xff,0x0f,0x18,0xe0,0x00,0x01,0x18,0x04 -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], s0 ; encoding: [0x00,0x00,0x18,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x18,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyz v[1:3], off, ttmp[8:11], s4 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x1e,0x04] +0xff,0x0f,0x18,0xe0,0x00,0x01,0x1e,0x04 -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x18,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x18,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], s101 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x65] +0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x65 -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x18,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x18,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], m0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x7c] +0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x7c -# CHECK: buffer_store_format_xyz v[0:2], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x1a,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x1a,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], 0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x80] +0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0x80 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], -1 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0xc1] +0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0xc1 -# CHECK: buffer_store_format_xyzw v[252:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0xfc,0x00,0x00] -0xff,0x0f,0x1c,0xe0,0x00,0xfc,0x00,0x00 +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0xf0] +0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0xf0 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x1c,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0xf7] +0xff,0x0f,0x18,0xe0,0x00,0x01,0x03,0xf7 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x1c,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_store_format_xyz v[1:3], v0, s[12:15], s4 idxen offset:4095 ; encoding: [0xff,0x2f,0x18,0xe0,0x00,0x01,0x03,0x04] +0xff,0x2f,0x18,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x1c,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_store_format_xyz v[1:3], v0, s[12:15], s4 offen offset:4095 ; encoding: [0xff,0x1f,0x18,0xe0,0x00,0x01,0x03,0x04] +0xff,0x1f,0x18,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], s4 ; encoding: [0x00,0x00,0x18,0xe0,0x00,0x01,0x03,0x04] +0x00,0x00,0x18,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], s4 offset:7 ; encoding: [0x07,0x00,0x18,0xe0,0x00,0x01,0x03,0x04] +0x07,0x00,0x18,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], s4 offset:4095 glc ; encoding: [0xff,0x4f,0x18,0xe0,0x00,0x01,0x03,0x04] +0xff,0x4f,0x18,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_store_format_xyz v[1:3], off, s[12:15], s4 offset:4095 slc ; encoding: [0xff,0x0f,0x1a,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x1a,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x1c,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_store_format_xyzw v[252:255], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0xfc,0x03,0x04] +0xff,0x0f,0x1c,0xe0,0x00,0xfc,0x03,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x1c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x1c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[16:19], s4 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x04,0x04] +0xff,0x0f,0x1c,0xe0,0x00,0x01,0x04,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x1c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x1c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[96:99], s4 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x18,0x04] +0xff,0x0f,0x1c,0xe0,0x00,0x01,0x18,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], s0 ; encoding: [0x00,0x00,0x1c,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x1c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], off, ttmp[8:11], s4 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x1e,0x04] +0xff,0x0f,0x1c,0xe0,0x00,0x01,0x1e,0x04 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x1c,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x1c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], s101 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x65] +0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x65 -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x1c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x1c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], m0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x7c] +0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x7c -# CHECK: buffer_store_format_xyzw v[0:3], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x1e,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x1e,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], 0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x80] +0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0x80 -# CHECK: buffer_load_ubyte v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], -1 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0xc1] +0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0xc1 -# CHECK: buffer_load_ubyte v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0xff,0x00,0x00] -0xff,0x0f,0x40,0xe0,0x00,0xff,0x00,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0xf0] +0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0xf0 -# CHECK: buffer_load_ubyte v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x40,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0xf7] +0xff,0x0f,0x1c,0xe0,0x00,0x01,0x03,0xf7 -# CHECK: buffer_load_ubyte v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x40,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], v0, s[12:15], s4 idxen offset:4095 ; encoding: [0xff,0x2f,0x1c,0xe0,0x00,0x01,0x03,0x04] +0xff,0x2f,0x1c,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_load_ubyte v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x40,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_store_format_xyzw v[1:4], v0, s[12:15], s4 offen offset:4095 ; encoding: [0xff,0x1f,0x1c,0xe0,0x00,0x01,0x03,0x04] +0xff,0x1f,0x1c,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_load_ubyte v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], s4 ; encoding: [0x00,0x00,0x1c,0xe0,0x00,0x01,0x03,0x04] +0x00,0x00,0x1c,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_load_ubyte v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], s4 offset:7 ; encoding: [0x07,0x00,0x1c,0xe0,0x00,0x01,0x03,0x04] +0x07,0x00,0x1c,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_load_ubyte v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], s4 offset:4095 glc ; encoding: [0xff,0x4f,0x1c,0xe0,0x00,0x01,0x03,0x04] +0xff,0x4f,0x1c,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_load_ubyte v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_store_format_xyzw v[1:4], off, s[12:15], s4 offset:4095 slc ; encoding: [0xff,0x0f,0x1e,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x1e,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_load_ubyte v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_ubyte v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_ubyte v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x40,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_ubyte v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0xff,0x02,0x03] +0xff,0x0f,0x40,0xe0,0x00,0xff,0x02,0x03 -# CHECK: buffer_load_ubyte v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x40,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x40,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ubyte v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x40,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_ubyte v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x40,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x40,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ubyte v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x40,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_ubyte v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x40,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x40,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ubyte v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x40,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_ubyte v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x40,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x40,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ubyte v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_ubyte v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x40,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x40,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ubyte v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_ubyte v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x42,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x42,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ubyte v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_load_sbyte v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ubyte v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_load_sbyte v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0xff,0x00,0x00] -0xff,0x0f,0x44,0xe0,0x00,0xff,0x00,0x00 +# CHECK: buffer_load_ubyte v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_load_sbyte v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x44,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_ubyte v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x40,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_load_sbyte v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x44,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_ubyte v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x40,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x40,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sbyte v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x44,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_ubyte v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x40,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x40,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sbyte v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_ubyte v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x40,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x40,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sbyte v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_ubyte v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x40,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x40,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sbyte v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_ubyte v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x40,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x40,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sbyte v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_ubyte v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x42,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x42,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sbyte v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_sbyte v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sbyte v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x44,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_sbyte v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0xff,0x02,0x03] +0xff,0x0f,0x44,0xe0,0x00,0xff,0x02,0x03 -# CHECK: buffer_load_sbyte v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x44,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x44,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sbyte v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x44,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_sbyte v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x44,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x44,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sbyte v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x44,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_sbyte v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x44,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x44,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sbyte v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x44,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_sbyte v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x44,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x44,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sbyte v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_sbyte v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x44,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x44,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sbyte v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_sbyte v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x46,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x46,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sbyte v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_load_ushort v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sbyte v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_load_ushort v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0xff,0x00,0x00] -0xff,0x0f,0x48,0xe0,0x00,0xff,0x00,0x00 +# CHECK: buffer_load_sbyte v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_load_ushort v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x48,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_sbyte v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x44,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_load_ushort v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x48,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_sbyte v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x44,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x44,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_ushort v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x48,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_sbyte v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x44,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x44,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_ushort v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_sbyte v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x44,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x44,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_ushort v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_sbyte v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x44,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x44,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_ushort v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_sbyte v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x44,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x44,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_ushort v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_sbyte v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x46,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x46,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_ushort v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_ushort v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_ushort v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x48,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_ushort v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0xff,0x02,0x03] +0xff,0x0f,0x48,0xe0,0x00,0xff,0x02,0x03 -# CHECK: buffer_load_ushort v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x48,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x48,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ushort v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x48,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_ushort v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x48,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x48,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ushort v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x48,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_ushort v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x48,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x48,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ushort v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x48,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_ushort v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x48,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x48,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ushort v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_ushort v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x48,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x48,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ushort v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_ushort v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x4a,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x4a,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ushort v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_load_sshort v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_ushort v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_load_sshort v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0xff,0x00,0x00] -0xff,0x0f,0x4c,0xe0,0x00,0xff,0x00,0x00 +# CHECK: buffer_load_ushort v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_load_sshort v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x4c,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_ushort v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x48,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_load_sshort v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x4c,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_ushort v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x48,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x48,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sshort v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x4c,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_ushort v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x48,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x48,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sshort v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_ushort v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x48,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x48,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sshort v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_ushort v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x48,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x48,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sshort v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_ushort v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x48,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x48,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sshort v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_ushort v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x4a,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x4a,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sshort v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_sshort v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_sshort v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x4c,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_sshort v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0xff,0x02,0x03] +0xff,0x0f,0x4c,0xe0,0x00,0xff,0x02,0x03 -# CHECK: buffer_load_sshort v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x4c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x4c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sshort v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x4c,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_sshort v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x4c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x4c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sshort v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x4c,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_sshort v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x4c,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x4c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sshort v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x4c,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_sshort v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x4c,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x4c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sshort v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_sshort v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x4c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x4c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sshort v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_sshort v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x4e,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x4e,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sshort v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_load_dword v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_sshort v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_load_dword v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0xff,0x00,0x00] -0xff,0x0f,0x50,0xe0,0x00,0xff,0x00,0x00 +# CHECK: buffer_load_sshort v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_load_dword v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x50,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_sshort v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x4c,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_load_dword v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x50,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_sshort v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x4c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x4c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dword v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x50,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_sshort v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x4c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x4c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dword v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_sshort v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x4c,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x4c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dword v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_sshort v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x4c,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x4c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dword v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_sshort v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x4c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x4c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dword v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_sshort v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x4e,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x4e,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dword v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_dword v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dword v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x50,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_dword v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0xff,0x02,0x03] +0xff,0x0f,0x50,0xe0,0x00,0xff,0x02,0x03 -# CHECK: buffer_load_dword v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x50,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x50,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dword v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x50,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_dword v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x50,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x50,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dword v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x50,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_dword v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x50,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x50,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dword v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x50,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_dword v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x50,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x50,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dword v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_dword v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x50,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x50,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dword v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_dword v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x52,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x52,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dword v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dword v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_load_dwordx2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x54,0xe0,0x00,0xfe,0x00,0x00 +# CHECK: buffer_load_dword v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x54,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_dword v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x50,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x54,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_dword v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x50,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x50,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x54,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_dword v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x50,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x50,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_dword v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x50,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x50,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_dword v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x50,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x50,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_dword v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x50,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x50,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_dword v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x52,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x52,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x54,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_dwordx2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0xfe,0x02,0x03] +0xff,0x0f,0x54,0xe0,0x00,0xfe,0x02,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x54,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x54,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x54,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x54,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x54,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x54,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x54,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x54,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x54,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x54,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x54,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x54,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x54,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_dwordx2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x56,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x56,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_load_dwordx3 v[253:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0xfd,0x00,0x00] -0xff,0x0f,0x58,0xe0,0x00,0xfd,0x00,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x58,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x54,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x58,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x54,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x54,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x58,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_dwordx2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x54,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x54,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0x54,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x54,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x54,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x54,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x54,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x54,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_dwordx2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x56,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x56,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x58,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_dwordx3 v[253:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0xfd,0x02,0x03] +0xff,0x0f,0x58,0xe0,0x00,0xfd,0x02,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x58,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x58,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x58,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x58,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x58,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x58,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], s0 ; encoding: [0x00,0x00,0x58,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x58,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x58,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x58,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x58,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x58,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x58,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_dwordx3 v[0:2], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x5a,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x5a,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_load_dwordx4 v[252:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0xfc,0x00,0x00] -0xff,0x0f,0x5c,0xe0,0x00,0xfc,0x00,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x5c,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x58,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x5c,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x58,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x58,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x5c,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_dwordx3 v[5:7], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x58,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x58,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], s3 ; encoding: [0x00,0x00,0x58,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x58,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x58,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x58,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x58,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x58,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_dwordx3 v[5:7], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x5a,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x5a,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x5c,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_load_dwordx4 v[252:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0xfc,0x02,0x03] +0xff,0x0f,0x5c,0xe0,0x00,0xfc,0x02,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x5c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x5c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x03,0x03] +0xff,0x0f,0x5c,0xe0,0x00,0x05,0x03,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x5c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x5c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x18,0x03] +0xff,0x0f,0x5c,0xe0,0x00,0x05,0x18,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], s0 ; encoding: [0x00,0x00,0x5c,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x5c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x5c,0xe0,0x00,0x05,0x1e,0x03 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x5c,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x5c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x65] +0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x65 -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x5c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x5c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x7c -# CHECK: buffer_load_dwordx4 v[0:3], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x5e,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x5e,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x80] +0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0x80 -# CHECK: buffer_store_byte v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0xc1 -# CHECK: buffer_store_byte v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0xff,0x00,0x00] -0xff,0x0f,0x60,0xe0,0x00,0xff,0x00,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0xf0 -# CHECK: buffer_store_byte v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x60,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x5c,0xe0,0x00,0x05,0x02,0xf7 -# CHECK: buffer_store_byte v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x60,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x5c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x2f,0x5c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_byte v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x60,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_load_dwordx4 v[5:8], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x5c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x1f,0x5c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_byte v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], s3 ; encoding: [0x00,0x00,0x5c,0xe0,0x00,0x05,0x02,0x03] +0x00,0x00,0x5c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_byte v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x5c,0xe0,0x00,0x05,0x02,0x03] +0x07,0x00,0x5c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_byte v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x5c,0xe0,0x00,0x05,0x02,0x03] +0xff,0x4f,0x5c,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_byte v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_load_dwordx4 v[5:8], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x5e,0xe0,0x00,0x05,0x02,0x03] +0xff,0x0f,0x5e,0xe0,0x00,0x05,0x02,0x03 -# CHECK: buffer_store_byte v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_store_byte v1, off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_byte v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x60,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_store_byte v255, off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0xff,0x03,0x04] +0xff,0x0f,0x60,0xe0,0x00,0xff,0x03,0x04 -# CHECK: buffer_store_byte v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x60,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x60,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_byte v1, off, s[16:19], s4 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x04,0x04] +0xff,0x0f,0x60,0xe0,0x00,0x01,0x04,0x04 -# CHECK: buffer_store_byte v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x60,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x60,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_byte v1, off, s[96:99], s4 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x18,0x04] +0xff,0x0f,0x60,0xe0,0x00,0x01,0x18,0x04 -# CHECK: buffer_store_byte v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x60,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x60,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_byte v1, off, ttmp[8:11], s4 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x1e,0x04] +0xff,0x0f,0x60,0xe0,0x00,0x01,0x1e,0x04 -# CHECK: buffer_store_byte v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x60,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x60,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_byte v1, off, s[12:15], s101 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x65] +0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x65 -# CHECK: buffer_store_byte v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x60,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x60,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_byte v1, off, s[12:15], m0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x7c] +0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x7c -# CHECK: buffer_store_byte v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x62,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x62,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_byte v1, off, s[12:15], 0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x80] +0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0x80 -# CHECK: buffer_store_short v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_byte v1, off, s[12:15], -1 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0xc1] +0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0xc1 -# CHECK: buffer_store_short v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0xff,0x00,0x00] -0xff,0x0f,0x68,0xe0,0x00,0xff,0x00,0x00 +# CHECK: buffer_store_byte v1, off, s[12:15], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0xf0] +0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0xf0 -# CHECK: buffer_store_short v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x68,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_store_byte v1, off, s[12:15], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0xf7] +0xff,0x0f,0x60,0xe0,0x00,0x01,0x03,0xf7 -# CHECK: buffer_store_short v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x68,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_store_byte v1, v0, s[12:15], s4 idxen offset:4095 ; encoding: [0xff,0x2f,0x60,0xe0,0x00,0x01,0x03,0x04] +0xff,0x2f,0x60,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_short v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x68,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_store_byte v1, v0, s[12:15], s4 offen offset:4095 ; encoding: [0xff,0x1f,0x60,0xe0,0x00,0x01,0x03,0x04] +0xff,0x1f,0x60,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_short v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_store_byte v1, off, s[12:15], s4 ; encoding: [0x00,0x00,0x60,0xe0,0x00,0x01,0x03,0x04] +0x00,0x00,0x60,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_short v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_store_byte v1, off, s[12:15], s4 offset:7 ; encoding: [0x07,0x00,0x60,0xe0,0x00,0x01,0x03,0x04] +0x07,0x00,0x60,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_short v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_store_byte v1, off, s[12:15], s4 offset:4095 glc ; encoding: [0xff,0x4f,0x60,0xe0,0x00,0x01,0x03,0x04] +0xff,0x4f,0x60,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_short v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_store_byte v1, off, s[12:15], s4 offset:4095 slc ; encoding: [0xff,0x0f,0x62,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x62,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_short v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_store_short v1, off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_short v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x68,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_store_short v255, off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0xff,0x03,0x04] +0xff,0x0f,0x68,0xe0,0x00,0xff,0x03,0x04 -# CHECK: buffer_store_short v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x68,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x68,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_short v1, off, s[16:19], s4 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x04,0x04] +0xff,0x0f,0x68,0xe0,0x00,0x01,0x04,0x04 -# CHECK: buffer_store_short v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x68,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x68,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_short v1, off, s[96:99], s4 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x18,0x04] +0xff,0x0f,0x68,0xe0,0x00,0x01,0x18,0x04 -# CHECK: buffer_store_short v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x68,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x68,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_short v1, off, ttmp[8:11], s4 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x1e,0x04] +0xff,0x0f,0x68,0xe0,0x00,0x01,0x1e,0x04 -# CHECK: buffer_store_short v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x68,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x68,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_short v1, off, s[12:15], s101 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x65] +0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x65 -# CHECK: buffer_store_short v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x68,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x68,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_short v1, off, s[12:15], m0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x7c] +0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x7c -# CHECK: buffer_store_short v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x6a,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x6a,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_short v1, off, s[12:15], 0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x80] +0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0x80 -# CHECK: buffer_store_dword v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_short v1, off, s[12:15], -1 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0xc1] +0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0xc1 -# CHECK: buffer_store_dword v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0xff,0x00,0x00] -0xff,0x0f,0x70,0xe0,0x00,0xff,0x00,0x00 +# CHECK: buffer_store_short v1, off, s[12:15], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0xf0] +0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0xf0 -# CHECK: buffer_store_dword v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x70,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_store_short v1, off, s[12:15], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0xf7] +0xff,0x0f,0x68,0xe0,0x00,0x01,0x03,0xf7 -# CHECK: buffer_store_dword v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x70,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_store_short v1, v0, s[12:15], s4 idxen offset:4095 ; encoding: [0xff,0x2f,0x68,0xe0,0x00,0x01,0x03,0x04] +0xff,0x2f,0x68,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dword v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x70,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_store_short v1, v0, s[12:15], s4 offen offset:4095 ; encoding: [0xff,0x1f,0x68,0xe0,0x00,0x01,0x03,0x04] +0xff,0x1f,0x68,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dword v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_store_short v1, off, s[12:15], s4 ; encoding: [0x00,0x00,0x68,0xe0,0x00,0x01,0x03,0x04] +0x00,0x00,0x68,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dword v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_store_short v1, off, s[12:15], s4 offset:7 ; encoding: [0x07,0x00,0x68,0xe0,0x00,0x01,0x03,0x04] +0x07,0x00,0x68,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dword v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_store_short v1, off, s[12:15], s4 offset:4095 glc ; encoding: [0xff,0x4f,0x68,0xe0,0x00,0x01,0x03,0x04] +0xff,0x4f,0x68,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dword v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_store_short v1, off, s[12:15], s4 offset:4095 slc ; encoding: [0xff,0x0f,0x6a,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x6a,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dword v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_store_dword v1, off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dword v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x70,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_store_dword v255, off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0xff,0x03,0x04] +0xff,0x0f,0x70,0xe0,0x00,0xff,0x03,0x04 -# CHECK: buffer_store_dword v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x70,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x70,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dword v1, off, s[16:19], s4 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x04,0x04] +0xff,0x0f,0x70,0xe0,0x00,0x01,0x04,0x04 -# CHECK: buffer_store_dword v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x70,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x70,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dword v1, off, s[96:99], s4 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x18,0x04] +0xff,0x0f,0x70,0xe0,0x00,0x01,0x18,0x04 -# CHECK: buffer_store_dword v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x70,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x70,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dword v1, off, ttmp[8:11], s4 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x1e,0x04] +0xff,0x0f,0x70,0xe0,0x00,0x01,0x1e,0x04 -# CHECK: buffer_store_dword v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x70,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x70,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dword v1, off, s[12:15], s101 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x65] +0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x65 -# CHECK: buffer_store_dword v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x70,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x70,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dword v1, off, s[12:15], m0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x7c] +0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x7c -# CHECK: buffer_store_dword v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x72,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x72,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dword v1, off, s[12:15], 0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x80] +0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0x80 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dword v1, off, s[12:15], -1 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0xc1] +0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0xc1 -# CHECK: buffer_store_dwordx2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x74,0xe0,0x00,0xfe,0x00,0x00 +# CHECK: buffer_store_dword v1, off, s[12:15], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0xf0] +0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0xf0 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x74,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_store_dword v1, off, s[12:15], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0xf7] +0xff,0x0f,0x70,0xe0,0x00,0x01,0x03,0xf7 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x74,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_store_dword v1, v0, s[12:15], s4 idxen offset:4095 ; encoding: [0xff,0x2f,0x70,0xe0,0x00,0x01,0x03,0x04] +0xff,0x2f,0x70,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x74,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_store_dword v1, v0, s[12:15], s4 offen offset:4095 ; encoding: [0xff,0x1f,0x70,0xe0,0x00,0x01,0x03,0x04] +0xff,0x1f,0x70,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_store_dword v1, off, s[12:15], s4 ; encoding: [0x00,0x00,0x70,0xe0,0x00,0x01,0x03,0x04] +0x00,0x00,0x70,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_store_dword v1, off, s[12:15], s4 offset:7 ; encoding: [0x07,0x00,0x70,0xe0,0x00,0x01,0x03,0x04] +0x07,0x00,0x70,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_store_dword v1, off, s[12:15], s4 offset:4095 glc ; encoding: [0xff,0x4f,0x70,0xe0,0x00,0x01,0x03,0x04] +0xff,0x4f,0x70,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_store_dword v1, off, s[12:15], s4 offset:4095 slc ; encoding: [0xff,0x0f,0x72,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x72,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x74,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_store_dwordx2 v[254:255], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0xfe,0x03,0x04] +0xff,0x0f,0x74,0xe0,0x00,0xfe,0x03,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x74,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x74,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[16:19], s4 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x04,0x04] +0xff,0x0f,0x74,0xe0,0x00,0x01,0x04,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x74,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x74,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[96:99], s4 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x18,0x04] +0xff,0x0f,0x74,0xe0,0x00,0x01,0x18,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x74,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x74,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], off, ttmp[8:11], s4 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x1e,0x04] +0xff,0x0f,0x74,0xe0,0x00,0x01,0x1e,0x04 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x74,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x74,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], s101 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x65] +0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x65 -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x74,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x74,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], m0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x7c] +0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x7c -# CHECK: buffer_store_dwordx2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x76,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x76,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], 0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x80] +0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0x80 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], -1 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0xc1] +0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0xc1 -# CHECK: buffer_store_dwordx3 v[253:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0xfd,0x00,0x00] -0xff,0x0f,0x78,0xe0,0x00,0xfd,0x00,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0xf0] +0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0xf0 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x78,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0xf7] +0xff,0x0f,0x74,0xe0,0x00,0x01,0x03,0xf7 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x78,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], v0, s[12:15], s4 idxen offset:4095 ; encoding: [0xff,0x2f,0x74,0xe0,0x00,0x01,0x03,0x04] +0xff,0x2f,0x74,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x78,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_store_dwordx2 v[1:2], v0, s[12:15], s4 offen offset:4095 ; encoding: [0xff,0x1f,0x74,0xe0,0x00,0x01,0x03,0x04] +0xff,0x1f,0x74,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], s4 ; encoding: [0x00,0x00,0x74,0xe0,0x00,0x01,0x03,0x04] +0x00,0x00,0x74,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], s4 offset:7 ; encoding: [0x07,0x00,0x74,0xe0,0x00,0x01,0x03,0x04] +0x07,0x00,0x74,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], s4 offset:4095 glc ; encoding: [0xff,0x4f,0x74,0xe0,0x00,0x01,0x03,0x04] +0xff,0x4f,0x74,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_store_dwordx2 v[1:2], off, s[12:15], s4 offset:4095 slc ; encoding: [0xff,0x0f,0x76,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x76,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x78,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_store_dwordx3 v[253:255], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0xfd,0x03,0x04] +0xff,0x0f,0x78,0xe0,0x00,0xfd,0x03,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x78,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x78,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[16:19], s4 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x04,0x04] +0xff,0x0f,0x78,0xe0,0x00,0x01,0x04,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x78,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x78,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[96:99], s4 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x18,0x04] +0xff,0x0f,0x78,0xe0,0x00,0x01,0x18,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], s0 ; encoding: [0x00,0x00,0x78,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x78,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], off, ttmp[8:11], s4 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x1e,0x04] +0xff,0x0f,0x78,0xe0,0x00,0x01,0x1e,0x04 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x78,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x78,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], s101 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x65] +0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x65 -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x78,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x78,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], m0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x7c] +0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x7c -# CHECK: buffer_store_dwordx3 v[0:2], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x7a,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x7a,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], 0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x80] +0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0x80 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], -1 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0xc1] +0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0xc1 -# CHECK: buffer_store_dwordx4 v[252:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0xfc,0x00,0x00] -0xff,0x0f,0x7c,0xe0,0x00,0xfc,0x00,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0xf0] +0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0xf0 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x00,0x01,0x00] -0xff,0x0f,0x7c,0xe0,0x00,0x00,0x01,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0xf7] +0xff,0x0f,0x78,0xe0,0x00,0x01,0x03,0xf7 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x00,0x18,0x00] -0xff,0x0f,0x7c,0xe0,0x00,0x00,0x18,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], v0, s[12:15], s4 idxen offset:4095 ; encoding: [0xff,0x2f,0x78,0xe0,0x00,0x01,0x03,0x04] +0xff,0x2f,0x78,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x7c,0xe0,0x00,0x00,0x1e,0x00 +# CHECK: buffer_store_dwordx3 v[1:3], v0, s[12:15], s4 offen offset:4095 ; encoding: [0xff,0x1f,0x78,0xe0,0x00,0x01,0x03,0x04] +0xff,0x1f,0x78,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0x65] -0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0x65 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], s4 ; encoding: [0x00,0x00,0x78,0xe0,0x00,0x01,0x03,0x04] +0x00,0x00,0x78,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0x7c +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], s4 offset:7 ; encoding: [0x07,0x00,0x78,0xe0,0x00,0x01,0x03,0x04] +0x07,0x00,0x78,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0x80] -0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0x80 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], s4 offset:4095 glc ; encoding: [0xff,0x4f,0x78,0xe0,0x00,0x01,0x03,0x04] +0xff,0x4f,0x78,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0xc1 +# CHECK: buffer_store_dwordx3 v[1:3], off, s[12:15], s4 offset:4095 slc ; encoding: [0xff,0x0f,0x7a,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x7a,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0xf0 +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x7c,0xe0,0x00,0x00,0x00,0xf7 +# CHECK: buffer_store_dwordx4 v[252:255], off, s[12:15], s4 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0xfc,0x03,0x04] +0xff,0x0f,0x7c,0xe0,0x00,0xfc,0x03,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x7c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x2f,0x7c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx4 v[1:4], off, s[16:19], s4 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x04,0x04] +0xff,0x0f,0x7c,0xe0,0x00,0x01,0x04,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x7c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x1f,0x7c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx4 v[1:4], off, s[96:99], s4 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x18,0x04] +0xff,0x0f,0x7c,0xe0,0x00,0x01,0x18,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], s0 ; encoding: [0x00,0x00,0x7c,0xe0,0x00,0x00,0x00,0x00] -0x00,0x00,0x7c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx4 v[1:4], off, ttmp[8:11], s4 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x1e,0x04] +0xff,0x0f,0x7c,0xe0,0x00,0x01,0x1e,0x04 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x7c,0xe0,0x00,0x00,0x00,0x00] -0x07,0x00,0x7c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], s101 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x65] +0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x65 -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x7c,0xe0,0x00,0x00,0x00,0x00] -0xff,0x4f,0x7c,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], m0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x7c] +0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x7c -# CHECK: buffer_store_dwordx4 v[0:3], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x7e,0xe0,0x00,0x00,0x00,0x00] -0xff,0x0f,0x7e,0xe0,0x00,0x00,0x00,0x00 +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], 0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x80] +0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0x80 + +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], -1 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0xc1] +0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0xc1 + +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0xf0] +0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0xf0 + +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0xf7] +0xff,0x0f,0x7c,0xe0,0x00,0x01,0x03,0xf7 + +# CHECK: buffer_store_dwordx4 v[1:4], v0, s[12:15], s4 idxen offset:4095 ; encoding: [0xff,0x2f,0x7c,0xe0,0x00,0x01,0x03,0x04] +0xff,0x2f,0x7c,0xe0,0x00,0x01,0x03,0x04 + +# CHECK: buffer_store_dwordx4 v[1:4], v0, s[12:15], s4 offen offset:4095 ; encoding: [0xff,0x1f,0x7c,0xe0,0x00,0x01,0x03,0x04] +0xff,0x1f,0x7c,0xe0,0x00,0x01,0x03,0x04 + +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], s4 ; encoding: [0x00,0x00,0x7c,0xe0,0x00,0x01,0x03,0x04] +0x00,0x00,0x7c,0xe0,0x00,0x01,0x03,0x04 + +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], s4 offset:7 ; encoding: [0x07,0x00,0x7c,0xe0,0x00,0x01,0x03,0x04] +0x07,0x00,0x7c,0xe0,0x00,0x01,0x03,0x04 + +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], s4 offset:4095 glc ; encoding: [0xff,0x4f,0x7c,0xe0,0x00,0x01,0x03,0x04] +0xff,0x4f,0x7c,0xe0,0x00,0x01,0x03,0x04 + +# CHECK: buffer_store_dwordx4 v[1:4], off, s[12:15], s4 offset:4095 slc ; encoding: [0xff,0x0f,0x7e,0xe0,0x00,0x01,0x03,0x04] +0xff,0x0f,0x7e,0xe0,0x00,0x01,0x03,0x04 # CHECK: buffer_wbinvl1 ; encoding: [0x00,0x00,0xf8,0xe0,0x00,0x00,0x00,0x00] 0x00,0x00,0xf8,0xe0,0x00,0x00,0x00,0x00 @@ -4068,2309 +4143,2309 @@ # CHECK: buffer_wbinvl1_vol ; encoding: [0x00,0x00,0xfc,0xe0,0x00,0x00,0x00,0x00] 0x00,0x00,0xfc,0xe0,0x00,0x00,0x00,0x00 -# CHECK: buffer_atomic_swap v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x00,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_swap v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x00,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_swap v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x00,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_swap v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x00,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_swap v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x00,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_swap v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x00,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_swap v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x00,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_swap v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x00,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_swap v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_swap v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_swap v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_swap v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_swap v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_swap v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_swap v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_swap v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_swap v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_swap v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_swap v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x00,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_swap v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x00,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_swap v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x00,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x00,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x00,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x00,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x00,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x00,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x00,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x00,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x00,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x00,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x00,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x00,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x00,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x00,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x00,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x00,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x00,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x00,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x00,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x00,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x02,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x02,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x02,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x02,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x04,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_cmpswap v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0x04,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x04,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x04,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x04,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x04,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_cmpswap v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x04,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_cmpswap v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x04,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x04,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x04,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_cmpswap v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x04,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x04,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x04,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x04,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x04,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x04,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x04,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x04,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x04,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x04,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0x04,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x04,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x04,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x04,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x04,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x04,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x04,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x04,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x04,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x04,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x06,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x06,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x06,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x06,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x08,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_add v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x08,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_add v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x08,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_add v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x08,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_add v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x08,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_add v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x08,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_add v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x08,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_add v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x08,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_add v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_add v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_add v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_add v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_add v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_add v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_add v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_add v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_add v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_add v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_add v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x08,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_add v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x08,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_add v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x08,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x08,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x08,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x08,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x08,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x08,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x08,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x08,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x08,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x08,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x08,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x08,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x08,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x08,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x08,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x08,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x08,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x08,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x08,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x08,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x0a,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x0a,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x0a,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x0a,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x0c,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_sub v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x0c,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_sub v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x0c,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_sub v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x0c,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_sub v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x0c,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_sub v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x0c,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_sub v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x0c,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_sub v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x0c,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_sub v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_sub v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_sub v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_sub v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_sub v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_sub v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_sub v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_sub v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_sub v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_sub v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_sub v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x0c,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_sub v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x0c,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_sub v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x0c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x0c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x0c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x0c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x0c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x0c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x0c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x0c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x0c,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x0c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x0c,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x0c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x0c,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x0c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x0c,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x0c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x0c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x0c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x0c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x0c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x0e,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x0e,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x0e,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x0e,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x10,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_smin v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x10,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_smin v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x10,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_smin v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x10,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_smin v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x10,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_smin v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x10,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_smin v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x10,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_smin v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x10,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_smin v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_smin v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_smin v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_smin v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_smin v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_smin v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_smin v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_smin v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_smin v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_smin v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_smin v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x10,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_smin v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x10,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_smin v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x10,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x10,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x10,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x10,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x10,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x10,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x10,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x10,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x10,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x10,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x10,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x10,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x10,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x10,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x10,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x10,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x10,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x10,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x10,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x10,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x12,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x12,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x12,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x12,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x14,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_umin v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x14,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_umin v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x14,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_umin v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x14,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_umin v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x14,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_umin v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x14,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_umin v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x14,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_umin v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x14,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_umin v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_umin v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_umin v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_umin v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_umin v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_umin v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_umin v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_umin v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_umin v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_umin v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_umin v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x14,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_umin v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x14,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_umin v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x14,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x14,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x14,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x14,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x14,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x14,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x14,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x14,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x14,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x14,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x14,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x14,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x14,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x14,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x14,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x14,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x14,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x14,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x14,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x14,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x16,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x16,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x16,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x16,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x18,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_smax v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x18,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_smax v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x18,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_smax v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x18,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_smax v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x18,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_smax v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x18,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_smax v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x18,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_smax v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x18,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_smax v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_smax v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_smax v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_smax v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_smax v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_smax v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_smax v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_smax v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_smax v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_smax v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_smax v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x18,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_smax v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x18,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_smax v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x18,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x18,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x18,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x18,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x18,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x18,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x18,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x18,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x18,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x18,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x18,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x18,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x18,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x18,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x18,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x18,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x18,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x18,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x18,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x18,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x1a,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x1a,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x1a,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x1a,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x1c,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_umax v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x1c,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_umax v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x1c,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_umax v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x1c,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_umax v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x1c,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_umax v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x1c,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_umax v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x1c,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_umax v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x1c,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_umax v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_umax v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_umax v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_umax v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_umax v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_umax v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_umax v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_umax v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_umax v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_umax v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_umax v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x1c,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_umax v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x1c,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_umax v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x1c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x1c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x1c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x1c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x1c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x1c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x1c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x1c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x1c,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x1c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x1c,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x1c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x1c,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x1c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x1c,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x1c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x1c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x1c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x1c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x1c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x1e,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x1e,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x1e,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x1e,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x20,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_and v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x20,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_and v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x20,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_and v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x20,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_and v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x20,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_and v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x20,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_and v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x20,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_and v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x20,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_and v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_and v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_and v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_and v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_and v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_and v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_and v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_and v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_and v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_and v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_and v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x20,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_and v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x20,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_and v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x20,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x20,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x20,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x20,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x20,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x20,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x20,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x20,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x20,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x20,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x20,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x20,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x20,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x20,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x20,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x20,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x20,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x20,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x20,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x20,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x22,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x22,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x22,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x22,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x24,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_or v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x24,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_or v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x24,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_or v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x24,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_or v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x24,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_or v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x24,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_or v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x24,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_or v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x24,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_or v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_or v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_or v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_or v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_or v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_or v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_or v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_or v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_or v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_or v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_or v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x24,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_or v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x24,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_or v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x24,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x24,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x24,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x24,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x24,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x24,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x24,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x24,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x24,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x24,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x24,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x24,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x24,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x24,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x24,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x24,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x24,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x24,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x24,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x24,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x26,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x26,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x26,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x26,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x28,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_xor v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x28,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_xor v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x28,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_xor v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x28,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_xor v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x28,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_xor v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x28,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_xor v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x28,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_xor v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x28,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_xor v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_xor v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_xor v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_xor v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_xor v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_xor v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_xor v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_xor v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_xor v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_xor v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_xor v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x28,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_xor v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x28,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_xor v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x28,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x28,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x28,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x28,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x28,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x28,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x28,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x28,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x28,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x28,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x28,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x28,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x28,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x28,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x28,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x28,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x28,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x28,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x28,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x28,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x2a,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x2a,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x2a,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x2a,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x2c,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_inc v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x2c,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_inc v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x2c,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_inc v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x2c,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_inc v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x2c,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_inc v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x2c,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_inc v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x2c,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_inc v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x2c,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_inc v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_inc v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_inc v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_inc v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_inc v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_inc v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_inc v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_inc v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_inc v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_inc v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_inc v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x2c,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_inc v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x2c,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_inc v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x2c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x2c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x2c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x2c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x2c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x2c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x2c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x2c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x2c,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x2c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x2c,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x2c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x2c,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x2c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x2c,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x2c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x2c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x2c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x2c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x2c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x2e,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x2e,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x2e,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x2e,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec v0, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec v5, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec v255, off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0xff,0x00,0x00] -0xff,0x0f,0x30,0xe1,0x00,0xff,0x00,0x00 +# CHECK: buffer_atomic_dec v255, off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0xff,0x02,0x03] +0xff,0x0f,0x30,0xe1,0x00,0xff,0x02,0x03 -# CHECK: buffer_atomic_dec v0, off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x30,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_dec v5, off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x30,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_dec v0, off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x30,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_dec v5, off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x30,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_dec v0, off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x30,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_dec v5, off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x30,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_dec v0, off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_dec v5, off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_dec v0, off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_dec v5, off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_dec v0, off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_dec v5, off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_dec v0, off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_dec v5, off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_dec v0, off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_dec v5, off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_dec v0, off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x30,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_dec v5, off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x30,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_dec v0, v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x30,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x30,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec v5, v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x30,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x30,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec v0, v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x30,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x30,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec v5, v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x30,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x30,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec v0, off, s[0:3], s0 ; encoding: [0x00,0x00,0x30,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x30,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec v5, off, s[8:11], s3 ; encoding: [0x00,0x00,0x30,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x30,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec v0, off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x30,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x30,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec v5, off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x30,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x30,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec v0, off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x30,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x30,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec v5, off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x30,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x30,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec v0, off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x32,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x32,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec v5, off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x32,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x32,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x80,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_swap_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0x80,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x80,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x80,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x80,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x80,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x80,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x80,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x80,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x80,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_swap_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x80,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x80,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x80,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x80,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x80,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x80,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x80,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x80,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x80,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x80,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0x80,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x80,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x80,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x80,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x80,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x80,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x80,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x80,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x80,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x80,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_swap_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x82,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x82,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_swap_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x82,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x82,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[252:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0xfc,0x00,0x00] -0xff,0x0f,0x84,0xe1,0x00,0xfc,0x00,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[252:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0xfc,0x02,0x03] +0xff,0x0f,0x84,0xe1,0x00,0xfc,0x02,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x84,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x84,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x84,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x84,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x84,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x84,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x84,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x84,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x84,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x84,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x84,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x84,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x84,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x84,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x84,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x84,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], s0 ; encoding: [0x00,0x00,0x84,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x84,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 ; encoding: [0x00,0x00,0x84,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x84,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x84,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x84,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x84,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x84,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x84,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x84,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x84,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x84,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_cmpswap_x2 v[0:3], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x86,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x86,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_cmpswap_x2 v[5:8], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x86,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x86,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x88,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_add_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0x88,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x88,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x88,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x88,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x88,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_add_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x88,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_add_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x88,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x88,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x88,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_add_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x88,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x88,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x88,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x88,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x88,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x88,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x88,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x88,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x88,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x88,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0x88,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x88,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x88,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x88,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x88,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x88,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x88,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x88,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x88,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x88,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_add_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x8a,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x8a,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_add_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x8a,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x8a,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x8c,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_sub_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0x8c,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x8c,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x8c,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x8c,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x8c,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x8c,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x8c,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x8c,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x8c,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_sub_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x8c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x8c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x8c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x8c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x8c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x8c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x8c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x8c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x8c,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x8c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0x8c,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x8c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x8c,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x8c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x8c,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x8c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x8c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x8c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x8c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x8c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_sub_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x8e,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x8e,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_sub_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x8e,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x8e,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x90,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_smin_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0x90,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x90,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x90,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x90,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x90,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x90,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x90,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x90,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x90,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_smin_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x90,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x90,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x90,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x90,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x90,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x90,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x90,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x90,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x90,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x90,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0x90,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x90,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x90,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x90,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x90,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x90,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x90,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x90,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x90,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x90,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smin_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x92,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x92,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smin_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x92,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x92,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x94,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_umin_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0x94,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x94,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x94,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x94,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x94,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x94,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x94,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x94,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x94,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_umin_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x94,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x94,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x94,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x94,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x94,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x94,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x94,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x94,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x94,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x94,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0x94,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x94,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x94,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x94,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x94,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x94,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x94,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x94,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x94,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x94,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umin_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x96,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x96,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umin_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x96,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x96,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x98,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_smax_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0x98,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x98,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x98,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x98,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x98,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x98,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x98,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x98,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x98,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_smax_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x98,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x98,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x98,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x98,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x98,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x98,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x98,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x98,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x98,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x98,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0x98,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x98,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x98,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x98,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x98,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x98,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x98,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x98,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x98,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x98,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_smax_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x9a,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x9a,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_smax_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x9a,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x9a,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0x9c,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_umax_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0x9c,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0x9c,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0x9c,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0x9c,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0x9c,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0x9c,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0x9c,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0x9c,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0x9c,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_umax_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0x9c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0x9c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0x9c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0x9c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0x9c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0x9c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0x9c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0x9c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0x9c,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0x9c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0x9c,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0x9c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0x9c,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0x9c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0x9c,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0x9c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0x9c,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0x9c,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0x9c,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0x9c,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_umax_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0x9e,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0x9e,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_umax_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0x9e,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0x9e,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0xa0,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_and_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0xa0,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0xa0,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0xa0,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0xa0,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0xa0,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_and_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0xa0,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_and_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0xa0,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0xa0,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0xa0,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_and_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0xa0,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0xa0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0xa0,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0xa0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0xa0,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0xa0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0xa0,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0xa0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0xa0,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0xa0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0xa0,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0xa0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0xa0,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0xa0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0xa0,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0xa0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0xa0,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0xa0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0xa0,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0xa0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_and_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0xa2,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0xa2,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_and_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0xa2,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0xa2,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0xa4,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_or_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0xa4,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0xa4,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0xa4,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0xa4,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0xa4,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_or_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0xa4,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_or_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0xa4,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0xa4,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0xa4,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_or_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0xa4,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0xa4,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0xa4,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0xa4,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0xa4,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0xa4,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0xa4,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0xa4,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0xa4,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0xa4,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0xa4,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0xa4,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0xa4,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0xa4,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0xa4,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0xa4,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0xa4,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0xa4,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0xa4,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0xa4,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_or_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0xa6,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0xa6,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_or_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0xa6,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0xa6,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0xa8,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_xor_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0xa8,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0xa8,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0xa8,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0xa8,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0xa8,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0xa8,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0xa8,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0xa8,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0xa8,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_xor_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0xa8,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0xa8,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0xa8,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0xa8,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0xa8,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0xa8,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0xa8,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0xa8,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0xa8,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0xa8,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0xa8,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0xa8,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0xa8,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0xa8,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0xa8,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0xa8,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0xa8,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0xa8,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0xa8,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0xa8,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_xor_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0xaa,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0xaa,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_xor_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0xaa,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0xaa,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0xac,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_inc_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0xac,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0xac,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0xac,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0xac,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0xac,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0xac,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0xac,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0xac,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0xac,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_inc_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0xac,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0xac,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0xac,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0xac,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0xac,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0xac,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0xac,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0xac,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0xac,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0xac,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0xac,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0xac,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0xac,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0xac,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0xac,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0xac,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0xac,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0xac,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0xac,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0xac,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_inc_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0xae,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0xae,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_inc_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0xae,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0xae,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec_x2 v[254:255], off, s[0:3], s0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0xfe,0x00,0x00] -0xff,0x0f,0xb0,0xe1,0x00,0xfe,0x00,0x00 +# CHECK: buffer_atomic_dec_x2 v[254:255], off, s[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0xfe,0x02,0x03] +0xff,0x0f,0xb0,0xe1,0x00,0xfe,0x02,0x03 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[4:7], s0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x00,0x01,0x00] -0xff,0x0f,0xb0,0xe1,0x00,0x00,0x01,0x00 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[12:15], s3 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x03,0x03] +0xff,0x0f,0xb0,0xe1,0x00,0x05,0x03,0x03 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[96:99], s0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x00,0x18,0x00] -0xff,0x0f,0xb0,0xe1,0x00,0x00,0x18,0x00 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[96:99], s3 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x18,0x03] +0xff,0x0f,0xb0,0xe1,0x00,0x05,0x18,0x03 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, ttmp[8:11], s0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x00,0x1e,0x00] -0xff,0x0f,0xb0,0xe1,0x00,0x00,0x1e,0x00 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, ttmp[8:11], s3 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x1e,0x03] +0xff,0x0f,0xb0,0xe1,0x00,0x05,0x1e,0x03 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], s101 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0x65] -0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0x65 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], s101 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x65] +0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x65 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], m0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0x7c] -0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0x7c +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], m0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x7c] +0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x7c -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], 0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0x80] -0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0x80 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], 0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x80] +0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0x80 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], -1 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0xc1] -0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0xc1 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], -1 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0xc1] +0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0xc1 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], 0.5 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0xf0] -0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0xf0 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], 0.5 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0xf0] +0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0xf0 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], -4.0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0xf7] -0xff,0x0f,0xb0,0xe1,0x00,0x00,0x00,0xf7 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], -4.0 offset:4095 ; encoding: [0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0xf7] +0xff,0x0f,0xb0,0xe1,0x00,0x05,0x02,0xf7 -# CHECK: buffer_atomic_dec_x2 v[0:1], v0, s[0:3], s0 idxen offset:4095 ; encoding: [0xff,0x2f,0xb0,0xe1,0x00,0x00,0x00,0x00] -0xff,0x2f,0xb0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec_x2 v[5:6], v0, s[8:11], s3 idxen offset:4095 ; encoding: [0xff,0x2f,0xb0,0xe1,0x00,0x05,0x02,0x03] +0xff,0x2f,0xb0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec_x2 v[0:1], v0, s[0:3], s0 offen offset:4095 ; encoding: [0xff,0x1f,0xb0,0xe1,0x00,0x00,0x00,0x00] -0xff,0x1f,0xb0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec_x2 v[5:6], v0, s[8:11], s3 offen offset:4095 ; encoding: [0xff,0x1f,0xb0,0xe1,0x00,0x05,0x02,0x03] +0xff,0x1f,0xb0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], s0 ; encoding: [0x00,0x00,0xb0,0xe1,0x00,0x00,0x00,0x00] -0x00,0x00,0xb0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 ; encoding: [0x00,0x00,0xb0,0xe1,0x00,0x05,0x02,0x03] +0x00,0x00,0xb0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], s0 offset:7 ; encoding: [0x07,0x00,0xb0,0xe1,0x00,0x00,0x00,0x00] -0x07,0x00,0xb0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 offset:7 ; encoding: [0x07,0x00,0xb0,0xe1,0x00,0x05,0x02,0x03] +0x07,0x00,0xb0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], s0 offset:4095 glc ; encoding: [0xff,0x4f,0xb0,0xe1,0x00,0x00,0x00,0x00] -0xff,0x4f,0xb0,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 offset:4095 glc ; encoding: [0xff,0x4f,0xb0,0xe1,0x00,0x05,0x02,0x03] +0xff,0x4f,0xb0,0xe1,0x00,0x05,0x02,0x03 -# CHECK: buffer_atomic_dec_x2 v[0:1], off, s[0:3], s0 offset:4095 slc ; encoding: [0xff,0x0f,0xb2,0xe1,0x00,0x00,0x00,0x00] -0xff,0x0f,0xb2,0xe1,0x00,0x00,0x00,0x00 +# CHECK: buffer_atomic_dec_x2 v[5:6], off, s[8:11], s3 offset:4095 slc ; encoding: [0xff,0x0f,0xb2,0xe1,0x00,0x05,0x02,0x03] +0xff,0x0f,0xb2,0xe1,0x00,0x05,0x02,0x03 -# CHECK: s_load_dword s0, s[0:1], s0 ; encoding: [0x00,0x00,0x00,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], s2 ; encoding: [0x41,0x01,0x00,0xc0,0x02,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword s101, s[0:1], s0 ; encoding: [0x40,0x19,0x00,0xc0,0x00,0x00,0x00,0x00] -0x40,0x19,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword s101, s[2:3], s2 ; encoding: [0x41,0x19,0x00,0xc0,0x02,0x00,0x00,0x00] +0x41,0x19,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword flat_scratch_lo, s[0:1], s0 ; encoding: [0x80,0x19,0x00,0xc0,0x00,0x00,0x00,0x00] -0x80,0x19,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword flat_scratch_lo, s[2:3], s2 ; encoding: [0x81,0x19,0x00,0xc0,0x02,0x00,0x00,0x00] +0x81,0x19,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword flat_scratch_hi, s[0:1], s0 ; encoding: [0xc0,0x19,0x00,0xc0,0x00,0x00,0x00,0x00] -0xc0,0x19,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword flat_scratch_hi, s[2:3], s2 ; encoding: [0xc1,0x19,0x00,0xc0,0x02,0x00,0x00,0x00] +0xc1,0x19,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword vcc_lo, s[0:1], s0 ; encoding: [0x80,0x1a,0x00,0xc0,0x00,0x00,0x00,0x00] -0x80,0x1a,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword vcc_lo, s[2:3], s2 ; encoding: [0x81,0x1a,0x00,0xc0,0x02,0x00,0x00,0x00] +0x81,0x1a,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword vcc_hi, s[0:1], s0 ; encoding: [0xc0,0x1a,0x00,0xc0,0x00,0x00,0x00,0x00] -0xc0,0x1a,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword vcc_hi, s[2:3], s2 ; encoding: [0xc1,0x1a,0x00,0xc0,0x02,0x00,0x00,0x00] +0xc1,0x1a,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword tba_lo, s[0:1], s0 ; encoding: [0x00,0x1b,0x00,0xc0,0x00,0x00,0x00,0x00] -0x00,0x1b,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword tba_lo, s[2:3], s2 ; encoding: [0x01,0x1b,0x00,0xc0,0x02,0x00,0x00,0x00] +0x01,0x1b,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword tba_hi, s[0:1], s0 ; encoding: [0x40,0x1b,0x00,0xc0,0x00,0x00,0x00,0x00] -0x40,0x1b,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword tba_hi, s[2:3], s2 ; encoding: [0x41,0x1b,0x00,0xc0,0x02,0x00,0x00,0x00] +0x41,0x1b,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword tma_lo, s[0:1], s0 ; encoding: [0x80,0x1b,0x00,0xc0,0x00,0x00,0x00,0x00] -0x80,0x1b,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword tma_lo, s[2:3], s2 ; encoding: [0x81,0x1b,0x00,0xc0,0x02,0x00,0x00,0x00] +0x81,0x1b,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword tma_hi, s[0:1], s0 ; encoding: [0xc0,0x1b,0x00,0xc0,0x00,0x00,0x00,0x00] -0xc0,0x1b,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword tma_hi, s[2:3], s2 ; encoding: [0xc1,0x1b,0x00,0xc0,0x02,0x00,0x00,0x00] +0xc1,0x1b,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword ttmp11, s[0:1], s0 ; encoding: [0xc0,0x1e,0x00,0xc0,0x00,0x00,0x00,0x00] -0xc0,0x1e,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword ttmp11, s[2:3], s2 ; encoding: [0xc1,0x1e,0x00,0xc0,0x02,0x00,0x00,0x00] +0xc1,0x1e,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[2:3], s0 ; encoding: [0x01,0x00,0x00,0xc0,0x00,0x00,0x00,0x00] -0x01,0x00,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[4:5], s2 ; encoding: [0x42,0x01,0x00,0xc0,0x02,0x00,0x00,0x00] +0x42,0x01,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[100:101], s0 ; encoding: [0x32,0x00,0x00,0xc0,0x00,0x00,0x00,0x00] -0x32,0x00,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[100:101], s2 ; encoding: [0x72,0x01,0x00,0xc0,0x02,0x00,0x00,0x00] +0x72,0x01,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword s0, flat_scratch, s0 ; encoding: [0x33,0x00,0x00,0xc0,0x00,0x00,0x00,0x00] -0x33,0x00,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword s5, flat_scratch, s2 ; encoding: [0x73,0x01,0x00,0xc0,0x02,0x00,0x00,0x00] +0x73,0x01,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword s0, vcc, s0 ; encoding: [0x35,0x00,0x00,0xc0,0x00,0x00,0x00,0x00] -0x35,0x00,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword s5, vcc, s2 ; encoding: [0x75,0x01,0x00,0xc0,0x02,0x00,0x00,0x00] +0x75,0x01,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword s0, tba, s0 ; encoding: [0x36,0x00,0x00,0xc0,0x00,0x00,0x00,0x00] -0x36,0x00,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword s5, tba, s2 ; encoding: [0x76,0x01,0x00,0xc0,0x02,0x00,0x00,0x00] +0x76,0x01,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword s0, tma, s0 ; encoding: [0x37,0x00,0x00,0xc0,0x00,0x00,0x00,0x00] -0x37,0x00,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword s5, tma, s2 ; encoding: [0x77,0x01,0x00,0xc0,0x02,0x00,0x00,0x00] +0x77,0x01,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword s0, ttmp[10:11], s0 ; encoding: [0x3d,0x00,0x00,0xc0,0x00,0x00,0x00,0x00] -0x3d,0x00,0x00,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword s5, ttmp[10:11], s2 ; encoding: [0x7d,0x01,0x00,0xc0,0x02,0x00,0x00,0x00] +0x7d,0x01,0x00,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], s101 ; encoding: [0x00,0x00,0x00,0xc0,0x65,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x65,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], s101 ; encoding: [0x41,0x01,0x00,0xc0,0x65,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x65,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], flat_scratch_lo ; encoding: [0x00,0x00,0x00,0xc0,0x66,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x66,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], flat_scratch_lo ; encoding: [0x41,0x01,0x00,0xc0,0x66,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x66,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], flat_scratch_hi ; encoding: [0x00,0x00,0x00,0xc0,0x67,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x67,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], flat_scratch_hi ; encoding: [0x41,0x01,0x00,0xc0,0x67,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x67,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], vcc_lo ; encoding: [0x00,0x00,0x00,0xc0,0x6a,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x6a,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], vcc_lo ; encoding: [0x41,0x01,0x00,0xc0,0x6a,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x6a,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], vcc_hi ; encoding: [0x00,0x00,0x00,0xc0,0x6b,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x6b,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], vcc_hi ; encoding: [0x41,0x01,0x00,0xc0,0x6b,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x6b,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], tba_lo ; encoding: [0x00,0x00,0x00,0xc0,0x6c,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x6c,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], tba_lo ; encoding: [0x41,0x01,0x00,0xc0,0x6c,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x6c,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], tba_hi ; encoding: [0x00,0x00,0x00,0xc0,0x6d,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x6d,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], tba_hi ; encoding: [0x41,0x01,0x00,0xc0,0x6d,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x6d,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], tma_lo ; encoding: [0x00,0x00,0x00,0xc0,0x6e,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x6e,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], tma_lo ; encoding: [0x41,0x01,0x00,0xc0,0x6e,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x6e,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], tma_hi ; encoding: [0x00,0x00,0x00,0xc0,0x6f,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x6f,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], tma_hi ; encoding: [0x41,0x01,0x00,0xc0,0x6f,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x6f,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], ttmp11 ; encoding: [0x00,0x00,0x00,0xc0,0x7b,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x7b,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], ttmp11 ; encoding: [0x41,0x01,0x00,0xc0,0x7b,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x7b,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], m0 ; encoding: [0x00,0x00,0x00,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x00,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], m0 ; encoding: [0x41,0x01,0x00,0xc0,0x7c,0x00,0x00,0x00] +0x41,0x01,0x00,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_load_dword s0, s[0:1], 0x7ffff ; encoding: [0x00,0x00,0x02,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x02,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_load_dword s5, s[2:3], 0x7ffff ; encoding: [0x41,0x01,0x02,0xc0,0xff,0xff,0x07,0x00] +0x41,0x01,0x02,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_load_dword s0, s[0:1], s0 glc ; encoding: [0x00,0x00,0x01,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x01,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dword s5, s[2:3], s2 glc ; encoding: [0x41,0x01,0x01,0xc0,0x02,0x00,0x00,0x00] +0x41,0x01,0x01,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], s0 ; encoding: [0x00,0x00,0x04,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], s2 ; encoding: [0x81,0x02,0x04,0xc0,0x02,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[2:3], s[0:1], s0 ; encoding: [0x80,0x00,0x04,0xc0,0x00,0x00,0x00,0x00] -0x80,0x00,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[12:13], s[2:3], s2 ; encoding: [0x01,0x03,0x04,0xc0,0x02,0x00,0x00,0x00] +0x01,0x03,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[100:101], s[0:1], s0 ; encoding: [0x00,0x19,0x04,0xc0,0x00,0x00,0x00,0x00] -0x00,0x19,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[100:101], s[2:3], s2 ; encoding: [0x01,0x19,0x04,0xc0,0x02,0x00,0x00,0x00] +0x01,0x19,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 flat_scratch, s[0:1], s0 ; encoding: [0x80,0x19,0x04,0xc0,0x00,0x00,0x00,0x00] -0x80,0x19,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 flat_scratch, s[2:3], s2 ; encoding: [0x81,0x19,0x04,0xc0,0x02,0x00,0x00,0x00] +0x81,0x19,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 vcc, s[0:1], s0 ; encoding: [0x80,0x1a,0x04,0xc0,0x00,0x00,0x00,0x00] -0x80,0x1a,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 vcc, s[2:3], s2 ; encoding: [0x81,0x1a,0x04,0xc0,0x02,0x00,0x00,0x00] +0x81,0x1a,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 tba, s[0:1], s0 ; encoding: [0x00,0x1b,0x04,0xc0,0x00,0x00,0x00,0x00] -0x00,0x1b,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 tba, s[2:3], s2 ; encoding: [0x01,0x1b,0x04,0xc0,0x02,0x00,0x00,0x00] +0x01,0x1b,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 tma, s[0:1], s0 ; encoding: [0x80,0x1b,0x04,0xc0,0x00,0x00,0x00,0x00] -0x80,0x1b,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 tma, s[2:3], s2 ; encoding: [0x81,0x1b,0x04,0xc0,0x02,0x00,0x00,0x00] +0x81,0x1b,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 ttmp[10:11], s[0:1], s0 ; encoding: [0x80,0x1e,0x04,0xc0,0x00,0x00,0x00,0x00] -0x80,0x1e,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 ttmp[10:11], s[2:3], s2 ; encoding: [0x81,0x1e,0x04,0xc0,0x02,0x00,0x00,0x00] +0x81,0x1e,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[2:3], s0 ; encoding: [0x01,0x00,0x04,0xc0,0x00,0x00,0x00,0x00] -0x01,0x00,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[4:5], s2 ; encoding: [0x82,0x02,0x04,0xc0,0x02,0x00,0x00,0x00] +0x82,0x02,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[100:101], s0 ; encoding: [0x32,0x00,0x04,0xc0,0x00,0x00,0x00,0x00] -0x32,0x00,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[100:101], s2 ; encoding: [0xb2,0x02,0x04,0xc0,0x02,0x00,0x00,0x00] +0xb2,0x02,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], flat_scratch, s0 ; encoding: [0x33,0x00,0x04,0xc0,0x00,0x00,0x00,0x00] -0x33,0x00,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], flat_scratch, s2 ; encoding: [0xb3,0x02,0x04,0xc0,0x02,0x00,0x00,0x00] +0xb3,0x02,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], vcc, s0 ; encoding: [0x35,0x00,0x04,0xc0,0x00,0x00,0x00,0x00] -0x35,0x00,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], vcc, s2 ; encoding: [0xb5,0x02,0x04,0xc0,0x02,0x00,0x00,0x00] +0xb5,0x02,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], tba, s0 ; encoding: [0x36,0x00,0x04,0xc0,0x00,0x00,0x00,0x00] -0x36,0x00,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], tba, s2 ; encoding: [0xb6,0x02,0x04,0xc0,0x02,0x00,0x00,0x00] +0xb6,0x02,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], tma, s0 ; encoding: [0x37,0x00,0x04,0xc0,0x00,0x00,0x00,0x00] -0x37,0x00,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], tma, s2 ; encoding: [0xb7,0x02,0x04,0xc0,0x02,0x00,0x00,0x00] +0xb7,0x02,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], ttmp[10:11], s0 ; encoding: [0x3d,0x00,0x04,0xc0,0x00,0x00,0x00,0x00] -0x3d,0x00,0x04,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], ttmp[10:11], s2 ; encoding: [0xbd,0x02,0x04,0xc0,0x02,0x00,0x00,0x00] +0xbd,0x02,0x04,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], s101 ; encoding: [0x00,0x00,0x04,0xc0,0x65,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x65,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], s101 ; encoding: [0x81,0x02,0x04,0xc0,0x65,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x65,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], flat_scratch_lo ; encoding: [0x00,0x00,0x04,0xc0,0x66,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x66,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], flat_scratch_lo ; encoding: [0x81,0x02,0x04,0xc0,0x66,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x66,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], flat_scratch_hi ; encoding: [0x00,0x00,0x04,0xc0,0x67,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x67,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], flat_scratch_hi ; encoding: [0x81,0x02,0x04,0xc0,0x67,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x67,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], vcc_lo ; encoding: [0x00,0x00,0x04,0xc0,0x6a,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x6a,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], vcc_lo ; encoding: [0x81,0x02,0x04,0xc0,0x6a,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x6a,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], vcc_hi ; encoding: [0x00,0x00,0x04,0xc0,0x6b,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x6b,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], vcc_hi ; encoding: [0x81,0x02,0x04,0xc0,0x6b,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x6b,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], tba_lo ; encoding: [0x00,0x00,0x04,0xc0,0x6c,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x6c,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], tba_lo ; encoding: [0x81,0x02,0x04,0xc0,0x6c,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x6c,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], tba_hi ; encoding: [0x00,0x00,0x04,0xc0,0x6d,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x6d,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], tba_hi ; encoding: [0x81,0x02,0x04,0xc0,0x6d,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x6d,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], tma_lo ; encoding: [0x00,0x00,0x04,0xc0,0x6e,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x6e,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], tma_lo ; encoding: [0x81,0x02,0x04,0xc0,0x6e,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x6e,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], tma_hi ; encoding: [0x00,0x00,0x04,0xc0,0x6f,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x6f,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], tma_hi ; encoding: [0x81,0x02,0x04,0xc0,0x6f,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x6f,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], ttmp11 ; encoding: [0x00,0x00,0x04,0xc0,0x7b,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x7b,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], ttmp11 ; encoding: [0x81,0x02,0x04,0xc0,0x7b,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x7b,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], m0 ; encoding: [0x00,0x00,0x04,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x04,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], m0 ; encoding: [0x81,0x02,0x04,0xc0,0x7c,0x00,0x00,0x00] +0x81,0x02,0x04,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], 0x7ffff ; encoding: [0x00,0x00,0x06,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x06,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], 0x7ffff ; encoding: [0x81,0x02,0x06,0xc0,0xff,0xff,0x07,0x00] +0x81,0x02,0x06,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_load_dwordx2 s[0:1], s[0:1], s0 glc ; encoding: [0x00,0x00,0x05,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x05,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx2 s[10:11], s[2:3], s2 glc ; encoding: [0x81,0x02,0x05,0xc0,0x02,0x00,0x00,0x00] +0x81,0x02,0x05,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], s0 ; encoding: [0x00,0x00,0x08,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], s2 ; encoding: [0x01,0x05,0x08,0xc0,0x02,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[4:7], s[0:1], s0 ; encoding: [0x00,0x01,0x08,0xc0,0x00,0x00,0x00,0x00] -0x00,0x01,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[24:27], s[2:3], s2 ; encoding: [0x01,0x06,0x08,0xc0,0x02,0x00,0x00,0x00] +0x01,0x06,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[96:99], s[0:1], s0 ; encoding: [0x00,0x18,0x08,0xc0,0x00,0x00,0x00,0x00] -0x00,0x18,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[96:99], s[2:3], s2 ; encoding: [0x01,0x18,0x08,0xc0,0x02,0x00,0x00,0x00] +0x01,0x18,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 ttmp[8:11], s[0:1], s0 ; encoding: [0x00,0x1e,0x08,0xc0,0x00,0x00,0x00,0x00] -0x00,0x1e,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 ttmp[8:11], s[2:3], s2 ; encoding: [0x01,0x1e,0x08,0xc0,0x02,0x00,0x00,0x00] +0x01,0x1e,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[2:3], s0 ; encoding: [0x01,0x00,0x08,0xc0,0x00,0x00,0x00,0x00] -0x01,0x00,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[4:5], s2 ; encoding: [0x02,0x05,0x08,0xc0,0x02,0x00,0x00,0x00] +0x02,0x05,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[100:101], s0 ; encoding: [0x32,0x00,0x08,0xc0,0x00,0x00,0x00,0x00] -0x32,0x00,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[100:101], s2 ; encoding: [0x32,0x05,0x08,0xc0,0x02,0x00,0x00,0x00] +0x32,0x05,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], flat_scratch, s0 ; encoding: [0x33,0x00,0x08,0xc0,0x00,0x00,0x00,0x00] -0x33,0x00,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], flat_scratch, s2 ; encoding: [0x33,0x05,0x08,0xc0,0x02,0x00,0x00,0x00] +0x33,0x05,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], vcc, s0 ; encoding: [0x35,0x00,0x08,0xc0,0x00,0x00,0x00,0x00] -0x35,0x00,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], vcc, s2 ; encoding: [0x35,0x05,0x08,0xc0,0x02,0x00,0x00,0x00] +0x35,0x05,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], tba, s0 ; encoding: [0x36,0x00,0x08,0xc0,0x00,0x00,0x00,0x00] -0x36,0x00,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], tba, s2 ; encoding: [0x36,0x05,0x08,0xc0,0x02,0x00,0x00,0x00] +0x36,0x05,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], tma, s0 ; encoding: [0x37,0x00,0x08,0xc0,0x00,0x00,0x00,0x00] -0x37,0x00,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], tma, s2 ; encoding: [0x37,0x05,0x08,0xc0,0x02,0x00,0x00,0x00] +0x37,0x05,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], ttmp[10:11], s0 ; encoding: [0x3d,0x00,0x08,0xc0,0x00,0x00,0x00,0x00] -0x3d,0x00,0x08,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], ttmp[10:11], s2 ; encoding: [0x3d,0x05,0x08,0xc0,0x02,0x00,0x00,0x00] +0x3d,0x05,0x08,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], s101 ; encoding: [0x00,0x00,0x08,0xc0,0x65,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x65,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], s101 ; encoding: [0x01,0x05,0x08,0xc0,0x65,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x65,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], flat_scratch_lo ; encoding: [0x00,0x00,0x08,0xc0,0x66,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x66,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], flat_scratch_lo ; encoding: [0x01,0x05,0x08,0xc0,0x66,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x66,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], flat_scratch_hi ; encoding: [0x00,0x00,0x08,0xc0,0x67,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x67,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], flat_scratch_hi ; encoding: [0x01,0x05,0x08,0xc0,0x67,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x67,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], vcc_lo ; encoding: [0x00,0x00,0x08,0xc0,0x6a,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x6a,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], vcc_lo ; encoding: [0x01,0x05,0x08,0xc0,0x6a,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x6a,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], vcc_hi ; encoding: [0x00,0x00,0x08,0xc0,0x6b,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x6b,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], vcc_hi ; encoding: [0x01,0x05,0x08,0xc0,0x6b,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x6b,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], tba_lo ; encoding: [0x00,0x00,0x08,0xc0,0x6c,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x6c,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], tba_lo ; encoding: [0x01,0x05,0x08,0xc0,0x6c,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x6c,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], tba_hi ; encoding: [0x00,0x00,0x08,0xc0,0x6d,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x6d,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], tba_hi ; encoding: [0x01,0x05,0x08,0xc0,0x6d,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x6d,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], tma_lo ; encoding: [0x00,0x00,0x08,0xc0,0x6e,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x6e,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], tma_lo ; encoding: [0x01,0x05,0x08,0xc0,0x6e,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x6e,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], tma_hi ; encoding: [0x00,0x00,0x08,0xc0,0x6f,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x6f,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], tma_hi ; encoding: [0x01,0x05,0x08,0xc0,0x6f,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x6f,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], ttmp11 ; encoding: [0x00,0x00,0x08,0xc0,0x7b,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x7b,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], ttmp11 ; encoding: [0x01,0x05,0x08,0xc0,0x7b,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x7b,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], m0 ; encoding: [0x00,0x00,0x08,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x08,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], m0 ; encoding: [0x01,0x05,0x08,0xc0,0x7c,0x00,0x00,0x00] +0x01,0x05,0x08,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], 0x7ffff ; encoding: [0x00,0x00,0x0a,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x0a,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], 0x7ffff ; encoding: [0x01,0x05,0x0a,0xc0,0xff,0xff,0x07,0x00] +0x01,0x05,0x0a,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_load_dwordx4 s[0:3], s[0:1], s0 glc ; encoding: [0x00,0x00,0x09,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x09,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx4 s[20:23], s[2:3], s2 glc ; encoding: [0x01,0x05,0x09,0xc0,0x02,0x00,0x00,0x00] +0x01,0x05,0x09,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], s0 ; encoding: [0x00,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], s2 ; encoding: [0x01,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[4:11], s[0:1], s0 ; encoding: [0x00,0x01,0x0c,0xc0,0x00,0x00,0x00,0x00] -0x00,0x01,0x0c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[24:31], s[2:3], s2 ; encoding: [0x01,0x06,0x0c,0xc0,0x02,0x00,0x00,0x00] +0x01,0x06,0x0c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[92:99], s[0:1], s0 ; encoding: [0x00,0x17,0x0c,0xc0,0x00,0x00,0x00,0x00] -0x00,0x17,0x0c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[92:99], s[2:3], s2 ; encoding: [0x01,0x17,0x0c,0xc0,0x02,0x00,0x00,0x00] +0x01,0x17,0x0c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[2:3], s0 ; encoding: [0x01,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00] -0x01,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[4:5], s2 ; encoding: [0x02,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00] +0x02,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[100:101], s0 ; encoding: [0x32,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00] -0x32,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[100:101], s2 ; encoding: [0x32,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00] +0x32,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], flat_scratch, s0 ; encoding: [0x33,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00] -0x33,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], flat_scratch, s2 ; encoding: [0x33,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00] +0x33,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], vcc, s0 ; encoding: [0x35,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00] -0x35,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], vcc, s2 ; encoding: [0x35,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00] +0x35,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], tba, s0 ; encoding: [0x36,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00] -0x36,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], tba, s2 ; encoding: [0x36,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00] +0x36,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], tma, s0 ; encoding: [0x37,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00] -0x37,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], tma, s2 ; encoding: [0x37,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00] +0x37,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], ttmp[10:11], s0 ; encoding: [0x3d,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00] -0x3d,0x00,0x0c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], ttmp[10:11], s2 ; encoding: [0x3d,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00] +0x3d,0x05,0x0c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], s101 ; encoding: [0x00,0x00,0x0c,0xc0,0x65,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x65,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], s101 ; encoding: [0x01,0x05,0x0c,0xc0,0x65,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x65,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], flat_scratch_lo ; encoding: [0x00,0x00,0x0c,0xc0,0x66,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x66,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], flat_scratch_lo ; encoding: [0x01,0x05,0x0c,0xc0,0x66,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x66,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], flat_scratch_hi ; encoding: [0x00,0x00,0x0c,0xc0,0x67,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x67,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], flat_scratch_hi ; encoding: [0x01,0x05,0x0c,0xc0,0x67,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x67,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], vcc_lo ; encoding: [0x00,0x00,0x0c,0xc0,0x6a,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x6a,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], vcc_lo ; encoding: [0x01,0x05,0x0c,0xc0,0x6a,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x6a,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], vcc_hi ; encoding: [0x00,0x00,0x0c,0xc0,0x6b,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x6b,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], vcc_hi ; encoding: [0x01,0x05,0x0c,0xc0,0x6b,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x6b,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], tba_lo ; encoding: [0x00,0x00,0x0c,0xc0,0x6c,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x6c,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], tba_lo ; encoding: [0x01,0x05,0x0c,0xc0,0x6c,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x6c,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], tba_hi ; encoding: [0x00,0x00,0x0c,0xc0,0x6d,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x6d,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], tba_hi ; encoding: [0x01,0x05,0x0c,0xc0,0x6d,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x6d,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], tma_lo ; encoding: [0x00,0x00,0x0c,0xc0,0x6e,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x6e,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], tma_lo ; encoding: [0x01,0x05,0x0c,0xc0,0x6e,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x6e,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], tma_hi ; encoding: [0x00,0x00,0x0c,0xc0,0x6f,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x6f,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], tma_hi ; encoding: [0x01,0x05,0x0c,0xc0,0x6f,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x6f,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], ttmp11 ; encoding: [0x00,0x00,0x0c,0xc0,0x7b,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x7b,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], ttmp11 ; encoding: [0x01,0x05,0x0c,0xc0,0x7b,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x7b,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], m0 ; encoding: [0x00,0x00,0x0c,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x0c,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], m0 ; encoding: [0x01,0x05,0x0c,0xc0,0x7c,0x00,0x00,0x00] +0x01,0x05,0x0c,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], 0x7ffff ; encoding: [0x00,0x00,0x0e,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x0e,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], 0x7ffff ; encoding: [0x01,0x05,0x0e,0xc0,0xff,0xff,0x07,0x00] +0x01,0x05,0x0e,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_load_dwordx8 s[0:7], s[0:1], s0 glc ; encoding: [0x00,0x00,0x0d,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x0d,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx8 s[20:27], s[2:3], s2 glc ; encoding: [0x01,0x05,0x0d,0xc0,0x02,0x00,0x00,0x00] +0x01,0x05,0x0d,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], s0 ; encoding: [0x00,0x00,0x10,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], s2 ; encoding: [0x01,0x05,0x10,0xc0,0x02,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[4:19], s[0:1], s0 ; encoding: [0x00,0x01,0x10,0xc0,0x00,0x00,0x00,0x00] -0x00,0x01,0x10,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[24:39], s[2:3], s2 ; encoding: [0x01,0x06,0x10,0xc0,0x02,0x00,0x00,0x00] +0x01,0x06,0x10,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[84:99], s[0:1], s0 ; encoding: [0x00,0x15,0x10,0xc0,0x00,0x00,0x00,0x00] -0x00,0x15,0x10,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[84:99], s[2:3], s2 ; encoding: [0x01,0x15,0x10,0xc0,0x02,0x00,0x00,0x00] +0x01,0x15,0x10,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[2:3], s0 ; encoding: [0x01,0x00,0x10,0xc0,0x00,0x00,0x00,0x00] -0x01,0x00,0x10,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[4:5], s2 ; encoding: [0x02,0x05,0x10,0xc0,0x02,0x00,0x00,0x00] +0x02,0x05,0x10,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[100:101], s0 ; encoding: [0x32,0x00,0x10,0xc0,0x00,0x00,0x00,0x00] -0x32,0x00,0x10,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[100:101], s2 ; encoding: [0x32,0x05,0x10,0xc0,0x02,0x00,0x00,0x00] +0x32,0x05,0x10,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], flat_scratch, s0 ; encoding: [0x33,0x00,0x10,0xc0,0x00,0x00,0x00,0x00] -0x33,0x00,0x10,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], flat_scratch, s2 ; encoding: [0x33,0x05,0x10,0xc0,0x02,0x00,0x00,0x00] +0x33,0x05,0x10,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], vcc, s0 ; encoding: [0x35,0x00,0x10,0xc0,0x00,0x00,0x00,0x00] -0x35,0x00,0x10,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], vcc, s2 ; encoding: [0x35,0x05,0x10,0xc0,0x02,0x00,0x00,0x00] +0x35,0x05,0x10,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], tba, s0 ; encoding: [0x36,0x00,0x10,0xc0,0x00,0x00,0x00,0x00] -0x36,0x00,0x10,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], tba, s2 ; encoding: [0x36,0x05,0x10,0xc0,0x02,0x00,0x00,0x00] +0x36,0x05,0x10,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], tma, s0 ; encoding: [0x37,0x00,0x10,0xc0,0x00,0x00,0x00,0x00] -0x37,0x00,0x10,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], tma, s2 ; encoding: [0x37,0x05,0x10,0xc0,0x02,0x00,0x00,0x00] +0x37,0x05,0x10,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], ttmp[10:11], s0 ; encoding: [0x3d,0x00,0x10,0xc0,0x00,0x00,0x00,0x00] -0x3d,0x00,0x10,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], ttmp[10:11], s2 ; encoding: [0x3d,0x05,0x10,0xc0,0x02,0x00,0x00,0x00] +0x3d,0x05,0x10,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], s101 ; encoding: [0x00,0x00,0x10,0xc0,0x65,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x65,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], s101 ; encoding: [0x01,0x05,0x10,0xc0,0x65,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x65,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], flat_scratch_lo ; encoding: [0x00,0x00,0x10,0xc0,0x66,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x66,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], flat_scratch_lo ; encoding: [0x01,0x05,0x10,0xc0,0x66,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x66,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], flat_scratch_hi ; encoding: [0x00,0x00,0x10,0xc0,0x67,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x67,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], flat_scratch_hi ; encoding: [0x01,0x05,0x10,0xc0,0x67,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x67,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], vcc_lo ; encoding: [0x00,0x00,0x10,0xc0,0x6a,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x6a,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], vcc_lo ; encoding: [0x01,0x05,0x10,0xc0,0x6a,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x6a,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], vcc_hi ; encoding: [0x00,0x00,0x10,0xc0,0x6b,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x6b,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], vcc_hi ; encoding: [0x01,0x05,0x10,0xc0,0x6b,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x6b,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], tba_lo ; encoding: [0x00,0x00,0x10,0xc0,0x6c,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x6c,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], tba_lo ; encoding: [0x01,0x05,0x10,0xc0,0x6c,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x6c,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], tba_hi ; encoding: [0x00,0x00,0x10,0xc0,0x6d,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x6d,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], tba_hi ; encoding: [0x01,0x05,0x10,0xc0,0x6d,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x6d,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], tma_lo ; encoding: [0x00,0x00,0x10,0xc0,0x6e,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x6e,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], tma_lo ; encoding: [0x01,0x05,0x10,0xc0,0x6e,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x6e,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], tma_hi ; encoding: [0x00,0x00,0x10,0xc0,0x6f,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x6f,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], tma_hi ; encoding: [0x01,0x05,0x10,0xc0,0x6f,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x6f,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], ttmp11 ; encoding: [0x00,0x00,0x10,0xc0,0x7b,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x7b,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], ttmp11 ; encoding: [0x01,0x05,0x10,0xc0,0x7b,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x7b,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], m0 ; encoding: [0x00,0x00,0x10,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x10,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], m0 ; encoding: [0x01,0x05,0x10,0xc0,0x7c,0x00,0x00,0x00] +0x01,0x05,0x10,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], 0x7ffff ; encoding: [0x00,0x00,0x12,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x12,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], 0x7ffff ; encoding: [0x01,0x05,0x12,0xc0,0xff,0xff,0x07,0x00] +0x01,0x05,0x12,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_load_dwordx16 s[0:15], s[0:1], s0 glc ; encoding: [0x00,0x00,0x11,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x11,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_load_dwordx16 s[20:35], s[2:3], s2 glc ; encoding: [0x01,0x05,0x11,0xc0,0x02,0x00,0x00,0x00] +0x01,0x05,0x11,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], s0 ; encoding: [0x00,0x00,0x20,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], s2 ; encoding: [0x42,0x01,0x20,0xc0,0x02,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s101, s[0:3], s0 ; encoding: [0x40,0x19,0x20,0xc0,0x00,0x00,0x00,0x00] -0x40,0x19,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s101, s[4:7], s2 ; encoding: [0x42,0x19,0x20,0xc0,0x02,0x00,0x00,0x00] +0x42,0x19,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword flat_scratch_lo, s[0:3], s0 ; encoding: [0x80,0x19,0x20,0xc0,0x00,0x00,0x00,0x00] -0x80,0x19,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword flat_scratch_lo, s[4:7], s2 ; encoding: [0x82,0x19,0x20,0xc0,0x02,0x00,0x00,0x00] +0x82,0x19,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword flat_scratch_hi, s[0:3], s0 ; encoding: [0xc0,0x19,0x20,0xc0,0x00,0x00,0x00,0x00] -0xc0,0x19,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword flat_scratch_hi, s[4:7], s2 ; encoding: [0xc2,0x19,0x20,0xc0,0x02,0x00,0x00,0x00] +0xc2,0x19,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword vcc_lo, s[0:3], s0 ; encoding: [0x80,0x1a,0x20,0xc0,0x00,0x00,0x00,0x00] -0x80,0x1a,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword vcc_lo, s[4:7], s2 ; encoding: [0x82,0x1a,0x20,0xc0,0x02,0x00,0x00,0x00] +0x82,0x1a,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword vcc_hi, s[0:3], s0 ; encoding: [0xc0,0x1a,0x20,0xc0,0x00,0x00,0x00,0x00] -0xc0,0x1a,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword vcc_hi, s[4:7], s2 ; encoding: [0xc2,0x1a,0x20,0xc0,0x02,0x00,0x00,0x00] +0xc2,0x1a,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword tba_lo, s[0:3], s0 ; encoding: [0x00,0x1b,0x20,0xc0,0x00,0x00,0x00,0x00] -0x00,0x1b,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword tba_lo, s[4:7], s2 ; encoding: [0x02,0x1b,0x20,0xc0,0x02,0x00,0x00,0x00] +0x02,0x1b,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword tba_hi, s[0:3], s0 ; encoding: [0x40,0x1b,0x20,0xc0,0x00,0x00,0x00,0x00] -0x40,0x1b,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword tba_hi, s[4:7], s2 ; encoding: [0x42,0x1b,0x20,0xc0,0x02,0x00,0x00,0x00] +0x42,0x1b,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword tma_lo, s[0:3], s0 ; encoding: [0x80,0x1b,0x20,0xc0,0x00,0x00,0x00,0x00] -0x80,0x1b,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword tma_lo, s[4:7], s2 ; encoding: [0x82,0x1b,0x20,0xc0,0x02,0x00,0x00,0x00] +0x82,0x1b,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword tma_hi, s[0:3], s0 ; encoding: [0xc0,0x1b,0x20,0xc0,0x00,0x00,0x00,0x00] -0xc0,0x1b,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword tma_hi, s[4:7], s2 ; encoding: [0xc2,0x1b,0x20,0xc0,0x02,0x00,0x00,0x00] +0xc2,0x1b,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword ttmp11, s[0:3], s0 ; encoding: [0xc0,0x1e,0x20,0xc0,0x00,0x00,0x00,0x00] -0xc0,0x1e,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword ttmp11, s[4:7], s2 ; encoding: [0xc2,0x1e,0x20,0xc0,0x02,0x00,0x00,0x00] +0xc2,0x1e,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[4:7], s0 ; encoding: [0x02,0x00,0x20,0xc0,0x00,0x00,0x00,0x00] -0x02,0x00,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[8:11], s2 ; encoding: [0x44,0x01,0x20,0xc0,0x02,0x00,0x00,0x00] +0x44,0x01,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[96:99], s0 ; encoding: [0x30,0x00,0x20,0xc0,0x00,0x00,0x00,0x00] -0x30,0x00,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[96:99], s2 ; encoding: [0x70,0x01,0x20,0xc0,0x02,0x00,0x00,0x00] +0x70,0x01,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, ttmp[8:11], s0 ; encoding: [0x3c,0x00,0x20,0xc0,0x00,0x00,0x00,0x00] -0x3c,0x00,0x20,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, ttmp[8:11], s2 ; encoding: [0x7c,0x01,0x20,0xc0,0x02,0x00,0x00,0x00] +0x7c,0x01,0x20,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], s101 ; encoding: [0x00,0x00,0x20,0xc0,0x65,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x65,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], s101 ; encoding: [0x42,0x01,0x20,0xc0,0x65,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x65,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], flat_scratch_lo ; encoding: [0x00,0x00,0x20,0xc0,0x66,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x66,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], flat_scratch_lo ; encoding: [0x42,0x01,0x20,0xc0,0x66,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x66,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], flat_scratch_hi ; encoding: [0x00,0x00,0x20,0xc0,0x67,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x67,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], flat_scratch_hi ; encoding: [0x42,0x01,0x20,0xc0,0x67,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x67,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], vcc_lo ; encoding: [0x00,0x00,0x20,0xc0,0x6a,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x6a,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], vcc_lo ; encoding: [0x42,0x01,0x20,0xc0,0x6a,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x6a,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], vcc_hi ; encoding: [0x00,0x00,0x20,0xc0,0x6b,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x6b,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], vcc_hi ; encoding: [0x42,0x01,0x20,0xc0,0x6b,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x6b,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], tba_lo ; encoding: [0x00,0x00,0x20,0xc0,0x6c,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x6c,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], tba_lo ; encoding: [0x42,0x01,0x20,0xc0,0x6c,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x6c,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], tba_hi ; encoding: [0x00,0x00,0x20,0xc0,0x6d,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x6d,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], tba_hi ; encoding: [0x42,0x01,0x20,0xc0,0x6d,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x6d,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], tma_lo ; encoding: [0x00,0x00,0x20,0xc0,0x6e,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x6e,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], tma_lo ; encoding: [0x42,0x01,0x20,0xc0,0x6e,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x6e,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], tma_hi ; encoding: [0x00,0x00,0x20,0xc0,0x6f,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x6f,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], tma_hi ; encoding: [0x42,0x01,0x20,0xc0,0x6f,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x6f,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], ttmp11 ; encoding: [0x00,0x00,0x20,0xc0,0x7b,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x7b,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], ttmp11 ; encoding: [0x42,0x01,0x20,0xc0,0x7b,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x7b,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], m0 ; encoding: [0x00,0x00,0x20,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x20,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], m0 ; encoding: [0x42,0x01,0x20,0xc0,0x7c,0x00,0x00,0x00] +0x42,0x01,0x20,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], 0x7ffff ; encoding: [0x00,0x00,0x22,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x22,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], 0x7ffff ; encoding: [0x42,0x01,0x22,0xc0,0xff,0xff,0x07,0x00] +0x42,0x01,0x22,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_buffer_load_dword s0, s[0:3], s0 glc ; encoding: [0x00,0x00,0x21,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x21,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dword s5, s[4:7], s2 glc ; encoding: [0x42,0x01,0x21,0xc0,0x02,0x00,0x00,0x00] +0x42,0x01,0x21,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], s0 ; encoding: [0x00,0x00,0x24,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], s2 ; encoding: [0x82,0x02,0x24,0xc0,0x02,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[2:3], s[0:3], s0 ; encoding: [0x80,0x00,0x24,0xc0,0x00,0x00,0x00,0x00] -0x80,0x00,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[12:13], s[4:7], s2 ; encoding: [0x02,0x03,0x24,0xc0,0x02,0x00,0x00,0x00] +0x02,0x03,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[100:101], s[0:3], s0 ; encoding: [0x00,0x19,0x24,0xc0,0x00,0x00,0x00,0x00] -0x00,0x19,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[100:101], s[4:7], s2 ; encoding: [0x02,0x19,0x24,0xc0,0x02,0x00,0x00,0x00] +0x02,0x19,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 flat_scratch, s[0:3], s0 ; encoding: [0x80,0x19,0x24,0xc0,0x00,0x00,0x00,0x00] -0x80,0x19,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 flat_scratch, s[4:7], s2 ; encoding: [0x82,0x19,0x24,0xc0,0x02,0x00,0x00,0x00] +0x82,0x19,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 vcc, s[0:3], s0 ; encoding: [0x80,0x1a,0x24,0xc0,0x00,0x00,0x00,0x00] -0x80,0x1a,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 vcc, s[4:7], s2 ; encoding: [0x82,0x1a,0x24,0xc0,0x02,0x00,0x00,0x00] +0x82,0x1a,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 tba, s[0:3], s0 ; encoding: [0x00,0x1b,0x24,0xc0,0x00,0x00,0x00,0x00] -0x00,0x1b,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 tba, s[4:7], s2 ; encoding: [0x02,0x1b,0x24,0xc0,0x02,0x00,0x00,0x00] +0x02,0x1b,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 tma, s[0:3], s0 ; encoding: [0x80,0x1b,0x24,0xc0,0x00,0x00,0x00,0x00] -0x80,0x1b,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 tma, s[4:7], s2 ; encoding: [0x82,0x1b,0x24,0xc0,0x02,0x00,0x00,0x00] +0x82,0x1b,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 ttmp[10:11], s[0:3], s0 ; encoding: [0x80,0x1e,0x24,0xc0,0x00,0x00,0x00,0x00] -0x80,0x1e,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 ttmp[10:11], s[4:7], s2 ; encoding: [0x82,0x1e,0x24,0xc0,0x02,0x00,0x00,0x00] +0x82,0x1e,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[4:7], s0 ; encoding: [0x02,0x00,0x24,0xc0,0x00,0x00,0x00,0x00] -0x02,0x00,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[8:11], s2 ; encoding: [0x84,0x02,0x24,0xc0,0x02,0x00,0x00,0x00] +0x84,0x02,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[96:99], s0 ; encoding: [0x30,0x00,0x24,0xc0,0x00,0x00,0x00,0x00] -0x30,0x00,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[96:99], s2 ; encoding: [0xb0,0x02,0x24,0xc0,0x02,0x00,0x00,0x00] +0xb0,0x02,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], ttmp[8:11], s0 ; encoding: [0x3c,0x00,0x24,0xc0,0x00,0x00,0x00,0x00] -0x3c,0x00,0x24,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], ttmp[8:11], s2 ; encoding: [0xbc,0x02,0x24,0xc0,0x02,0x00,0x00,0x00] +0xbc,0x02,0x24,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], s101 ; encoding: [0x00,0x00,0x24,0xc0,0x65,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x65,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], s101 ; encoding: [0x82,0x02,0x24,0xc0,0x65,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x65,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], flat_scratch_lo ; encoding: [0x00,0x00,0x24,0xc0,0x66,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x66,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], flat_scratch_lo ; encoding: [0x82,0x02,0x24,0xc0,0x66,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x66,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], flat_scratch_hi ; encoding: [0x00,0x00,0x24,0xc0,0x67,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x67,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], flat_scratch_hi ; encoding: [0x82,0x02,0x24,0xc0,0x67,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x67,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], vcc_lo ; encoding: [0x00,0x00,0x24,0xc0,0x6a,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x6a,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], vcc_lo ; encoding: [0x82,0x02,0x24,0xc0,0x6a,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x6a,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], vcc_hi ; encoding: [0x00,0x00,0x24,0xc0,0x6b,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x6b,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], vcc_hi ; encoding: [0x82,0x02,0x24,0xc0,0x6b,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x6b,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], tba_lo ; encoding: [0x00,0x00,0x24,0xc0,0x6c,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x6c,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], tba_lo ; encoding: [0x82,0x02,0x24,0xc0,0x6c,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x6c,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], tba_hi ; encoding: [0x00,0x00,0x24,0xc0,0x6d,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x6d,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], tba_hi ; encoding: [0x82,0x02,0x24,0xc0,0x6d,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x6d,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], tma_lo ; encoding: [0x00,0x00,0x24,0xc0,0x6e,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x6e,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], tma_lo ; encoding: [0x82,0x02,0x24,0xc0,0x6e,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x6e,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], tma_hi ; encoding: [0x00,0x00,0x24,0xc0,0x6f,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x6f,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], tma_hi ; encoding: [0x82,0x02,0x24,0xc0,0x6f,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x6f,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], ttmp11 ; encoding: [0x00,0x00,0x24,0xc0,0x7b,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x7b,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], ttmp11 ; encoding: [0x82,0x02,0x24,0xc0,0x7b,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x7b,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], m0 ; encoding: [0x00,0x00,0x24,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x24,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], m0 ; encoding: [0x82,0x02,0x24,0xc0,0x7c,0x00,0x00,0x00] +0x82,0x02,0x24,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], 0x7ffff ; encoding: [0x00,0x00,0x26,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x26,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], 0x7ffff ; encoding: [0x82,0x02,0x26,0xc0,0xff,0xff,0x07,0x00] +0x82,0x02,0x26,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_buffer_load_dwordx2 s[0:1], s[0:3], s0 glc ; encoding: [0x00,0x00,0x25,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x25,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx2 s[10:11], s[4:7], s2 glc ; encoding: [0x82,0x02,0x25,0xc0,0x02,0x00,0x00,0x00] +0x82,0x02,0x25,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], s0 ; encoding: [0x00,0x00,0x28,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], s2 ; encoding: [0x02,0x05,0x28,0xc0,0x02,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[4:7], s[0:3], s0 ; encoding: [0x00,0x01,0x28,0xc0,0x00,0x00,0x00,0x00] -0x00,0x01,0x28,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[24:27], s[4:7], s2 ; encoding: [0x02,0x06,0x28,0xc0,0x02,0x00,0x00,0x00] +0x02,0x06,0x28,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[96:99], s[0:3], s0 ; encoding: [0x00,0x18,0x28,0xc0,0x00,0x00,0x00,0x00] -0x00,0x18,0x28,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[96:99], s[4:7], s2 ; encoding: [0x02,0x18,0x28,0xc0,0x02,0x00,0x00,0x00] +0x02,0x18,0x28,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 ttmp[8:11], s[0:3], s0 ; encoding: [0x00,0x1e,0x28,0xc0,0x00,0x00,0x00,0x00] -0x00,0x1e,0x28,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 ttmp[8:11], s[4:7], s2 ; encoding: [0x02,0x1e,0x28,0xc0,0x02,0x00,0x00,0x00] +0x02,0x1e,0x28,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[4:7], s0 ; encoding: [0x02,0x00,0x28,0xc0,0x00,0x00,0x00,0x00] -0x02,0x00,0x28,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[8:11], s2 ; encoding: [0x04,0x05,0x28,0xc0,0x02,0x00,0x00,0x00] +0x04,0x05,0x28,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[96:99], s0 ; encoding: [0x30,0x00,0x28,0xc0,0x00,0x00,0x00,0x00] -0x30,0x00,0x28,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[96:99], s2 ; encoding: [0x30,0x05,0x28,0xc0,0x02,0x00,0x00,0x00] +0x30,0x05,0x28,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], ttmp[8:11], s0 ; encoding: [0x3c,0x00,0x28,0xc0,0x00,0x00,0x00,0x00] -0x3c,0x00,0x28,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], ttmp[8:11], s2 ; encoding: [0x3c,0x05,0x28,0xc0,0x02,0x00,0x00,0x00] +0x3c,0x05,0x28,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], s101 ; encoding: [0x00,0x00,0x28,0xc0,0x65,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x65,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], s101 ; encoding: [0x02,0x05,0x28,0xc0,0x65,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x65,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], flat_scratch_lo ; encoding: [0x00,0x00,0x28,0xc0,0x66,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x66,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], flat_scratch_lo ; encoding: [0x02,0x05,0x28,0xc0,0x66,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x66,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], flat_scratch_hi ; encoding: [0x00,0x00,0x28,0xc0,0x67,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x67,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], flat_scratch_hi ; encoding: [0x02,0x05,0x28,0xc0,0x67,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x67,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], vcc_lo ; encoding: [0x00,0x00,0x28,0xc0,0x6a,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x6a,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], vcc_lo ; encoding: [0x02,0x05,0x28,0xc0,0x6a,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x6a,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], vcc_hi ; encoding: [0x00,0x00,0x28,0xc0,0x6b,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x6b,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], vcc_hi ; encoding: [0x02,0x05,0x28,0xc0,0x6b,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x6b,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], tba_lo ; encoding: [0x00,0x00,0x28,0xc0,0x6c,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x6c,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], tba_lo ; encoding: [0x02,0x05,0x28,0xc0,0x6c,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x6c,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], tba_hi ; encoding: [0x00,0x00,0x28,0xc0,0x6d,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x6d,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], tba_hi ; encoding: [0x02,0x05,0x28,0xc0,0x6d,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x6d,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], tma_lo ; encoding: [0x00,0x00,0x28,0xc0,0x6e,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x6e,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], tma_lo ; encoding: [0x02,0x05,0x28,0xc0,0x6e,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x6e,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], tma_hi ; encoding: [0x00,0x00,0x28,0xc0,0x6f,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x6f,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], tma_hi ; encoding: [0x02,0x05,0x28,0xc0,0x6f,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x6f,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], ttmp11 ; encoding: [0x00,0x00,0x28,0xc0,0x7b,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x7b,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], ttmp11 ; encoding: [0x02,0x05,0x28,0xc0,0x7b,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x7b,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], m0 ; encoding: [0x00,0x00,0x28,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x28,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], m0 ; encoding: [0x02,0x05,0x28,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x05,0x28,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], 0x7ffff ; encoding: [0x00,0x00,0x2a,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x2a,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], 0x7ffff ; encoding: [0x02,0x05,0x2a,0xc0,0xff,0xff,0x07,0x00] +0x02,0x05,0x2a,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_buffer_load_dwordx4 s[0:3], s[0:3], s0 glc ; encoding: [0x00,0x00,0x29,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x29,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx4 s[20:23], s[4:7], s2 glc ; encoding: [0x02,0x05,0x29,0xc0,0x02,0x00,0x00,0x00] +0x02,0x05,0x29,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], s0 ; encoding: [0x00,0x00,0x2c,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], s2 ; encoding: [0x02,0x05,0x2c,0xc0,0x02,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[4:11], s[0:3], s0 ; encoding: [0x00,0x01,0x2c,0xc0,0x00,0x00,0x00,0x00] -0x00,0x01,0x2c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[24:31], s[4:7], s2 ; encoding: [0x02,0x06,0x2c,0xc0,0x02,0x00,0x00,0x00] +0x02,0x06,0x2c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[92:99], s[0:3], s0 ; encoding: [0x00,0x17,0x2c,0xc0,0x00,0x00,0x00,0x00] -0x00,0x17,0x2c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[92:99], s[4:7], s2 ; encoding: [0x02,0x17,0x2c,0xc0,0x02,0x00,0x00,0x00] +0x02,0x17,0x2c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[4:7], s0 ; encoding: [0x02,0x00,0x2c,0xc0,0x00,0x00,0x00,0x00] -0x02,0x00,0x2c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[8:11], s2 ; encoding: [0x04,0x05,0x2c,0xc0,0x02,0x00,0x00,0x00] +0x04,0x05,0x2c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[96:99], s0 ; encoding: [0x30,0x00,0x2c,0xc0,0x00,0x00,0x00,0x00] -0x30,0x00,0x2c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[96:99], s2 ; encoding: [0x30,0x05,0x2c,0xc0,0x02,0x00,0x00,0x00] +0x30,0x05,0x2c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], ttmp[8:11], s0 ; encoding: [0x3c,0x00,0x2c,0xc0,0x00,0x00,0x00,0x00] -0x3c,0x00,0x2c,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], ttmp[8:11], s2 ; encoding: [0x3c,0x05,0x2c,0xc0,0x02,0x00,0x00,0x00] +0x3c,0x05,0x2c,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], s101 ; encoding: [0x00,0x00,0x2c,0xc0,0x65,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x65,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], s101 ; encoding: [0x02,0x05,0x2c,0xc0,0x65,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x65,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], flat_scratch_lo ; encoding: [0x00,0x00,0x2c,0xc0,0x66,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x66,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], flat_scratch_lo ; encoding: [0x02,0x05,0x2c,0xc0,0x66,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x66,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], flat_scratch_hi ; encoding: [0x00,0x00,0x2c,0xc0,0x67,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x67,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], flat_scratch_hi ; encoding: [0x02,0x05,0x2c,0xc0,0x67,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x67,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], vcc_lo ; encoding: [0x00,0x00,0x2c,0xc0,0x6a,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x6a,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], vcc_lo ; encoding: [0x02,0x05,0x2c,0xc0,0x6a,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x6a,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], vcc_hi ; encoding: [0x00,0x00,0x2c,0xc0,0x6b,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x6b,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], vcc_hi ; encoding: [0x02,0x05,0x2c,0xc0,0x6b,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x6b,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], tba_lo ; encoding: [0x00,0x00,0x2c,0xc0,0x6c,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x6c,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], tba_lo ; encoding: [0x02,0x05,0x2c,0xc0,0x6c,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x6c,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], tba_hi ; encoding: [0x00,0x00,0x2c,0xc0,0x6d,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x6d,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], tba_hi ; encoding: [0x02,0x05,0x2c,0xc0,0x6d,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x6d,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], tma_lo ; encoding: [0x00,0x00,0x2c,0xc0,0x6e,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x6e,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], tma_lo ; encoding: [0x02,0x05,0x2c,0xc0,0x6e,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x6e,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], tma_hi ; encoding: [0x00,0x00,0x2c,0xc0,0x6f,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x6f,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], tma_hi ; encoding: [0x02,0x05,0x2c,0xc0,0x6f,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x6f,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], ttmp11 ; encoding: [0x00,0x00,0x2c,0xc0,0x7b,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x7b,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], ttmp11 ; encoding: [0x02,0x05,0x2c,0xc0,0x7b,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x7b,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], m0 ; encoding: [0x00,0x00,0x2c,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x2c,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], m0 ; encoding: [0x02,0x05,0x2c,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x05,0x2c,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], 0x7ffff ; encoding: [0x00,0x00,0x2e,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x2e,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], 0x7ffff ; encoding: [0x02,0x05,0x2e,0xc0,0xff,0xff,0x07,0x00] +0x02,0x05,0x2e,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_buffer_load_dwordx8 s[0:7], s[0:3], s0 glc ; encoding: [0x00,0x00,0x2d,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x2d,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx8 s[20:27], s[4:7], s2 glc ; encoding: [0x02,0x05,0x2d,0xc0,0x02,0x00,0x00,0x00] +0x02,0x05,0x2d,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], s0 ; encoding: [0x00,0x00,0x30,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], s2 ; encoding: [0x02,0x05,0x30,0xc0,0x02,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[4:19], s[0:3], s0 ; encoding: [0x00,0x01,0x30,0xc0,0x00,0x00,0x00,0x00] -0x00,0x01,0x30,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[24:39], s[4:7], s2 ; encoding: [0x02,0x06,0x30,0xc0,0x02,0x00,0x00,0x00] +0x02,0x06,0x30,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[84:99], s[0:3], s0 ; encoding: [0x00,0x15,0x30,0xc0,0x00,0x00,0x00,0x00] -0x00,0x15,0x30,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[84:99], s[4:7], s2 ; encoding: [0x02,0x15,0x30,0xc0,0x02,0x00,0x00,0x00] +0x02,0x15,0x30,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[4:7], s0 ; encoding: [0x02,0x00,0x30,0xc0,0x00,0x00,0x00,0x00] -0x02,0x00,0x30,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[8:11], s2 ; encoding: [0x04,0x05,0x30,0xc0,0x02,0x00,0x00,0x00] +0x04,0x05,0x30,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[96:99], s0 ; encoding: [0x30,0x00,0x30,0xc0,0x00,0x00,0x00,0x00] -0x30,0x00,0x30,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[96:99], s2 ; encoding: [0x30,0x05,0x30,0xc0,0x02,0x00,0x00,0x00] +0x30,0x05,0x30,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], ttmp[8:11], s0 ; encoding: [0x3c,0x00,0x30,0xc0,0x00,0x00,0x00,0x00] -0x3c,0x00,0x30,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], ttmp[8:11], s2 ; encoding: [0x3c,0x05,0x30,0xc0,0x02,0x00,0x00,0x00] +0x3c,0x05,0x30,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], s101 ; encoding: [0x00,0x00,0x30,0xc0,0x65,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x65,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], s101 ; encoding: [0x02,0x05,0x30,0xc0,0x65,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x65,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], flat_scratch_lo ; encoding: [0x00,0x00,0x30,0xc0,0x66,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x66,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], flat_scratch_lo ; encoding: [0x02,0x05,0x30,0xc0,0x66,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x66,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], flat_scratch_hi ; encoding: [0x00,0x00,0x30,0xc0,0x67,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x67,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], flat_scratch_hi ; encoding: [0x02,0x05,0x30,0xc0,0x67,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x67,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], vcc_lo ; encoding: [0x00,0x00,0x30,0xc0,0x6a,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x6a,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], vcc_lo ; encoding: [0x02,0x05,0x30,0xc0,0x6a,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x6a,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], vcc_hi ; encoding: [0x00,0x00,0x30,0xc0,0x6b,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x6b,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], vcc_hi ; encoding: [0x02,0x05,0x30,0xc0,0x6b,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x6b,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], tba_lo ; encoding: [0x00,0x00,0x30,0xc0,0x6c,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x6c,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], tba_lo ; encoding: [0x02,0x05,0x30,0xc0,0x6c,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x6c,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], tba_hi ; encoding: [0x00,0x00,0x30,0xc0,0x6d,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x6d,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], tba_hi ; encoding: [0x02,0x05,0x30,0xc0,0x6d,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x6d,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], tma_lo ; encoding: [0x00,0x00,0x30,0xc0,0x6e,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x6e,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], tma_lo ; encoding: [0x02,0x05,0x30,0xc0,0x6e,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x6e,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], tma_hi ; encoding: [0x00,0x00,0x30,0xc0,0x6f,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x6f,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], tma_hi ; encoding: [0x02,0x05,0x30,0xc0,0x6f,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x6f,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], ttmp11 ; encoding: [0x00,0x00,0x30,0xc0,0x7b,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x7b,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], ttmp11 ; encoding: [0x02,0x05,0x30,0xc0,0x7b,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x7b,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], m0 ; encoding: [0x00,0x00,0x30,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x30,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], m0 ; encoding: [0x02,0x05,0x30,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x05,0x30,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], 0x7ffff ; encoding: [0x00,0x00,0x32,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x32,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], 0x7ffff ; encoding: [0x02,0x05,0x32,0xc0,0xff,0xff,0x07,0x00] +0x02,0x05,0x32,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_buffer_load_dwordx16 s[0:15], s[0:3], s0 glc ; encoding: [0x00,0x00,0x31,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x31,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_buffer_load_dwordx16 s[20:35], s[4:7], s2 glc ; encoding: [0x02,0x05,0x31,0xc0,0x02,0x00,0x00,0x00] +0x02,0x05,0x31,0xc0,0x02,0x00,0x00,0x00 -# CHECK: s_store_dword s0, s[0:1], m0 ; encoding: [0x00,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword s1, s[4:5], m0 ; encoding: [0x42,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x42,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword s101, s[0:1], m0 ; encoding: [0x40,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x40,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword s101, s[4:5], m0 ; encoding: [0x42,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x42,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword flat_scratch_lo, s[0:1], m0 ; encoding: [0x80,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword flat_scratch_lo, s[4:5], m0 ; encoding: [0x82,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x82,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword flat_scratch_hi, s[0:1], m0 ; encoding: [0xc0,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00] -0xc0,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword flat_scratch_hi, s[4:5], m0 ; encoding: [0xc2,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00] +0xc2,0x19,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword vcc_lo, s[0:1], m0 ; encoding: [0x80,0x1a,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x1a,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword vcc_lo, s[4:5], m0 ; encoding: [0x82,0x1a,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x82,0x1a,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword vcc_hi, s[0:1], m0 ; encoding: [0xc0,0x1a,0x40,0xc0,0x7c,0x00,0x00,0x00] -0xc0,0x1a,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword vcc_hi, s[4:5], m0 ; encoding: [0xc2,0x1a,0x40,0xc0,0x7c,0x00,0x00,0x00] +0xc2,0x1a,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword tba_lo, s[0:1], m0 ; encoding: [0x00,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword tba_lo, s[4:5], m0 ; encoding: [0x02,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword tba_hi, s[0:1], m0 ; encoding: [0x40,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x40,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword tba_hi, s[4:5], m0 ; encoding: [0x42,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x42,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword tma_lo, s[0:1], m0 ; encoding: [0x80,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword tma_lo, s[4:5], m0 ; encoding: [0x82,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x82,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword tma_hi, s[0:1], m0 ; encoding: [0xc0,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00] -0xc0,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword tma_hi, s[4:5], m0 ; encoding: [0xc2,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00] +0xc2,0x1b,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword ttmp11, s[0:1], m0 ; encoding: [0xc0,0x1e,0x40,0xc0,0x7c,0x00,0x00,0x00] -0xc0,0x1e,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword ttmp11, s[4:5], m0 ; encoding: [0xc2,0x1e,0x40,0xc0,0x7c,0x00,0x00,0x00] +0xc2,0x1e,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword s0, s[2:3], m0 ; encoding: [0x01,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x01,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword s1, s[6:7], m0 ; encoding: [0x43,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x43,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword s0, s[100:101], m0 ; encoding: [0x32,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x32,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword s1, s[100:101], m0 ; encoding: [0x72,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x72,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword s0, flat_scratch, m0 ; encoding: [0x33,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x33,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword s1, flat_scratch, m0 ; encoding: [0x73,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x73,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword s0, vcc, m0 ; encoding: [0x35,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x35,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword s1, vcc, m0 ; encoding: [0x75,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x75,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword s0, tba, m0 ; encoding: [0x36,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x36,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword s1, tba, m0 ; encoding: [0x76,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x76,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword s0, tma, m0 ; encoding: [0x37,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x37,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword s1, tma, m0 ; encoding: [0x77,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x77,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword s0, ttmp[10:11], m0 ; encoding: [0x3d,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] -0x3d,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword s1, ttmp[10:11], m0 ; encoding: [0x7d,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00] +0x7d,0x00,0x40,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dword s0, s[0:1], 0x7ffff ; encoding: [0x00,0x00,0x42,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x42,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_store_dword s1, s[4:5], 0x7ffff ; encoding: [0x42,0x00,0x42,0xc0,0xff,0xff,0x07,0x00] +0x42,0x00,0x42,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_store_dword s0, s[0:1], m0 glc ; encoding: [0x00,0x00,0x41,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x41,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dword s1, s[4:5], m0 glc ; encoding: [0x42,0x00,0x41,0xc0,0x7c,0x00,0x00,0x00] +0x42,0x00,0x41,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[0:1], s[0:1], m0 ; encoding: [0x00,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[2:3], s[4:5], m0 ; encoding: [0x82,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] +0x82,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[2:3], s[0:1], m0 ; encoding: [0x80,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[4:5], s[4:5], m0 ; encoding: [0x02,0x01,0x44,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x01,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[100:101], s[0:1], m0 ; encoding: [0x00,0x19,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x19,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[100:101], s[4:5], m0 ; encoding: [0x02,0x19,0x44,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x19,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 flat_scratch, s[0:1], m0 ; encoding: [0x80,0x19,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x19,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 flat_scratch, s[4:5], m0 ; encoding: [0x82,0x19,0x44,0xc0,0x7c,0x00,0x00,0x00] +0x82,0x19,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 vcc, s[0:1], m0 ; encoding: [0x80,0x1a,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x1a,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 vcc, s[4:5], m0 ; encoding: [0x82,0x1a,0x44,0xc0,0x7c,0x00,0x00,0x00] +0x82,0x1a,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 tba, s[0:1], m0 ; encoding: [0x00,0x1b,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x1b,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 tba, s[4:5], m0 ; encoding: [0x02,0x1b,0x44,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x1b,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 tma, s[0:1], m0 ; encoding: [0x80,0x1b,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x1b,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 tma, s[4:5], m0 ; encoding: [0x82,0x1b,0x44,0xc0,0x7c,0x00,0x00,0x00] +0x82,0x1b,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 ttmp[10:11], s[0:1], m0 ; encoding: [0x80,0x1e,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x1e,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 ttmp[10:11], s[4:5], m0 ; encoding: [0x82,0x1e,0x44,0xc0,0x7c,0x00,0x00,0x00] +0x82,0x1e,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[0:1], s[2:3], m0 ; encoding: [0x01,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x01,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[2:3], s[6:7], m0 ; encoding: [0x83,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] +0x83,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[0:1], s[100:101], m0 ; encoding: [0x32,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x32,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[2:3], s[100:101], m0 ; encoding: [0xb2,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] +0xb2,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[0:1], flat_scratch, m0 ; encoding: [0x33,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x33,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[2:3], flat_scratch, m0 ; encoding: [0xb3,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] +0xb3,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[0:1], vcc, m0 ; encoding: [0x35,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x35,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[2:3], vcc, m0 ; encoding: [0xb5,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] +0xb5,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[0:1], tba, m0 ; encoding: [0x36,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x36,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[2:3], tba, m0 ; encoding: [0xb6,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] +0xb6,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[0:1], tma, m0 ; encoding: [0x37,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x37,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[2:3], tma, m0 ; encoding: [0xb7,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] +0xb7,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[0:1], ttmp[10:11], m0 ; encoding: [0x3d,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] -0x3d,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[2:3], ttmp[10:11], m0 ; encoding: [0xbd,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00] +0xbd,0x00,0x44,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx2 s[0:1], s[0:1], 0x7ffff ; encoding: [0x00,0x00,0x46,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x46,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_store_dwordx2 s[2:3], s[4:5], 0x7ffff ; encoding: [0x82,0x00,0x46,0xc0,0xff,0xff,0x07,0x00] +0x82,0x00,0x46,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_store_dwordx2 s[0:1], s[0:1], m0 glc ; encoding: [0x00,0x00,0x45,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x45,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx2 s[2:3], s[4:5], m0 glc ; encoding: [0x82,0x00,0x45,0xc0,0x7c,0x00,0x00,0x00] +0x82,0x00,0x45,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[0:3], s[0:1], m0 ; encoding: [0x00,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[4:7], s[4:5], m0 ; encoding: [0x02,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[4:7], s[0:1], m0 ; encoding: [0x00,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[8:11], s[4:5], m0 ; encoding: [0x02,0x02,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x02,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[96:99], s[0:1], m0 ; encoding: [0x00,0x18,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x18,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[96:99], s[4:5], m0 ; encoding: [0x02,0x18,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x18,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 ttmp[8:11], s[0:1], m0 ; encoding: [0x00,0x1e,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x1e,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 ttmp[8:11], s[4:5], m0 ; encoding: [0x02,0x1e,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x1e,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[0:3], s[2:3], m0 ; encoding: [0x01,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x01,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[4:7], s[6:7], m0 ; encoding: [0x03,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x03,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[0:3], s[100:101], m0 ; encoding: [0x32,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x32,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[4:7], s[100:101], m0 ; encoding: [0x32,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x32,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[0:3], flat_scratch, m0 ; encoding: [0x33,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x33,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[4:7], flat_scratch, m0 ; encoding: [0x33,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x33,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[0:3], vcc, m0 ; encoding: [0x35,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x35,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[4:7], vcc, m0 ; encoding: [0x35,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x35,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[0:3], tba, m0 ; encoding: [0x36,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x36,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[4:7], tba, m0 ; encoding: [0x36,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x36,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[0:3], tma, m0 ; encoding: [0x37,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x37,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[4:7], tma, m0 ; encoding: [0x37,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x37,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[0:3], ttmp[10:11], m0 ; encoding: [0x3d,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00] -0x3d,0x00,0x48,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[4:7], ttmp[10:11], m0 ; encoding: [0x3d,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00] +0x3d,0x01,0x48,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_store_dwordx4 s[0:3], s[0:1], 0x7ffff ; encoding: [0x00,0x00,0x4a,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x4a,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_store_dwordx4 s[4:7], s[4:5], 0x7ffff ; encoding: [0x02,0x01,0x4a,0xc0,0xff,0xff,0x07,0x00] +0x02,0x01,0x4a,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_store_dwordx4 s[0:3], s[0:1], m0 glc ; encoding: [0x00,0x00,0x49,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x49,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_store_dwordx4 s[4:7], s[4:5], m0 glc ; encoding: [0x02,0x01,0x49,0xc0,0x7c,0x00,0x00,0x00] +0x02,0x01,0x49,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword s0, s[0:3], m0 ; encoding: [0x00,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword s1, s[8:11], m0 ; encoding: [0x44,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00] +0x44,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword s101, s[0:3], m0 ; encoding: [0x40,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00] -0x40,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword s101, s[8:11], m0 ; encoding: [0x44,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00] +0x44,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword flat_scratch_lo, s[0:3], m0 ; encoding: [0x80,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword flat_scratch_lo, s[8:11], m0 ; encoding: [0x84,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00] +0x84,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword flat_scratch_hi, s[0:3], m0 ; encoding: [0xc0,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00] -0xc0,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword flat_scratch_hi, s[8:11], m0 ; encoding: [0xc4,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00] +0xc4,0x19,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword vcc_lo, s[0:3], m0 ; encoding: [0x80,0x1a,0x60,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x1a,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword vcc_lo, s[8:11], m0 ; encoding: [0x84,0x1a,0x60,0xc0,0x7c,0x00,0x00,0x00] +0x84,0x1a,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword vcc_hi, s[0:3], m0 ; encoding: [0xc0,0x1a,0x60,0xc0,0x7c,0x00,0x00,0x00] -0xc0,0x1a,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword vcc_hi, s[8:11], m0 ; encoding: [0xc4,0x1a,0x60,0xc0,0x7c,0x00,0x00,0x00] +0xc4,0x1a,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword tba_lo, s[0:3], m0 ; encoding: [0x00,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword tba_lo, s[8:11], m0 ; encoding: [0x04,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00] +0x04,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword tba_hi, s[0:3], m0 ; encoding: [0x40,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00] -0x40,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword tba_hi, s[8:11], m0 ; encoding: [0x44,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00] +0x44,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword tma_lo, s[0:3], m0 ; encoding: [0x80,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword tma_lo, s[8:11], m0 ; encoding: [0x84,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00] +0x84,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword tma_hi, s[0:3], m0 ; encoding: [0xc0,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00] -0xc0,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword tma_hi, s[8:11], m0 ; encoding: [0xc4,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00] +0xc4,0x1b,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword ttmp11, s[0:3], m0 ; encoding: [0xc0,0x1e,0x60,0xc0,0x7c,0x00,0x00,0x00] -0xc0,0x1e,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword ttmp11, s[8:11], m0 ; encoding: [0xc4,0x1e,0x60,0xc0,0x7c,0x00,0x00,0x00] +0xc4,0x1e,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword s0, s[4:7], m0 ; encoding: [0x02,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00] -0x02,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword s1, s[12:15], m0 ; encoding: [0x46,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00] +0x46,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword s0, s[96:99], m0 ; encoding: [0x30,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00] -0x30,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword s1, s[96:99], m0 ; encoding: [0x70,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00] +0x70,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword s0, ttmp[8:11], m0 ; encoding: [0x3c,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00] -0x3c,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword s1, ttmp[8:11], m0 ; encoding: [0x7c,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00] +0x7c,0x00,0x60,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dword s0, s[0:3], 0x7ffff ; encoding: [0x00,0x00,0x62,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x62,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_buffer_store_dword s1, s[8:11], 0x7ffff ; encoding: [0x44,0x00,0x62,0xc0,0xff,0xff,0x07,0x00] +0x44,0x00,0x62,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_buffer_store_dword s0, s[0:3], m0 glc ; encoding: [0x00,0x00,0x61,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x61,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dword s1, s[8:11], m0 glc ; encoding: [0x44,0x00,0x61,0xc0,0x7c,0x00,0x00,0x00] +0x44,0x00,0x61,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 s[0:1], s[0:3], m0 ; encoding: [0x00,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 s[2:3], s[8:11], m0 ; encoding: [0x84,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00] +0x84,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 s[2:3], s[0:3], m0 ; encoding: [0x80,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 s[4:5], s[8:11], m0 ; encoding: [0x04,0x01,0x64,0xc0,0x7c,0x00,0x00,0x00] +0x04,0x01,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 s[100:101], s[0:3], m0 ; encoding: [0x00,0x19,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x19,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 s[100:101], s[8:11], m0 ; encoding: [0x04,0x19,0x64,0xc0,0x7c,0x00,0x00,0x00] +0x04,0x19,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 flat_scratch, s[0:3], m0 ; encoding: [0x80,0x19,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x19,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 flat_scratch, s[8:11], m0 ; encoding: [0x84,0x19,0x64,0xc0,0x7c,0x00,0x00,0x00] +0x84,0x19,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 vcc, s[0:3], m0 ; encoding: [0x80,0x1a,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x1a,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 vcc, s[8:11], m0 ; encoding: [0x84,0x1a,0x64,0xc0,0x7c,0x00,0x00,0x00] +0x84,0x1a,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 tba, s[0:3], m0 ; encoding: [0x00,0x1b,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x1b,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 tba, s[8:11], m0 ; encoding: [0x04,0x1b,0x64,0xc0,0x7c,0x00,0x00,0x00] +0x04,0x1b,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 tma, s[0:3], m0 ; encoding: [0x80,0x1b,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x1b,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 tma, s[8:11], m0 ; encoding: [0x84,0x1b,0x64,0xc0,0x7c,0x00,0x00,0x00] +0x84,0x1b,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 ttmp[10:11], s[0:3], m0 ; encoding: [0x80,0x1e,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x80,0x1e,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 ttmp[10:11], s[8:11], m0 ; encoding: [0x84,0x1e,0x64,0xc0,0x7c,0x00,0x00,0x00] +0x84,0x1e,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 s[0:1], s[4:7], m0 ; encoding: [0x02,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x02,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 s[2:3], s[12:15], m0 ; encoding: [0x86,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00] +0x86,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 s[0:1], s[96:99], m0 ; encoding: [0x30,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x30,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 s[2:3], s[96:99], m0 ; encoding: [0xb0,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00] +0xb0,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 s[0:1], ttmp[8:11], m0 ; encoding: [0x3c,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00] -0x3c,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 s[2:3], ttmp[8:11], m0 ; encoding: [0xbc,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00] +0xbc,0x00,0x64,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx2 s[0:1], s[0:3], 0x7ffff ; encoding: [0x00,0x00,0x66,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x66,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_buffer_store_dwordx2 s[2:3], s[8:11], 0x7ffff ; encoding: [0x84,0x00,0x66,0xc0,0xff,0xff,0x07,0x00] +0x84,0x00,0x66,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_buffer_store_dwordx2 s[0:1], s[0:3], m0 glc ; encoding: [0x00,0x00,0x65,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x65,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx2 s[2:3], s[8:11], m0 glc ; encoding: [0x84,0x00,0x65,0xc0,0x7c,0x00,0x00,0x00] +0x84,0x00,0x65,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx4 s[0:3], s[0:3], m0 ; encoding: [0x00,0x00,0x68,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x68,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx4 s[4:7], s[8:11], m0 ; encoding: [0x04,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00] +0x04,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx4 s[4:7], s[0:3], m0 ; encoding: [0x00,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx4 s[8:11], s[8:11], m0 ; encoding: [0x04,0x02,0x68,0xc0,0x7c,0x00,0x00,0x00] +0x04,0x02,0x68,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx4 s[96:99], s[0:3], m0 ; encoding: [0x00,0x18,0x68,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x18,0x68,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx4 s[96:99], s[8:11], m0 ; encoding: [0x04,0x18,0x68,0xc0,0x7c,0x00,0x00,0x00] +0x04,0x18,0x68,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx4 ttmp[8:11], s[0:3], m0 ; encoding: [0x00,0x1e,0x68,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x1e,0x68,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx4 ttmp[8:11], s[8:11], m0 ; encoding: [0x04,0x1e,0x68,0xc0,0x7c,0x00,0x00,0x00] +0x04,0x1e,0x68,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx4 s[0:3], s[4:7], m0 ; encoding: [0x02,0x00,0x68,0xc0,0x7c,0x00,0x00,0x00] -0x02,0x00,0x68,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx4 s[4:7], s[12:15], m0 ; encoding: [0x06,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00] +0x06,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx4 s[0:3], s[96:99], m0 ; encoding: [0x30,0x00,0x68,0xc0,0x7c,0x00,0x00,0x00] -0x30,0x00,0x68,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx4 s[4:7], s[96:99], m0 ; encoding: [0x30,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00] +0x30,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx4 s[0:3], ttmp[8:11], m0 ; encoding: [0x3c,0x00,0x68,0xc0,0x7c,0x00,0x00,0x00] -0x3c,0x00,0x68,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx4 s[4:7], ttmp[8:11], m0 ; encoding: [0x3c,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00] +0x3c,0x01,0x68,0xc0,0x7c,0x00,0x00,0x00 -# CHECK: s_buffer_store_dwordx4 s[0:3], s[0:3], 0x7ffff ; encoding: [0x00,0x00,0x6a,0xc0,0xff,0xff,0x07,0x00] -0x00,0x00,0x6a,0xc0,0xff,0xff,0x07,0x00 +# CHECK: s_buffer_store_dwordx4 s[4:7], s[8:11], 0x7ffff ; encoding: [0x04,0x01,0x6a,0xc0,0xff,0xff,0x07,0x00] +0x04,0x01,0x6a,0xc0,0xff,0xff,0x07,0x00 -# CHECK: s_buffer_store_dwordx4 s[0:3], s[0:3], m0 glc ; encoding: [0x00,0x00,0x69,0xc0,0x7c,0x00,0x00,0x00] -0x00,0x00,0x69,0xc0,0x7c,0x00,0x00,0x00 +# CHECK: s_buffer_store_dwordx4 s[4:7], s[8:11], m0 glc ; encoding: [0x04,0x01,0x69,0xc0,0x7c,0x00,0x00,0x00] +0x04,0x01,0x69,0xc0,0x7c,0x00,0x00,0x00 # CHECK: s_dcache_inv ; encoding: [0x00,0x00,0x80,0xc0,0x00,0x00,0x00,0x00] 0x00,0x00,0x80,0xc0,0x00,0x00,0x00,0x00 @@ -6384,11 +6459,11 @@ # CHECK: s_dcache_wb_vol ; encoding: [0x00,0x00,0x8c,0xc0,0x00,0x00,0x00,0x00] 0x00,0x00,0x8c,0xc0,0x00,0x00,0x00,0x00 -# CHECK: s_memtime s[0:1] ; encoding: [0x00,0x00,0x90,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x90,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_memtime s[10:11] ; encoding: [0x80,0x02,0x90,0xc0,0x00,0x00,0x00,0x00] +0x80,0x02,0x90,0xc0,0x00,0x00,0x00,0x00 -# CHECK: s_memtime s[2:3] ; encoding: [0x80,0x00,0x90,0xc0,0x00,0x00,0x00,0x00] -0x80,0x00,0x90,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_memtime s[12:13] ; encoding: [0x00,0x03,0x90,0xc0,0x00,0x00,0x00,0x00] +0x00,0x03,0x90,0xc0,0x00,0x00,0x00,0x00 # CHECK: s_memtime s[100:101] ; encoding: [0x00,0x19,0x90,0xc0,0x00,0x00,0x00,0x00] 0x00,0x19,0x90,0xc0,0x00,0x00,0x00,0x00 @@ -6408,11 +6483,11 @@ # CHECK: s_memtime ttmp[10:11] ; encoding: [0x80,0x1e,0x90,0xc0,0x00,0x00,0x00,0x00] 0x80,0x1e,0x90,0xc0,0x00,0x00,0x00,0x00 -# CHECK: s_memrealtime s[0:1] ; encoding: [0x00,0x00,0x94,0xc0,0x00,0x00,0x00,0x00] -0x00,0x00,0x94,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_memrealtime s[10:11] ; encoding: [0x80,0x02,0x94,0xc0,0x00,0x00,0x00,0x00] +0x80,0x02,0x94,0xc0,0x00,0x00,0x00,0x00 -# CHECK: s_memrealtime s[2:3] ; encoding: [0x80,0x00,0x94,0xc0,0x00,0x00,0x00,0x00] -0x80,0x00,0x94,0xc0,0x00,0x00,0x00,0x00 +# CHECK: s_memrealtime s[12:13] ; encoding: [0x00,0x03,0x94,0xc0,0x00,0x00,0x00,0x00] +0x00,0x03,0x94,0xc0,0x00,0x00,0x00,0x00 # CHECK: s_memrealtime s[100:101] ; encoding: [0x00,0x19,0x94,0xc0,0x00,0x00,0x00,0x00] 0x00,0x19,0x94,0xc0,0x00,0x00,0x00,0x00 @@ -6432,2564 +6507,2564 @@ # CHECK: s_memrealtime ttmp[10:11] ; encoding: [0x80,0x1e,0x94,0xc0,0x00,0x00,0x00,0x00] 0x80,0x1e,0x94,0xc0,0x00,0x00,0x00,0x00 -# CHECK: s_mov_b32 s0, s0 ; encoding: [0x00,0x00,0x80,0xbe] -0x00,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, s1 ; encoding: [0x01,0x00,0x85,0xbe] +0x01,0x00,0x85,0xbe -# CHECK: s_mov_b32 s101, s0 ; encoding: [0x00,0x00,0xe5,0xbe] -0x00,0x00,0xe5,0xbe +# CHECK: s_mov_b32 s101, s1 ; encoding: [0x01,0x00,0xe5,0xbe] +0x01,0x00,0xe5,0xbe -# CHECK: s_mov_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x00,0xe6,0xbe] -0x00,0x00,0xe6,0xbe +# CHECK: s_mov_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x00,0xe6,0xbe] +0x01,0x00,0xe6,0xbe -# CHECK: s_mov_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x00,0xe7,0xbe] -0x00,0x00,0xe7,0xbe +# CHECK: s_mov_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x00,0xe7,0xbe] +0x01,0x00,0xe7,0xbe -# CHECK: s_mov_b32 vcc_lo, s0 ; encoding: [0x00,0x00,0xea,0xbe] -0x00,0x00,0xea,0xbe +# CHECK: s_mov_b32 vcc_lo, s1 ; encoding: [0x01,0x00,0xea,0xbe] +0x01,0x00,0xea,0xbe -# CHECK: s_mov_b32 vcc_hi, s0 ; encoding: [0x00,0x00,0xeb,0xbe] -0x00,0x00,0xeb,0xbe +# CHECK: s_mov_b32 vcc_hi, s1 ; encoding: [0x01,0x00,0xeb,0xbe] +0x01,0x00,0xeb,0xbe -# CHECK: s_mov_b32 tba_lo, s0 ; encoding: [0x00,0x00,0xec,0xbe] -0x00,0x00,0xec,0xbe +# CHECK: s_mov_b32 tba_lo, s1 ; encoding: [0x01,0x00,0xec,0xbe] +0x01,0x00,0xec,0xbe -# CHECK: s_mov_b32 tba_hi, s0 ; encoding: [0x00,0x00,0xed,0xbe] -0x00,0x00,0xed,0xbe +# CHECK: s_mov_b32 tba_hi, s1 ; encoding: [0x01,0x00,0xed,0xbe] +0x01,0x00,0xed,0xbe -# CHECK: s_mov_b32 tma_lo, s0 ; encoding: [0x00,0x00,0xee,0xbe] -0x00,0x00,0xee,0xbe +# CHECK: s_mov_b32 tma_lo, s1 ; encoding: [0x01,0x00,0xee,0xbe] +0x01,0x00,0xee,0xbe -# CHECK: s_mov_b32 tma_hi, s0 ; encoding: [0x00,0x00,0xef,0xbe] -0x00,0x00,0xef,0xbe +# CHECK: s_mov_b32 tma_hi, s1 ; encoding: [0x01,0x00,0xef,0xbe] +0x01,0x00,0xef,0xbe -# CHECK: s_mov_b32 ttmp11, s0 ; encoding: [0x00,0x00,0xfb,0xbe] -0x00,0x00,0xfb,0xbe +# CHECK: s_mov_b32 ttmp11, s1 ; encoding: [0x01,0x00,0xfb,0xbe] +0x01,0x00,0xfb,0xbe -# CHECK: s_mov_b32 m0, s0 ; encoding: [0x00,0x00,0xfc,0xbe] -0x00,0x00,0xfc,0xbe +# CHECK: s_mov_b32 m0, s1 ; encoding: [0x01,0x00,0xfc,0xbe] +0x01,0x00,0xfc,0xbe -# CHECK: s_mov_b32 exec_lo, s0 ; encoding: [0x00,0x00,0xfe,0xbe] -0x00,0x00,0xfe,0xbe +# CHECK: s_mov_b32 exec_lo, s1 ; encoding: [0x01,0x00,0xfe,0xbe] +0x01,0x00,0xfe,0xbe -# CHECK: s_mov_b32 exec_hi, s0 ; encoding: [0x00,0x00,0xff,0xbe] -0x00,0x00,0xff,0xbe +# CHECK: s_mov_b32 exec_hi, s1 ; encoding: [0x01,0x00,0xff,0xbe] +0x01,0x00,0xff,0xbe -# CHECK: s_mov_b32 s0, s101 ; encoding: [0x65,0x00,0x80,0xbe] -0x65,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, s101 ; encoding: [0x65,0x00,0x85,0xbe] +0x65,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, flat_scratch_lo ; encoding: [0x66,0x00,0x80,0xbe] -0x66,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, flat_scratch_lo ; encoding: [0x66,0x00,0x85,0xbe] +0x66,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, flat_scratch_hi ; encoding: [0x67,0x00,0x80,0xbe] -0x67,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, flat_scratch_hi ; encoding: [0x67,0x00,0x85,0xbe] +0x67,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, vcc_lo ; encoding: [0x6a,0x00,0x80,0xbe] -0x6a,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, vcc_lo ; encoding: [0x6a,0x00,0x85,0xbe] +0x6a,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, vcc_hi ; encoding: [0x6b,0x00,0x80,0xbe] -0x6b,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, vcc_hi ; encoding: [0x6b,0x00,0x85,0xbe] +0x6b,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, tba_lo ; encoding: [0x6c,0x00,0x80,0xbe] -0x6c,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, tba_lo ; encoding: [0x6c,0x00,0x85,0xbe] +0x6c,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, tba_hi ; encoding: [0x6d,0x00,0x80,0xbe] -0x6d,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, tba_hi ; encoding: [0x6d,0x00,0x85,0xbe] +0x6d,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, tma_lo ; encoding: [0x6e,0x00,0x80,0xbe] -0x6e,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, tma_lo ; encoding: [0x6e,0x00,0x85,0xbe] +0x6e,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, tma_hi ; encoding: [0x6f,0x00,0x80,0xbe] -0x6f,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, tma_hi ; encoding: [0x6f,0x00,0x85,0xbe] +0x6f,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, ttmp11 ; encoding: [0x7b,0x00,0x80,0xbe] -0x7b,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, ttmp11 ; encoding: [0x7b,0x00,0x85,0xbe] +0x7b,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, m0 ; encoding: [0x7c,0x00,0x80,0xbe] -0x7c,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, m0 ; encoding: [0x7c,0x00,0x85,0xbe] +0x7c,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, exec_lo ; encoding: [0x7e,0x00,0x80,0xbe] -0x7e,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, exec_lo ; encoding: [0x7e,0x00,0x85,0xbe] +0x7e,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, exec_hi ; encoding: [0x7f,0x00,0x80,0xbe] -0x7f,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, exec_hi ; encoding: [0x7f,0x00,0x85,0xbe] +0x7f,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, 0 ; encoding: [0x80,0x00,0x80,0xbe] -0x80,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, 0 ; encoding: [0x80,0x00,0x85,0xbe] +0x80,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, -1 ; encoding: [0xc1,0x00,0x80,0xbe] -0xc1,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, -1 ; encoding: [0xc1,0x00,0x85,0xbe] +0xc1,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, 0.5 ; encoding: [0xf0,0x00,0x80,0xbe] -0xf0,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, 0.5 ; encoding: [0xf0,0x00,0x85,0xbe] +0xf0,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, -4.0 ; encoding: [0xf7,0x00,0x80,0xbe] -0xf7,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, -4.0 ; encoding: [0xf7,0x00,0x85,0xbe] +0xf7,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, scc ; encoding: [0xfd,0x00,0x80,0xbe] -0xfd,0x00,0x80,0xbe +# CHECK: s_mov_b32 s5, scc ; encoding: [0xfd,0x00,0x85,0xbe] +0xfd,0x00,0x85,0xbe -# CHECK: s_mov_b32 s0, 0xaf123456 ; encoding: [0xff,0x00,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x00,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_mov_b32 s5, 0xaf123456 ; encoding: [0xff,0x00,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x00,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_mov_b32 s0, 0x3f717273 ; encoding: [0xff,0x00,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x00,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_mov_b32 s5, 0x3f717273 ; encoding: [0xff,0x00,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x00,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_mov_b64 s[0:1], s[0:1] ; encoding: [0x00,0x01,0x80,0xbe] -0x00,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], s[2:3] ; encoding: [0x02,0x01,0x8a,0xbe] +0x02,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[2:3], s[0:1] ; encoding: [0x00,0x01,0x82,0xbe] -0x00,0x01,0x82,0xbe +# CHECK: s_mov_b64 s[12:13], s[2:3] ; encoding: [0x02,0x01,0x8c,0xbe] +0x02,0x01,0x8c,0xbe -# CHECK: s_mov_b64 s[100:101], s[0:1] ; encoding: [0x00,0x01,0xe4,0xbe] -0x00,0x01,0xe4,0xbe +# CHECK: s_mov_b64 s[100:101], s[2:3] ; encoding: [0x02,0x01,0xe4,0xbe] +0x02,0x01,0xe4,0xbe -# CHECK: s_mov_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x01,0xe6,0xbe] -0x00,0x01,0xe6,0xbe +# CHECK: s_mov_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x01,0xe6,0xbe] +0x02,0x01,0xe6,0xbe -# CHECK: s_mov_b64 vcc, s[0:1] ; encoding: [0x00,0x01,0xea,0xbe] -0x00,0x01,0xea,0xbe +# CHECK: s_mov_b64 vcc, s[2:3] ; encoding: [0x02,0x01,0xea,0xbe] +0x02,0x01,0xea,0xbe -# CHECK: s_mov_b64 tba, s[0:1] ; encoding: [0x00,0x01,0xec,0xbe] -0x00,0x01,0xec,0xbe +# CHECK: s_mov_b64 tba, s[2:3] ; encoding: [0x02,0x01,0xec,0xbe] +0x02,0x01,0xec,0xbe -# CHECK: s_mov_b64 tma, s[0:1] ; encoding: [0x00,0x01,0xee,0xbe] -0x00,0x01,0xee,0xbe +# CHECK: s_mov_b64 tma, s[2:3] ; encoding: [0x02,0x01,0xee,0xbe] +0x02,0x01,0xee,0xbe -# CHECK: s_mov_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x01,0xfa,0xbe] -0x00,0x01,0xfa,0xbe +# CHECK: s_mov_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x01,0xfa,0xbe] +0x02,0x01,0xfa,0xbe -# CHECK: s_mov_b64 exec, s[0:1] ; encoding: [0x00,0x01,0xfe,0xbe] -0x00,0x01,0xfe,0xbe +# CHECK: s_mov_b64 exec, s[2:3] ; encoding: [0x02,0x01,0xfe,0xbe] +0x02,0x01,0xfe,0xbe -# CHECK: s_mov_b64 s[0:1], s[2:3] ; encoding: [0x02,0x01,0x80,0xbe] -0x02,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], s[4:5] ; encoding: [0x04,0x01,0x8a,0xbe] +0x04,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], s[100:101] ; encoding: [0x64,0x01,0x80,0xbe] -0x64,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], s[100:101] ; encoding: [0x64,0x01,0x8a,0xbe] +0x64,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], flat_scratch ; encoding: [0x66,0x01,0x80,0xbe] -0x66,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], flat_scratch ; encoding: [0x66,0x01,0x8a,0xbe] +0x66,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], vcc ; encoding: [0x6a,0x01,0x80,0xbe] -0x6a,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], vcc ; encoding: [0x6a,0x01,0x8a,0xbe] +0x6a,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], tba ; encoding: [0x6c,0x01,0x80,0xbe] -0x6c,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], tba ; encoding: [0x6c,0x01,0x8a,0xbe] +0x6c,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], tma ; encoding: [0x6e,0x01,0x80,0xbe] -0x6e,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], tma ; encoding: [0x6e,0x01,0x8a,0xbe] +0x6e,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x01,0x80,0xbe] -0x7a,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x01,0x8a,0xbe] +0x7a,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], exec ; encoding: [0x7e,0x01,0x80,0xbe] -0x7e,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], exec ; encoding: [0x7e,0x01,0x8a,0xbe] +0x7e,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], 0 ; encoding: [0x80,0x01,0x80,0xbe] -0x80,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], 0 ; encoding: [0x80,0x01,0x8a,0xbe] +0x80,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], -1 ; encoding: [0xc1,0x01,0x80,0xbe] -0xc1,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], -1 ; encoding: [0xc1,0x01,0x8a,0xbe] +0xc1,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], 0.5 ; encoding: [0xf0,0x01,0x80,0xbe] -0xf0,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], 0.5 ; encoding: [0xf0,0x01,0x8a,0xbe] +0xf0,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], -4.0 ; encoding: [0xf7,0x01,0x80,0xbe] -0xf7,0x01,0x80,0xbe +# CHECK: s_mov_b64 s[10:11], -4.0 ; encoding: [0xf7,0x01,0x8a,0xbe] +0xf7,0x01,0x8a,0xbe -# CHECK: s_mov_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x01,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x01,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_mov_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x01,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x01,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_mov_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x01,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x01,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_mov_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x01,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x01,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_cmov_b32 s0, s0 ; encoding: [0x00,0x02,0x80,0xbe] -0x00,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, s1 ; encoding: [0x01,0x02,0x85,0xbe] +0x01,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s101, s0 ; encoding: [0x00,0x02,0xe5,0xbe] -0x00,0x02,0xe5,0xbe +# CHECK: s_cmov_b32 s101, s1 ; encoding: [0x01,0x02,0xe5,0xbe] +0x01,0x02,0xe5,0xbe -# CHECK: s_cmov_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x02,0xe6,0xbe] -0x00,0x02,0xe6,0xbe +# CHECK: s_cmov_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x02,0xe6,0xbe] +0x01,0x02,0xe6,0xbe -# CHECK: s_cmov_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x02,0xe7,0xbe] -0x00,0x02,0xe7,0xbe +# CHECK: s_cmov_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x02,0xe7,0xbe] +0x01,0x02,0xe7,0xbe -# CHECK: s_cmov_b32 vcc_lo, s0 ; encoding: [0x00,0x02,0xea,0xbe] -0x00,0x02,0xea,0xbe +# CHECK: s_cmov_b32 vcc_lo, s1 ; encoding: [0x01,0x02,0xea,0xbe] +0x01,0x02,0xea,0xbe -# CHECK: s_cmov_b32 vcc_hi, s0 ; encoding: [0x00,0x02,0xeb,0xbe] -0x00,0x02,0xeb,0xbe +# CHECK: s_cmov_b32 vcc_hi, s1 ; encoding: [0x01,0x02,0xeb,0xbe] +0x01,0x02,0xeb,0xbe -# CHECK: s_cmov_b32 tba_lo, s0 ; encoding: [0x00,0x02,0xec,0xbe] -0x00,0x02,0xec,0xbe +# CHECK: s_cmov_b32 tba_lo, s1 ; encoding: [0x01,0x02,0xec,0xbe] +0x01,0x02,0xec,0xbe -# CHECK: s_cmov_b32 tba_hi, s0 ; encoding: [0x00,0x02,0xed,0xbe] -0x00,0x02,0xed,0xbe +# CHECK: s_cmov_b32 tba_hi, s1 ; encoding: [0x01,0x02,0xed,0xbe] +0x01,0x02,0xed,0xbe -# CHECK: s_cmov_b32 tma_lo, s0 ; encoding: [0x00,0x02,0xee,0xbe] -0x00,0x02,0xee,0xbe +# CHECK: s_cmov_b32 tma_lo, s1 ; encoding: [0x01,0x02,0xee,0xbe] +0x01,0x02,0xee,0xbe -# CHECK: s_cmov_b32 tma_hi, s0 ; encoding: [0x00,0x02,0xef,0xbe] -0x00,0x02,0xef,0xbe +# CHECK: s_cmov_b32 tma_hi, s1 ; encoding: [0x01,0x02,0xef,0xbe] +0x01,0x02,0xef,0xbe -# CHECK: s_cmov_b32 ttmp11, s0 ; encoding: [0x00,0x02,0xfb,0xbe] -0x00,0x02,0xfb,0xbe +# CHECK: s_cmov_b32 ttmp11, s1 ; encoding: [0x01,0x02,0xfb,0xbe] +0x01,0x02,0xfb,0xbe -# CHECK: s_cmov_b32 m0, s0 ; encoding: [0x00,0x02,0xfc,0xbe] -0x00,0x02,0xfc,0xbe +# CHECK: s_cmov_b32 m0, s1 ; encoding: [0x01,0x02,0xfc,0xbe] +0x01,0x02,0xfc,0xbe -# CHECK: s_cmov_b32 exec_lo, s0 ; encoding: [0x00,0x02,0xfe,0xbe] -0x00,0x02,0xfe,0xbe +# CHECK: s_cmov_b32 exec_lo, s1 ; encoding: [0x01,0x02,0xfe,0xbe] +0x01,0x02,0xfe,0xbe -# CHECK: s_cmov_b32 exec_hi, s0 ; encoding: [0x00,0x02,0xff,0xbe] -0x00,0x02,0xff,0xbe +# CHECK: s_cmov_b32 exec_hi, s1 ; encoding: [0x01,0x02,0xff,0xbe] +0x01,0x02,0xff,0xbe -# CHECK: s_cmov_b32 s0, s101 ; encoding: [0x65,0x02,0x80,0xbe] -0x65,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, s101 ; encoding: [0x65,0x02,0x85,0xbe] +0x65,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, flat_scratch_lo ; encoding: [0x66,0x02,0x80,0xbe] -0x66,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, flat_scratch_lo ; encoding: [0x66,0x02,0x85,0xbe] +0x66,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, flat_scratch_hi ; encoding: [0x67,0x02,0x80,0xbe] -0x67,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, flat_scratch_hi ; encoding: [0x67,0x02,0x85,0xbe] +0x67,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, vcc_lo ; encoding: [0x6a,0x02,0x80,0xbe] -0x6a,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, vcc_lo ; encoding: [0x6a,0x02,0x85,0xbe] +0x6a,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, vcc_hi ; encoding: [0x6b,0x02,0x80,0xbe] -0x6b,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, vcc_hi ; encoding: [0x6b,0x02,0x85,0xbe] +0x6b,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, tba_lo ; encoding: [0x6c,0x02,0x80,0xbe] -0x6c,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, tba_lo ; encoding: [0x6c,0x02,0x85,0xbe] +0x6c,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, tba_hi ; encoding: [0x6d,0x02,0x80,0xbe] -0x6d,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, tba_hi ; encoding: [0x6d,0x02,0x85,0xbe] +0x6d,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, tma_lo ; encoding: [0x6e,0x02,0x80,0xbe] -0x6e,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, tma_lo ; encoding: [0x6e,0x02,0x85,0xbe] +0x6e,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, tma_hi ; encoding: [0x6f,0x02,0x80,0xbe] -0x6f,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, tma_hi ; encoding: [0x6f,0x02,0x85,0xbe] +0x6f,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, ttmp11 ; encoding: [0x7b,0x02,0x80,0xbe] -0x7b,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, ttmp11 ; encoding: [0x7b,0x02,0x85,0xbe] +0x7b,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, m0 ; encoding: [0x7c,0x02,0x80,0xbe] -0x7c,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, m0 ; encoding: [0x7c,0x02,0x85,0xbe] +0x7c,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, exec_lo ; encoding: [0x7e,0x02,0x80,0xbe] -0x7e,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, exec_lo ; encoding: [0x7e,0x02,0x85,0xbe] +0x7e,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, exec_hi ; encoding: [0x7f,0x02,0x80,0xbe] -0x7f,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, exec_hi ; encoding: [0x7f,0x02,0x85,0xbe] +0x7f,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, 0 ; encoding: [0x80,0x02,0x80,0xbe] -0x80,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, 0 ; encoding: [0x80,0x02,0x85,0xbe] +0x80,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, -1 ; encoding: [0xc1,0x02,0x80,0xbe] -0xc1,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, -1 ; encoding: [0xc1,0x02,0x85,0xbe] +0xc1,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, 0.5 ; encoding: [0xf0,0x02,0x80,0xbe] -0xf0,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, 0.5 ; encoding: [0xf0,0x02,0x85,0xbe] +0xf0,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, -4.0 ; encoding: [0xf7,0x02,0x80,0xbe] -0xf7,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, -4.0 ; encoding: [0xf7,0x02,0x85,0xbe] +0xf7,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, scc ; encoding: [0xfd,0x02,0x80,0xbe] -0xfd,0x02,0x80,0xbe +# CHECK: s_cmov_b32 s5, scc ; encoding: [0xfd,0x02,0x85,0xbe] +0xfd,0x02,0x85,0xbe -# CHECK: s_cmov_b32 s0, 0xaf123456 ; encoding: [0xff,0x02,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x02,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_cmov_b32 s5, 0xaf123456 ; encoding: [0xff,0x02,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x02,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_cmov_b32 s0, 0x3f717273 ; encoding: [0xff,0x02,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x02,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_cmov_b32 s5, 0x3f717273 ; encoding: [0xff,0x02,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x02,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_cmov_b64 s[0:1], s[0:1] ; encoding: [0x00,0x03,0x80,0xbe] -0x00,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], s[2:3] ; encoding: [0x02,0x03,0x8a,0xbe] +0x02,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[2:3], s[0:1] ; encoding: [0x00,0x03,0x82,0xbe] -0x00,0x03,0x82,0xbe +# CHECK: s_cmov_b64 s[12:13], s[2:3] ; encoding: [0x02,0x03,0x8c,0xbe] +0x02,0x03,0x8c,0xbe -# CHECK: s_cmov_b64 s[100:101], s[0:1] ; encoding: [0x00,0x03,0xe4,0xbe] -0x00,0x03,0xe4,0xbe +# CHECK: s_cmov_b64 s[100:101], s[2:3] ; encoding: [0x02,0x03,0xe4,0xbe] +0x02,0x03,0xe4,0xbe -# CHECK: s_cmov_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x03,0xe6,0xbe] -0x00,0x03,0xe6,0xbe +# CHECK: s_cmov_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x03,0xe6,0xbe] +0x02,0x03,0xe6,0xbe -# CHECK: s_cmov_b64 vcc, s[0:1] ; encoding: [0x00,0x03,0xea,0xbe] -0x00,0x03,0xea,0xbe +# CHECK: s_cmov_b64 vcc, s[2:3] ; encoding: [0x02,0x03,0xea,0xbe] +0x02,0x03,0xea,0xbe -# CHECK: s_cmov_b64 tba, s[0:1] ; encoding: [0x00,0x03,0xec,0xbe] -0x00,0x03,0xec,0xbe +# CHECK: s_cmov_b64 tba, s[2:3] ; encoding: [0x02,0x03,0xec,0xbe] +0x02,0x03,0xec,0xbe -# CHECK: s_cmov_b64 tma, s[0:1] ; encoding: [0x00,0x03,0xee,0xbe] -0x00,0x03,0xee,0xbe +# CHECK: s_cmov_b64 tma, s[2:3] ; encoding: [0x02,0x03,0xee,0xbe] +0x02,0x03,0xee,0xbe -# CHECK: s_cmov_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x03,0xfa,0xbe] -0x00,0x03,0xfa,0xbe +# CHECK: s_cmov_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x03,0xfa,0xbe] +0x02,0x03,0xfa,0xbe -# CHECK: s_cmov_b64 exec, s[0:1] ; encoding: [0x00,0x03,0xfe,0xbe] -0x00,0x03,0xfe,0xbe +# CHECK: s_cmov_b64 exec, s[2:3] ; encoding: [0x02,0x03,0xfe,0xbe] +0x02,0x03,0xfe,0xbe -# CHECK: s_cmov_b64 s[0:1], s[2:3] ; encoding: [0x02,0x03,0x80,0xbe] -0x02,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], s[4:5] ; encoding: [0x04,0x03,0x8a,0xbe] +0x04,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], s[100:101] ; encoding: [0x64,0x03,0x80,0xbe] -0x64,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], s[100:101] ; encoding: [0x64,0x03,0x8a,0xbe] +0x64,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], flat_scratch ; encoding: [0x66,0x03,0x80,0xbe] -0x66,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], flat_scratch ; encoding: [0x66,0x03,0x8a,0xbe] +0x66,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], vcc ; encoding: [0x6a,0x03,0x80,0xbe] -0x6a,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], vcc ; encoding: [0x6a,0x03,0x8a,0xbe] +0x6a,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], tba ; encoding: [0x6c,0x03,0x80,0xbe] -0x6c,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], tba ; encoding: [0x6c,0x03,0x8a,0xbe] +0x6c,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], tma ; encoding: [0x6e,0x03,0x80,0xbe] -0x6e,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], tma ; encoding: [0x6e,0x03,0x8a,0xbe] +0x6e,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x03,0x80,0xbe] -0x7a,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x03,0x8a,0xbe] +0x7a,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], exec ; encoding: [0x7e,0x03,0x80,0xbe] -0x7e,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], exec ; encoding: [0x7e,0x03,0x8a,0xbe] +0x7e,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], 0 ; encoding: [0x80,0x03,0x80,0xbe] -0x80,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], 0 ; encoding: [0x80,0x03,0x8a,0xbe] +0x80,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], -1 ; encoding: [0xc1,0x03,0x80,0xbe] -0xc1,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], -1 ; encoding: [0xc1,0x03,0x8a,0xbe] +0xc1,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], 0.5 ; encoding: [0xf0,0x03,0x80,0xbe] -0xf0,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], 0.5 ; encoding: [0xf0,0x03,0x8a,0xbe] +0xf0,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], -4.0 ; encoding: [0xf7,0x03,0x80,0xbe] -0xf7,0x03,0x80,0xbe +# CHECK: s_cmov_b64 s[10:11], -4.0 ; encoding: [0xf7,0x03,0x8a,0xbe] +0xf7,0x03,0x8a,0xbe -# CHECK: s_cmov_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x03,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x03,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_cmov_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x03,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x03,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_cmov_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x03,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x03,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_cmov_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x03,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x03,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_not_b32 s0, s0 ; encoding: [0x00,0x04,0x80,0xbe] -0x00,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, s1 ; encoding: [0x01,0x04,0x85,0xbe] +0x01,0x04,0x85,0xbe -# CHECK: s_not_b32 s101, s0 ; encoding: [0x00,0x04,0xe5,0xbe] -0x00,0x04,0xe5,0xbe +# CHECK: s_not_b32 s101, s1 ; encoding: [0x01,0x04,0xe5,0xbe] +0x01,0x04,0xe5,0xbe -# CHECK: s_not_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x04,0xe6,0xbe] -0x00,0x04,0xe6,0xbe +# CHECK: s_not_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x04,0xe6,0xbe] +0x01,0x04,0xe6,0xbe -# CHECK: s_not_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x04,0xe7,0xbe] -0x00,0x04,0xe7,0xbe +# CHECK: s_not_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x04,0xe7,0xbe] +0x01,0x04,0xe7,0xbe -# CHECK: s_not_b32 vcc_lo, s0 ; encoding: [0x00,0x04,0xea,0xbe] -0x00,0x04,0xea,0xbe +# CHECK: s_not_b32 vcc_lo, s1 ; encoding: [0x01,0x04,0xea,0xbe] +0x01,0x04,0xea,0xbe -# CHECK: s_not_b32 vcc_hi, s0 ; encoding: [0x00,0x04,0xeb,0xbe] -0x00,0x04,0xeb,0xbe +# CHECK: s_not_b32 vcc_hi, s1 ; encoding: [0x01,0x04,0xeb,0xbe] +0x01,0x04,0xeb,0xbe -# CHECK: s_not_b32 tba_lo, s0 ; encoding: [0x00,0x04,0xec,0xbe] -0x00,0x04,0xec,0xbe +# CHECK: s_not_b32 tba_lo, s1 ; encoding: [0x01,0x04,0xec,0xbe] +0x01,0x04,0xec,0xbe -# CHECK: s_not_b32 tba_hi, s0 ; encoding: [0x00,0x04,0xed,0xbe] -0x00,0x04,0xed,0xbe +# CHECK: s_not_b32 tba_hi, s1 ; encoding: [0x01,0x04,0xed,0xbe] +0x01,0x04,0xed,0xbe -# CHECK: s_not_b32 tma_lo, s0 ; encoding: [0x00,0x04,0xee,0xbe] -0x00,0x04,0xee,0xbe +# CHECK: s_not_b32 tma_lo, s1 ; encoding: [0x01,0x04,0xee,0xbe] +0x01,0x04,0xee,0xbe -# CHECK: s_not_b32 tma_hi, s0 ; encoding: [0x00,0x04,0xef,0xbe] -0x00,0x04,0xef,0xbe +# CHECK: s_not_b32 tma_hi, s1 ; encoding: [0x01,0x04,0xef,0xbe] +0x01,0x04,0xef,0xbe -# CHECK: s_not_b32 ttmp11, s0 ; encoding: [0x00,0x04,0xfb,0xbe] -0x00,0x04,0xfb,0xbe +# CHECK: s_not_b32 ttmp11, s1 ; encoding: [0x01,0x04,0xfb,0xbe] +0x01,0x04,0xfb,0xbe -# CHECK: s_not_b32 m0, s0 ; encoding: [0x00,0x04,0xfc,0xbe] -0x00,0x04,0xfc,0xbe +# CHECK: s_not_b32 m0, s1 ; encoding: [0x01,0x04,0xfc,0xbe] +0x01,0x04,0xfc,0xbe -# CHECK: s_not_b32 exec_lo, s0 ; encoding: [0x00,0x04,0xfe,0xbe] -0x00,0x04,0xfe,0xbe +# CHECK: s_not_b32 exec_lo, s1 ; encoding: [0x01,0x04,0xfe,0xbe] +0x01,0x04,0xfe,0xbe -# CHECK: s_not_b32 exec_hi, s0 ; encoding: [0x00,0x04,0xff,0xbe] -0x00,0x04,0xff,0xbe +# CHECK: s_not_b32 exec_hi, s1 ; encoding: [0x01,0x04,0xff,0xbe] +0x01,0x04,0xff,0xbe -# CHECK: s_not_b32 s0, s101 ; encoding: [0x65,0x04,0x80,0xbe] -0x65,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, s101 ; encoding: [0x65,0x04,0x85,0xbe] +0x65,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, flat_scratch_lo ; encoding: [0x66,0x04,0x80,0xbe] -0x66,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, flat_scratch_lo ; encoding: [0x66,0x04,0x85,0xbe] +0x66,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, flat_scratch_hi ; encoding: [0x67,0x04,0x80,0xbe] -0x67,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, flat_scratch_hi ; encoding: [0x67,0x04,0x85,0xbe] +0x67,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, vcc_lo ; encoding: [0x6a,0x04,0x80,0xbe] -0x6a,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, vcc_lo ; encoding: [0x6a,0x04,0x85,0xbe] +0x6a,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, vcc_hi ; encoding: [0x6b,0x04,0x80,0xbe] -0x6b,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, vcc_hi ; encoding: [0x6b,0x04,0x85,0xbe] +0x6b,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, tba_lo ; encoding: [0x6c,0x04,0x80,0xbe] -0x6c,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, tba_lo ; encoding: [0x6c,0x04,0x85,0xbe] +0x6c,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, tba_hi ; encoding: [0x6d,0x04,0x80,0xbe] -0x6d,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, tba_hi ; encoding: [0x6d,0x04,0x85,0xbe] +0x6d,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, tma_lo ; encoding: [0x6e,0x04,0x80,0xbe] -0x6e,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, tma_lo ; encoding: [0x6e,0x04,0x85,0xbe] +0x6e,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, tma_hi ; encoding: [0x6f,0x04,0x80,0xbe] -0x6f,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, tma_hi ; encoding: [0x6f,0x04,0x85,0xbe] +0x6f,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, ttmp11 ; encoding: [0x7b,0x04,0x80,0xbe] -0x7b,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, ttmp11 ; encoding: [0x7b,0x04,0x85,0xbe] +0x7b,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, m0 ; encoding: [0x7c,0x04,0x80,0xbe] -0x7c,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, m0 ; encoding: [0x7c,0x04,0x85,0xbe] +0x7c,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, exec_lo ; encoding: [0x7e,0x04,0x80,0xbe] -0x7e,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, exec_lo ; encoding: [0x7e,0x04,0x85,0xbe] +0x7e,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, exec_hi ; encoding: [0x7f,0x04,0x80,0xbe] -0x7f,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, exec_hi ; encoding: [0x7f,0x04,0x85,0xbe] +0x7f,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, 0 ; encoding: [0x80,0x04,0x80,0xbe] -0x80,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, 0 ; encoding: [0x80,0x04,0x85,0xbe] +0x80,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, -1 ; encoding: [0xc1,0x04,0x80,0xbe] -0xc1,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, -1 ; encoding: [0xc1,0x04,0x85,0xbe] +0xc1,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, 0.5 ; encoding: [0xf0,0x04,0x80,0xbe] -0xf0,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, 0.5 ; encoding: [0xf0,0x04,0x85,0xbe] +0xf0,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, -4.0 ; encoding: [0xf7,0x04,0x80,0xbe] -0xf7,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, -4.0 ; encoding: [0xf7,0x04,0x85,0xbe] +0xf7,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, scc ; encoding: [0xfd,0x04,0x80,0xbe] -0xfd,0x04,0x80,0xbe +# CHECK: s_not_b32 s5, scc ; encoding: [0xfd,0x04,0x85,0xbe] +0xfd,0x04,0x85,0xbe -# CHECK: s_not_b32 s0, 0xaf123456 ; encoding: [0xff,0x04,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x04,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_not_b32 s5, 0xaf123456 ; encoding: [0xff,0x04,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x04,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_not_b32 s0, 0x3f717273 ; encoding: [0xff,0x04,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x04,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_not_b32 s5, 0x3f717273 ; encoding: [0xff,0x04,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x04,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_not_b64 s[0:1], s[0:1] ; encoding: [0x00,0x05,0x80,0xbe] -0x00,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], s[2:3] ; encoding: [0x02,0x05,0x8a,0xbe] +0x02,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[2:3], s[0:1] ; encoding: [0x00,0x05,0x82,0xbe] -0x00,0x05,0x82,0xbe +# CHECK: s_not_b64 s[12:13], s[2:3] ; encoding: [0x02,0x05,0x8c,0xbe] +0x02,0x05,0x8c,0xbe -# CHECK: s_not_b64 s[100:101], s[0:1] ; encoding: [0x00,0x05,0xe4,0xbe] -0x00,0x05,0xe4,0xbe +# CHECK: s_not_b64 s[100:101], s[2:3] ; encoding: [0x02,0x05,0xe4,0xbe] +0x02,0x05,0xe4,0xbe -# CHECK: s_not_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x05,0xe6,0xbe] -0x00,0x05,0xe6,0xbe +# CHECK: s_not_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x05,0xe6,0xbe] +0x02,0x05,0xe6,0xbe -# CHECK: s_not_b64 vcc, s[0:1] ; encoding: [0x00,0x05,0xea,0xbe] -0x00,0x05,0xea,0xbe +# CHECK: s_not_b64 vcc, s[2:3] ; encoding: [0x02,0x05,0xea,0xbe] +0x02,0x05,0xea,0xbe -# CHECK: s_not_b64 tba, s[0:1] ; encoding: [0x00,0x05,0xec,0xbe] -0x00,0x05,0xec,0xbe +# CHECK: s_not_b64 tba, s[2:3] ; encoding: [0x02,0x05,0xec,0xbe] +0x02,0x05,0xec,0xbe -# CHECK: s_not_b64 tma, s[0:1] ; encoding: [0x00,0x05,0xee,0xbe] -0x00,0x05,0xee,0xbe +# CHECK: s_not_b64 tma, s[2:3] ; encoding: [0x02,0x05,0xee,0xbe] +0x02,0x05,0xee,0xbe -# CHECK: s_not_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x05,0xfa,0xbe] -0x00,0x05,0xfa,0xbe +# CHECK: s_not_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x05,0xfa,0xbe] +0x02,0x05,0xfa,0xbe -# CHECK: s_not_b64 exec, s[0:1] ; encoding: [0x00,0x05,0xfe,0xbe] -0x00,0x05,0xfe,0xbe +# CHECK: s_not_b64 exec, s[2:3] ; encoding: [0x02,0x05,0xfe,0xbe] +0x02,0x05,0xfe,0xbe -# CHECK: s_not_b64 s[0:1], s[2:3] ; encoding: [0x02,0x05,0x80,0xbe] -0x02,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], s[4:5] ; encoding: [0x04,0x05,0x8a,0xbe] +0x04,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], s[100:101] ; encoding: [0x64,0x05,0x80,0xbe] -0x64,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], s[100:101] ; encoding: [0x64,0x05,0x8a,0xbe] +0x64,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], flat_scratch ; encoding: [0x66,0x05,0x80,0xbe] -0x66,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], flat_scratch ; encoding: [0x66,0x05,0x8a,0xbe] +0x66,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], vcc ; encoding: [0x6a,0x05,0x80,0xbe] -0x6a,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], vcc ; encoding: [0x6a,0x05,0x8a,0xbe] +0x6a,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], tba ; encoding: [0x6c,0x05,0x80,0xbe] -0x6c,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], tba ; encoding: [0x6c,0x05,0x8a,0xbe] +0x6c,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], tma ; encoding: [0x6e,0x05,0x80,0xbe] -0x6e,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], tma ; encoding: [0x6e,0x05,0x8a,0xbe] +0x6e,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x05,0x80,0xbe] -0x7a,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x05,0x8a,0xbe] +0x7a,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], exec ; encoding: [0x7e,0x05,0x80,0xbe] -0x7e,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], exec ; encoding: [0x7e,0x05,0x8a,0xbe] +0x7e,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], 0 ; encoding: [0x80,0x05,0x80,0xbe] -0x80,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], 0 ; encoding: [0x80,0x05,0x8a,0xbe] +0x80,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], -1 ; encoding: [0xc1,0x05,0x80,0xbe] -0xc1,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], -1 ; encoding: [0xc1,0x05,0x8a,0xbe] +0xc1,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], 0.5 ; encoding: [0xf0,0x05,0x80,0xbe] -0xf0,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], 0.5 ; encoding: [0xf0,0x05,0x8a,0xbe] +0xf0,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], -4.0 ; encoding: [0xf7,0x05,0x80,0xbe] -0xf7,0x05,0x80,0xbe +# CHECK: s_not_b64 s[10:11], -4.0 ; encoding: [0xf7,0x05,0x8a,0xbe] +0xf7,0x05,0x8a,0xbe -# CHECK: s_not_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x05,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x05,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_not_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x05,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x05,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_not_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x05,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x05,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_not_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x05,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x05,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_wqm_b32 s0, s0 ; encoding: [0x00,0x06,0x80,0xbe] -0x00,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, s1 ; encoding: [0x01,0x06,0x85,0xbe] +0x01,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s101, s0 ; encoding: [0x00,0x06,0xe5,0xbe] -0x00,0x06,0xe5,0xbe +# CHECK: s_wqm_b32 s101, s1 ; encoding: [0x01,0x06,0xe5,0xbe] +0x01,0x06,0xe5,0xbe -# CHECK: s_wqm_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x06,0xe6,0xbe] -0x00,0x06,0xe6,0xbe +# CHECK: s_wqm_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x06,0xe6,0xbe] +0x01,0x06,0xe6,0xbe -# CHECK: s_wqm_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x06,0xe7,0xbe] -0x00,0x06,0xe7,0xbe +# CHECK: s_wqm_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x06,0xe7,0xbe] +0x01,0x06,0xe7,0xbe -# CHECK: s_wqm_b32 vcc_lo, s0 ; encoding: [0x00,0x06,0xea,0xbe] -0x00,0x06,0xea,0xbe +# CHECK: s_wqm_b32 vcc_lo, s1 ; encoding: [0x01,0x06,0xea,0xbe] +0x01,0x06,0xea,0xbe -# CHECK: s_wqm_b32 vcc_hi, s0 ; encoding: [0x00,0x06,0xeb,0xbe] -0x00,0x06,0xeb,0xbe +# CHECK: s_wqm_b32 vcc_hi, s1 ; encoding: [0x01,0x06,0xeb,0xbe] +0x01,0x06,0xeb,0xbe -# CHECK: s_wqm_b32 tba_lo, s0 ; encoding: [0x00,0x06,0xec,0xbe] -0x00,0x06,0xec,0xbe +# CHECK: s_wqm_b32 tba_lo, s1 ; encoding: [0x01,0x06,0xec,0xbe] +0x01,0x06,0xec,0xbe -# CHECK: s_wqm_b32 tba_hi, s0 ; encoding: [0x00,0x06,0xed,0xbe] -0x00,0x06,0xed,0xbe +# CHECK: s_wqm_b32 tba_hi, s1 ; encoding: [0x01,0x06,0xed,0xbe] +0x01,0x06,0xed,0xbe -# CHECK: s_wqm_b32 tma_lo, s0 ; encoding: [0x00,0x06,0xee,0xbe] -0x00,0x06,0xee,0xbe +# CHECK: s_wqm_b32 tma_lo, s1 ; encoding: [0x01,0x06,0xee,0xbe] +0x01,0x06,0xee,0xbe -# CHECK: s_wqm_b32 tma_hi, s0 ; encoding: [0x00,0x06,0xef,0xbe] -0x00,0x06,0xef,0xbe +# CHECK: s_wqm_b32 tma_hi, s1 ; encoding: [0x01,0x06,0xef,0xbe] +0x01,0x06,0xef,0xbe -# CHECK: s_wqm_b32 ttmp11, s0 ; encoding: [0x00,0x06,0xfb,0xbe] -0x00,0x06,0xfb,0xbe +# CHECK: s_wqm_b32 ttmp11, s1 ; encoding: [0x01,0x06,0xfb,0xbe] +0x01,0x06,0xfb,0xbe -# CHECK: s_wqm_b32 m0, s0 ; encoding: [0x00,0x06,0xfc,0xbe] -0x00,0x06,0xfc,0xbe +# CHECK: s_wqm_b32 m0, s1 ; encoding: [0x01,0x06,0xfc,0xbe] +0x01,0x06,0xfc,0xbe -# CHECK: s_wqm_b32 exec_lo, s0 ; encoding: [0x00,0x06,0xfe,0xbe] -0x00,0x06,0xfe,0xbe +# CHECK: s_wqm_b32 exec_lo, s1 ; encoding: [0x01,0x06,0xfe,0xbe] +0x01,0x06,0xfe,0xbe -# CHECK: s_wqm_b32 exec_hi, s0 ; encoding: [0x00,0x06,0xff,0xbe] -0x00,0x06,0xff,0xbe +# CHECK: s_wqm_b32 exec_hi, s1 ; encoding: [0x01,0x06,0xff,0xbe] +0x01,0x06,0xff,0xbe -# CHECK: s_wqm_b32 s0, s101 ; encoding: [0x65,0x06,0x80,0xbe] -0x65,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, s101 ; encoding: [0x65,0x06,0x85,0xbe] +0x65,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, flat_scratch_lo ; encoding: [0x66,0x06,0x80,0xbe] -0x66,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, flat_scratch_lo ; encoding: [0x66,0x06,0x85,0xbe] +0x66,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, flat_scratch_hi ; encoding: [0x67,0x06,0x80,0xbe] -0x67,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, flat_scratch_hi ; encoding: [0x67,0x06,0x85,0xbe] +0x67,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, vcc_lo ; encoding: [0x6a,0x06,0x80,0xbe] -0x6a,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, vcc_lo ; encoding: [0x6a,0x06,0x85,0xbe] +0x6a,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, vcc_hi ; encoding: [0x6b,0x06,0x80,0xbe] -0x6b,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, vcc_hi ; encoding: [0x6b,0x06,0x85,0xbe] +0x6b,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, tba_lo ; encoding: [0x6c,0x06,0x80,0xbe] -0x6c,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, tba_lo ; encoding: [0x6c,0x06,0x85,0xbe] +0x6c,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, tba_hi ; encoding: [0x6d,0x06,0x80,0xbe] -0x6d,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, tba_hi ; encoding: [0x6d,0x06,0x85,0xbe] +0x6d,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, tma_lo ; encoding: [0x6e,0x06,0x80,0xbe] -0x6e,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, tma_lo ; encoding: [0x6e,0x06,0x85,0xbe] +0x6e,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, tma_hi ; encoding: [0x6f,0x06,0x80,0xbe] -0x6f,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, tma_hi ; encoding: [0x6f,0x06,0x85,0xbe] +0x6f,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, ttmp11 ; encoding: [0x7b,0x06,0x80,0xbe] -0x7b,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, ttmp11 ; encoding: [0x7b,0x06,0x85,0xbe] +0x7b,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, m0 ; encoding: [0x7c,0x06,0x80,0xbe] -0x7c,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, m0 ; encoding: [0x7c,0x06,0x85,0xbe] +0x7c,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, exec_lo ; encoding: [0x7e,0x06,0x80,0xbe] -0x7e,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, exec_lo ; encoding: [0x7e,0x06,0x85,0xbe] +0x7e,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, exec_hi ; encoding: [0x7f,0x06,0x80,0xbe] -0x7f,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, exec_hi ; encoding: [0x7f,0x06,0x85,0xbe] +0x7f,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, 0 ; encoding: [0x80,0x06,0x80,0xbe] -0x80,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, 0 ; encoding: [0x80,0x06,0x85,0xbe] +0x80,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, -1 ; encoding: [0xc1,0x06,0x80,0xbe] -0xc1,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, -1 ; encoding: [0xc1,0x06,0x85,0xbe] +0xc1,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, 0.5 ; encoding: [0xf0,0x06,0x80,0xbe] -0xf0,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, 0.5 ; encoding: [0xf0,0x06,0x85,0xbe] +0xf0,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, -4.0 ; encoding: [0xf7,0x06,0x80,0xbe] -0xf7,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, -4.0 ; encoding: [0xf7,0x06,0x85,0xbe] +0xf7,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, scc ; encoding: [0xfd,0x06,0x80,0xbe] -0xfd,0x06,0x80,0xbe +# CHECK: s_wqm_b32 s5, scc ; encoding: [0xfd,0x06,0x85,0xbe] +0xfd,0x06,0x85,0xbe -# CHECK: s_wqm_b32 s0, 0xaf123456 ; encoding: [0xff,0x06,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x06,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_wqm_b32 s5, 0xaf123456 ; encoding: [0xff,0x06,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x06,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_wqm_b32 s0, 0x3f717273 ; encoding: [0xff,0x06,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x06,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_wqm_b32 s5, 0x3f717273 ; encoding: [0xff,0x06,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x06,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_wqm_b64 s[0:1], s[0:1] ; encoding: [0x00,0x07,0x80,0xbe] -0x00,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], s[2:3] ; encoding: [0x02,0x07,0x8a,0xbe] +0x02,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[2:3], s[0:1] ; encoding: [0x00,0x07,0x82,0xbe] -0x00,0x07,0x82,0xbe +# CHECK: s_wqm_b64 s[12:13], s[2:3] ; encoding: [0x02,0x07,0x8c,0xbe] +0x02,0x07,0x8c,0xbe -# CHECK: s_wqm_b64 s[100:101], s[0:1] ; encoding: [0x00,0x07,0xe4,0xbe] -0x00,0x07,0xe4,0xbe +# CHECK: s_wqm_b64 s[100:101], s[2:3] ; encoding: [0x02,0x07,0xe4,0xbe] +0x02,0x07,0xe4,0xbe -# CHECK: s_wqm_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x07,0xe6,0xbe] -0x00,0x07,0xe6,0xbe +# CHECK: s_wqm_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x07,0xe6,0xbe] +0x02,0x07,0xe6,0xbe -# CHECK: s_wqm_b64 vcc, s[0:1] ; encoding: [0x00,0x07,0xea,0xbe] -0x00,0x07,0xea,0xbe +# CHECK: s_wqm_b64 vcc, s[2:3] ; encoding: [0x02,0x07,0xea,0xbe] +0x02,0x07,0xea,0xbe -# CHECK: s_wqm_b64 tba, s[0:1] ; encoding: [0x00,0x07,0xec,0xbe] -0x00,0x07,0xec,0xbe +# CHECK: s_wqm_b64 tba, s[2:3] ; encoding: [0x02,0x07,0xec,0xbe] +0x02,0x07,0xec,0xbe -# CHECK: s_wqm_b64 tma, s[0:1] ; encoding: [0x00,0x07,0xee,0xbe] -0x00,0x07,0xee,0xbe +# CHECK: s_wqm_b64 tma, s[2:3] ; encoding: [0x02,0x07,0xee,0xbe] +0x02,0x07,0xee,0xbe -# CHECK: s_wqm_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x07,0xfa,0xbe] -0x00,0x07,0xfa,0xbe +# CHECK: s_wqm_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x07,0xfa,0xbe] +0x02,0x07,0xfa,0xbe -# CHECK: s_wqm_b64 exec, s[0:1] ; encoding: [0x00,0x07,0xfe,0xbe] -0x00,0x07,0xfe,0xbe +# CHECK: s_wqm_b64 exec, s[2:3] ; encoding: [0x02,0x07,0xfe,0xbe] +0x02,0x07,0xfe,0xbe -# CHECK: s_wqm_b64 s[0:1], s[2:3] ; encoding: [0x02,0x07,0x80,0xbe] -0x02,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], s[4:5] ; encoding: [0x04,0x07,0x8a,0xbe] +0x04,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], s[100:101] ; encoding: [0x64,0x07,0x80,0xbe] -0x64,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], s[100:101] ; encoding: [0x64,0x07,0x8a,0xbe] +0x64,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], flat_scratch ; encoding: [0x66,0x07,0x80,0xbe] -0x66,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], flat_scratch ; encoding: [0x66,0x07,0x8a,0xbe] +0x66,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], vcc ; encoding: [0x6a,0x07,0x80,0xbe] -0x6a,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], vcc ; encoding: [0x6a,0x07,0x8a,0xbe] +0x6a,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], tba ; encoding: [0x6c,0x07,0x80,0xbe] -0x6c,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], tba ; encoding: [0x6c,0x07,0x8a,0xbe] +0x6c,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], tma ; encoding: [0x6e,0x07,0x80,0xbe] -0x6e,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], tma ; encoding: [0x6e,0x07,0x8a,0xbe] +0x6e,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x07,0x80,0xbe] -0x7a,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x07,0x8a,0xbe] +0x7a,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], exec ; encoding: [0x7e,0x07,0x80,0xbe] -0x7e,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], exec ; encoding: [0x7e,0x07,0x8a,0xbe] +0x7e,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], 0 ; encoding: [0x80,0x07,0x80,0xbe] -0x80,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], 0 ; encoding: [0x80,0x07,0x8a,0xbe] +0x80,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], -1 ; encoding: [0xc1,0x07,0x80,0xbe] -0xc1,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], -1 ; encoding: [0xc1,0x07,0x8a,0xbe] +0xc1,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], 0.5 ; encoding: [0xf0,0x07,0x80,0xbe] -0xf0,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], 0.5 ; encoding: [0xf0,0x07,0x8a,0xbe] +0xf0,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], -4.0 ; encoding: [0xf7,0x07,0x80,0xbe] -0xf7,0x07,0x80,0xbe +# CHECK: s_wqm_b64 s[10:11], -4.0 ; encoding: [0xf7,0x07,0x8a,0xbe] +0xf7,0x07,0x8a,0xbe -# CHECK: s_wqm_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x07,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x07,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_wqm_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x07,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x07,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_wqm_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x07,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x07,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_wqm_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x07,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x07,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_brev_b32 s0, s0 ; encoding: [0x00,0x08,0x80,0xbe] -0x00,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, s1 ; encoding: [0x01,0x08,0x85,0xbe] +0x01,0x08,0x85,0xbe -# CHECK: s_brev_b32 s101, s0 ; encoding: [0x00,0x08,0xe5,0xbe] -0x00,0x08,0xe5,0xbe +# CHECK: s_brev_b32 s101, s1 ; encoding: [0x01,0x08,0xe5,0xbe] +0x01,0x08,0xe5,0xbe -# CHECK: s_brev_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x08,0xe6,0xbe] -0x00,0x08,0xe6,0xbe +# CHECK: s_brev_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x08,0xe6,0xbe] +0x01,0x08,0xe6,0xbe -# CHECK: s_brev_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x08,0xe7,0xbe] -0x00,0x08,0xe7,0xbe +# CHECK: s_brev_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x08,0xe7,0xbe] +0x01,0x08,0xe7,0xbe -# CHECK: s_brev_b32 vcc_lo, s0 ; encoding: [0x00,0x08,0xea,0xbe] -0x00,0x08,0xea,0xbe +# CHECK: s_brev_b32 vcc_lo, s1 ; encoding: [0x01,0x08,0xea,0xbe] +0x01,0x08,0xea,0xbe -# CHECK: s_brev_b32 vcc_hi, s0 ; encoding: [0x00,0x08,0xeb,0xbe] -0x00,0x08,0xeb,0xbe +# CHECK: s_brev_b32 vcc_hi, s1 ; encoding: [0x01,0x08,0xeb,0xbe] +0x01,0x08,0xeb,0xbe -# CHECK: s_brev_b32 tba_lo, s0 ; encoding: [0x00,0x08,0xec,0xbe] -0x00,0x08,0xec,0xbe +# CHECK: s_brev_b32 tba_lo, s1 ; encoding: [0x01,0x08,0xec,0xbe] +0x01,0x08,0xec,0xbe -# CHECK: s_brev_b32 tba_hi, s0 ; encoding: [0x00,0x08,0xed,0xbe] -0x00,0x08,0xed,0xbe +# CHECK: s_brev_b32 tba_hi, s1 ; encoding: [0x01,0x08,0xed,0xbe] +0x01,0x08,0xed,0xbe -# CHECK: s_brev_b32 tma_lo, s0 ; encoding: [0x00,0x08,0xee,0xbe] -0x00,0x08,0xee,0xbe +# CHECK: s_brev_b32 tma_lo, s1 ; encoding: [0x01,0x08,0xee,0xbe] +0x01,0x08,0xee,0xbe -# CHECK: s_brev_b32 tma_hi, s0 ; encoding: [0x00,0x08,0xef,0xbe] -0x00,0x08,0xef,0xbe +# CHECK: s_brev_b32 tma_hi, s1 ; encoding: [0x01,0x08,0xef,0xbe] +0x01,0x08,0xef,0xbe -# CHECK: s_brev_b32 ttmp11, s0 ; encoding: [0x00,0x08,0xfb,0xbe] -0x00,0x08,0xfb,0xbe +# CHECK: s_brev_b32 ttmp11, s1 ; encoding: [0x01,0x08,0xfb,0xbe] +0x01,0x08,0xfb,0xbe -# CHECK: s_brev_b32 m0, s0 ; encoding: [0x00,0x08,0xfc,0xbe] -0x00,0x08,0xfc,0xbe +# CHECK: s_brev_b32 m0, s1 ; encoding: [0x01,0x08,0xfc,0xbe] +0x01,0x08,0xfc,0xbe -# CHECK: s_brev_b32 exec_lo, s0 ; encoding: [0x00,0x08,0xfe,0xbe] -0x00,0x08,0xfe,0xbe +# CHECK: s_brev_b32 exec_lo, s1 ; encoding: [0x01,0x08,0xfe,0xbe] +0x01,0x08,0xfe,0xbe -# CHECK: s_brev_b32 exec_hi, s0 ; encoding: [0x00,0x08,0xff,0xbe] -0x00,0x08,0xff,0xbe +# CHECK: s_brev_b32 exec_hi, s1 ; encoding: [0x01,0x08,0xff,0xbe] +0x01,0x08,0xff,0xbe -# CHECK: s_brev_b32 s0, s101 ; encoding: [0x65,0x08,0x80,0xbe] -0x65,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, s101 ; encoding: [0x65,0x08,0x85,0xbe] +0x65,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, flat_scratch_lo ; encoding: [0x66,0x08,0x80,0xbe] -0x66,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, flat_scratch_lo ; encoding: [0x66,0x08,0x85,0xbe] +0x66,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, flat_scratch_hi ; encoding: [0x67,0x08,0x80,0xbe] -0x67,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, flat_scratch_hi ; encoding: [0x67,0x08,0x85,0xbe] +0x67,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, vcc_lo ; encoding: [0x6a,0x08,0x80,0xbe] -0x6a,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, vcc_lo ; encoding: [0x6a,0x08,0x85,0xbe] +0x6a,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, vcc_hi ; encoding: [0x6b,0x08,0x80,0xbe] -0x6b,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, vcc_hi ; encoding: [0x6b,0x08,0x85,0xbe] +0x6b,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, tba_lo ; encoding: [0x6c,0x08,0x80,0xbe] -0x6c,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, tba_lo ; encoding: [0x6c,0x08,0x85,0xbe] +0x6c,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, tba_hi ; encoding: [0x6d,0x08,0x80,0xbe] -0x6d,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, tba_hi ; encoding: [0x6d,0x08,0x85,0xbe] +0x6d,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, tma_lo ; encoding: [0x6e,0x08,0x80,0xbe] -0x6e,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, tma_lo ; encoding: [0x6e,0x08,0x85,0xbe] +0x6e,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, tma_hi ; encoding: [0x6f,0x08,0x80,0xbe] -0x6f,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, tma_hi ; encoding: [0x6f,0x08,0x85,0xbe] +0x6f,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, ttmp11 ; encoding: [0x7b,0x08,0x80,0xbe] -0x7b,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, ttmp11 ; encoding: [0x7b,0x08,0x85,0xbe] +0x7b,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, m0 ; encoding: [0x7c,0x08,0x80,0xbe] -0x7c,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, m0 ; encoding: [0x7c,0x08,0x85,0xbe] +0x7c,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, exec_lo ; encoding: [0x7e,0x08,0x80,0xbe] -0x7e,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, exec_lo ; encoding: [0x7e,0x08,0x85,0xbe] +0x7e,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, exec_hi ; encoding: [0x7f,0x08,0x80,0xbe] -0x7f,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, exec_hi ; encoding: [0x7f,0x08,0x85,0xbe] +0x7f,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, 0 ; encoding: [0x80,0x08,0x80,0xbe] -0x80,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, 0 ; encoding: [0x80,0x08,0x85,0xbe] +0x80,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, -1 ; encoding: [0xc1,0x08,0x80,0xbe] -0xc1,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, -1 ; encoding: [0xc1,0x08,0x85,0xbe] +0xc1,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, 0.5 ; encoding: [0xf0,0x08,0x80,0xbe] -0xf0,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, 0.5 ; encoding: [0xf0,0x08,0x85,0xbe] +0xf0,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, -4.0 ; encoding: [0xf7,0x08,0x80,0xbe] -0xf7,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, -4.0 ; encoding: [0xf7,0x08,0x85,0xbe] +0xf7,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, scc ; encoding: [0xfd,0x08,0x80,0xbe] -0xfd,0x08,0x80,0xbe +# CHECK: s_brev_b32 s5, scc ; encoding: [0xfd,0x08,0x85,0xbe] +0xfd,0x08,0x85,0xbe -# CHECK: s_brev_b32 s0, 0xaf123456 ; encoding: [0xff,0x08,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x08,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_brev_b32 s5, 0xaf123456 ; encoding: [0xff,0x08,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x08,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_brev_b32 s0, 0x3f717273 ; encoding: [0xff,0x08,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x08,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_brev_b32 s5, 0x3f717273 ; encoding: [0xff,0x08,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x08,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_brev_b64 s[0:1], s[0:1] ; encoding: [0x00,0x09,0x80,0xbe] -0x00,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], s[2:3] ; encoding: [0x02,0x09,0x8a,0xbe] +0x02,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[2:3], s[0:1] ; encoding: [0x00,0x09,0x82,0xbe] -0x00,0x09,0x82,0xbe +# CHECK: s_brev_b64 s[12:13], s[2:3] ; encoding: [0x02,0x09,0x8c,0xbe] +0x02,0x09,0x8c,0xbe -# CHECK: s_brev_b64 s[100:101], s[0:1] ; encoding: [0x00,0x09,0xe4,0xbe] -0x00,0x09,0xe4,0xbe +# CHECK: s_brev_b64 s[100:101], s[2:3] ; encoding: [0x02,0x09,0xe4,0xbe] +0x02,0x09,0xe4,0xbe -# CHECK: s_brev_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x09,0xe6,0xbe] -0x00,0x09,0xe6,0xbe +# CHECK: s_brev_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x09,0xe6,0xbe] +0x02,0x09,0xe6,0xbe -# CHECK: s_brev_b64 vcc, s[0:1] ; encoding: [0x00,0x09,0xea,0xbe] -0x00,0x09,0xea,0xbe +# CHECK: s_brev_b64 vcc, s[2:3] ; encoding: [0x02,0x09,0xea,0xbe] +0x02,0x09,0xea,0xbe -# CHECK: s_brev_b64 tba, s[0:1] ; encoding: [0x00,0x09,0xec,0xbe] -0x00,0x09,0xec,0xbe +# CHECK: s_brev_b64 tba, s[2:3] ; encoding: [0x02,0x09,0xec,0xbe] +0x02,0x09,0xec,0xbe -# CHECK: s_brev_b64 tma, s[0:1] ; encoding: [0x00,0x09,0xee,0xbe] -0x00,0x09,0xee,0xbe +# CHECK: s_brev_b64 tma, s[2:3] ; encoding: [0x02,0x09,0xee,0xbe] +0x02,0x09,0xee,0xbe -# CHECK: s_brev_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x09,0xfa,0xbe] -0x00,0x09,0xfa,0xbe +# CHECK: s_brev_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x09,0xfa,0xbe] +0x02,0x09,0xfa,0xbe -# CHECK: s_brev_b64 exec, s[0:1] ; encoding: [0x00,0x09,0xfe,0xbe] -0x00,0x09,0xfe,0xbe +# CHECK: s_brev_b64 exec, s[2:3] ; encoding: [0x02,0x09,0xfe,0xbe] +0x02,0x09,0xfe,0xbe -# CHECK: s_brev_b64 s[0:1], s[2:3] ; encoding: [0x02,0x09,0x80,0xbe] -0x02,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], s[4:5] ; encoding: [0x04,0x09,0x8a,0xbe] +0x04,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], s[100:101] ; encoding: [0x64,0x09,0x80,0xbe] -0x64,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], s[100:101] ; encoding: [0x64,0x09,0x8a,0xbe] +0x64,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], flat_scratch ; encoding: [0x66,0x09,0x80,0xbe] -0x66,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], flat_scratch ; encoding: [0x66,0x09,0x8a,0xbe] +0x66,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], vcc ; encoding: [0x6a,0x09,0x80,0xbe] -0x6a,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], vcc ; encoding: [0x6a,0x09,0x8a,0xbe] +0x6a,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], tba ; encoding: [0x6c,0x09,0x80,0xbe] -0x6c,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], tba ; encoding: [0x6c,0x09,0x8a,0xbe] +0x6c,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], tma ; encoding: [0x6e,0x09,0x80,0xbe] -0x6e,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], tma ; encoding: [0x6e,0x09,0x8a,0xbe] +0x6e,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x09,0x80,0xbe] -0x7a,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x09,0x8a,0xbe] +0x7a,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], exec ; encoding: [0x7e,0x09,0x80,0xbe] -0x7e,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], exec ; encoding: [0x7e,0x09,0x8a,0xbe] +0x7e,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], 0 ; encoding: [0x80,0x09,0x80,0xbe] -0x80,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], 0 ; encoding: [0x80,0x09,0x8a,0xbe] +0x80,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], -1 ; encoding: [0xc1,0x09,0x80,0xbe] -0xc1,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], -1 ; encoding: [0xc1,0x09,0x8a,0xbe] +0xc1,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], 0.5 ; encoding: [0xf0,0x09,0x80,0xbe] -0xf0,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], 0.5 ; encoding: [0xf0,0x09,0x8a,0xbe] +0xf0,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], -4.0 ; encoding: [0xf7,0x09,0x80,0xbe] -0xf7,0x09,0x80,0xbe +# CHECK: s_brev_b64 s[10:11], -4.0 ; encoding: [0xf7,0x09,0x8a,0xbe] +0xf7,0x09,0x8a,0xbe -# CHECK: s_brev_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x09,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x09,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_brev_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x09,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x09,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_brev_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x09,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x09,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_brev_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x09,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x09,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_bcnt0_i32_b32 s0, s0 ; encoding: [0x00,0x0a,0x80,0xbe] -0x00,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, s1 ; encoding: [0x01,0x0a,0x85,0xbe] +0x01,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s101, s0 ; encoding: [0x00,0x0a,0xe5,0xbe] -0x00,0x0a,0xe5,0xbe +# CHECK: s_bcnt0_i32_b32 s101, s1 ; encoding: [0x01,0x0a,0xe5,0xbe] +0x01,0x0a,0xe5,0xbe -# CHECK: s_bcnt0_i32_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x0a,0xe6,0xbe] -0x00,0x0a,0xe6,0xbe +# CHECK: s_bcnt0_i32_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x0a,0xe6,0xbe] +0x01,0x0a,0xe6,0xbe -# CHECK: s_bcnt0_i32_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x0a,0xe7,0xbe] -0x00,0x0a,0xe7,0xbe +# CHECK: s_bcnt0_i32_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x0a,0xe7,0xbe] +0x01,0x0a,0xe7,0xbe -# CHECK: s_bcnt0_i32_b32 vcc_lo, s0 ; encoding: [0x00,0x0a,0xea,0xbe] -0x00,0x0a,0xea,0xbe +# CHECK: s_bcnt0_i32_b32 vcc_lo, s1 ; encoding: [0x01,0x0a,0xea,0xbe] +0x01,0x0a,0xea,0xbe -# CHECK: s_bcnt0_i32_b32 vcc_hi, s0 ; encoding: [0x00,0x0a,0xeb,0xbe] -0x00,0x0a,0xeb,0xbe +# CHECK: s_bcnt0_i32_b32 vcc_hi, s1 ; encoding: [0x01,0x0a,0xeb,0xbe] +0x01,0x0a,0xeb,0xbe -# CHECK: s_bcnt0_i32_b32 tba_lo, s0 ; encoding: [0x00,0x0a,0xec,0xbe] -0x00,0x0a,0xec,0xbe +# CHECK: s_bcnt0_i32_b32 tba_lo, s1 ; encoding: [0x01,0x0a,0xec,0xbe] +0x01,0x0a,0xec,0xbe -# CHECK: s_bcnt0_i32_b32 tba_hi, s0 ; encoding: [0x00,0x0a,0xed,0xbe] -0x00,0x0a,0xed,0xbe +# CHECK: s_bcnt0_i32_b32 tba_hi, s1 ; encoding: [0x01,0x0a,0xed,0xbe] +0x01,0x0a,0xed,0xbe -# CHECK: s_bcnt0_i32_b32 tma_lo, s0 ; encoding: [0x00,0x0a,0xee,0xbe] -0x00,0x0a,0xee,0xbe +# CHECK: s_bcnt0_i32_b32 tma_lo, s1 ; encoding: [0x01,0x0a,0xee,0xbe] +0x01,0x0a,0xee,0xbe -# CHECK: s_bcnt0_i32_b32 tma_hi, s0 ; encoding: [0x00,0x0a,0xef,0xbe] -0x00,0x0a,0xef,0xbe +# CHECK: s_bcnt0_i32_b32 tma_hi, s1 ; encoding: [0x01,0x0a,0xef,0xbe] +0x01,0x0a,0xef,0xbe -# CHECK: s_bcnt0_i32_b32 ttmp11, s0 ; encoding: [0x00,0x0a,0xfb,0xbe] -0x00,0x0a,0xfb,0xbe +# CHECK: s_bcnt0_i32_b32 ttmp11, s1 ; encoding: [0x01,0x0a,0xfb,0xbe] +0x01,0x0a,0xfb,0xbe -# CHECK: s_bcnt0_i32_b32 m0, s0 ; encoding: [0x00,0x0a,0xfc,0xbe] -0x00,0x0a,0xfc,0xbe +# CHECK: s_bcnt0_i32_b32 m0, s1 ; encoding: [0x01,0x0a,0xfc,0xbe] +0x01,0x0a,0xfc,0xbe -# CHECK: s_bcnt0_i32_b32 exec_lo, s0 ; encoding: [0x00,0x0a,0xfe,0xbe] -0x00,0x0a,0xfe,0xbe +# CHECK: s_bcnt0_i32_b32 exec_lo, s1 ; encoding: [0x01,0x0a,0xfe,0xbe] +0x01,0x0a,0xfe,0xbe -# CHECK: s_bcnt0_i32_b32 exec_hi, s0 ; encoding: [0x00,0x0a,0xff,0xbe] -0x00,0x0a,0xff,0xbe +# CHECK: s_bcnt0_i32_b32 exec_hi, s1 ; encoding: [0x01,0x0a,0xff,0xbe] +0x01,0x0a,0xff,0xbe -# CHECK: s_bcnt0_i32_b32 s0, s101 ; encoding: [0x65,0x0a,0x80,0xbe] -0x65,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, s101 ; encoding: [0x65,0x0a,0x85,0xbe] +0x65,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, flat_scratch_lo ; encoding: [0x66,0x0a,0x80,0xbe] -0x66,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, flat_scratch_lo ; encoding: [0x66,0x0a,0x85,0xbe] +0x66,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, flat_scratch_hi ; encoding: [0x67,0x0a,0x80,0xbe] -0x67,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, flat_scratch_hi ; encoding: [0x67,0x0a,0x85,0xbe] +0x67,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, vcc_lo ; encoding: [0x6a,0x0a,0x80,0xbe] -0x6a,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, vcc_lo ; encoding: [0x6a,0x0a,0x85,0xbe] +0x6a,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, vcc_hi ; encoding: [0x6b,0x0a,0x80,0xbe] -0x6b,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, vcc_hi ; encoding: [0x6b,0x0a,0x85,0xbe] +0x6b,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, tba_lo ; encoding: [0x6c,0x0a,0x80,0xbe] -0x6c,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, tba_lo ; encoding: [0x6c,0x0a,0x85,0xbe] +0x6c,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, tba_hi ; encoding: [0x6d,0x0a,0x80,0xbe] -0x6d,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, tba_hi ; encoding: [0x6d,0x0a,0x85,0xbe] +0x6d,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, tma_lo ; encoding: [0x6e,0x0a,0x80,0xbe] -0x6e,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, tma_lo ; encoding: [0x6e,0x0a,0x85,0xbe] +0x6e,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, tma_hi ; encoding: [0x6f,0x0a,0x80,0xbe] -0x6f,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, tma_hi ; encoding: [0x6f,0x0a,0x85,0xbe] +0x6f,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, ttmp11 ; encoding: [0x7b,0x0a,0x80,0xbe] -0x7b,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, ttmp11 ; encoding: [0x7b,0x0a,0x85,0xbe] +0x7b,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, m0 ; encoding: [0x7c,0x0a,0x80,0xbe] -0x7c,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, m0 ; encoding: [0x7c,0x0a,0x85,0xbe] +0x7c,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, exec_lo ; encoding: [0x7e,0x0a,0x80,0xbe] -0x7e,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, exec_lo ; encoding: [0x7e,0x0a,0x85,0xbe] +0x7e,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, exec_hi ; encoding: [0x7f,0x0a,0x80,0xbe] -0x7f,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, exec_hi ; encoding: [0x7f,0x0a,0x85,0xbe] +0x7f,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, 0 ; encoding: [0x80,0x0a,0x80,0xbe] -0x80,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, 0 ; encoding: [0x80,0x0a,0x85,0xbe] +0x80,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, -1 ; encoding: [0xc1,0x0a,0x80,0xbe] -0xc1,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, -1 ; encoding: [0xc1,0x0a,0x85,0xbe] +0xc1,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, 0.5 ; encoding: [0xf0,0x0a,0x80,0xbe] -0xf0,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, 0.5 ; encoding: [0xf0,0x0a,0x85,0xbe] +0xf0,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, -4.0 ; encoding: [0xf7,0x0a,0x80,0xbe] -0xf7,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, -4.0 ; encoding: [0xf7,0x0a,0x85,0xbe] +0xf7,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, scc ; encoding: [0xfd,0x0a,0x80,0xbe] -0xfd,0x0a,0x80,0xbe +# CHECK: s_bcnt0_i32_b32 s5, scc ; encoding: [0xfd,0x0a,0x85,0xbe] +0xfd,0x0a,0x85,0xbe -# CHECK: s_bcnt0_i32_b32 s0, 0xaf123456 ; encoding: [0xff,0x0a,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x0a,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_bcnt0_i32_b32 s5, 0xaf123456 ; encoding: [0xff,0x0a,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x0a,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_bcnt0_i32_b32 s0, 0x3f717273 ; encoding: [0xff,0x0a,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x0a,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_bcnt0_i32_b32 s5, 0x3f717273 ; encoding: [0xff,0x0a,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x0a,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_bcnt0_i32_b64 s0, s[0:1] ; encoding: [0x00,0x0b,0x80,0xbe] -0x00,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, s[2:3] ; encoding: [0x02,0x0b,0x85,0xbe] +0x02,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s101, s[0:1] ; encoding: [0x00,0x0b,0xe5,0xbe] -0x00,0x0b,0xe5,0xbe +# CHECK: s_bcnt0_i32_b64 s101, s[2:3] ; encoding: [0x02,0x0b,0xe5,0xbe] +0x02,0x0b,0xe5,0xbe -# CHECK: s_bcnt0_i32_b64 flat_scratch_lo, s[0:1] ; encoding: [0x00,0x0b,0xe6,0xbe] -0x00,0x0b,0xe6,0xbe +# CHECK: s_bcnt0_i32_b64 flat_scratch_lo, s[2:3] ; encoding: [0x02,0x0b,0xe6,0xbe] +0x02,0x0b,0xe6,0xbe -# CHECK: s_bcnt0_i32_b64 flat_scratch_hi, s[0:1] ; encoding: [0x00,0x0b,0xe7,0xbe] -0x00,0x0b,0xe7,0xbe +# CHECK: s_bcnt0_i32_b64 flat_scratch_hi, s[2:3] ; encoding: [0x02,0x0b,0xe7,0xbe] +0x02,0x0b,0xe7,0xbe -# CHECK: s_bcnt0_i32_b64 vcc_lo, s[0:1] ; encoding: [0x00,0x0b,0xea,0xbe] -0x00,0x0b,0xea,0xbe +# CHECK: s_bcnt0_i32_b64 vcc_lo, s[2:3] ; encoding: [0x02,0x0b,0xea,0xbe] +0x02,0x0b,0xea,0xbe -# CHECK: s_bcnt0_i32_b64 vcc_hi, s[0:1] ; encoding: [0x00,0x0b,0xeb,0xbe] -0x00,0x0b,0xeb,0xbe +# CHECK: s_bcnt0_i32_b64 vcc_hi, s[2:3] ; encoding: [0x02,0x0b,0xeb,0xbe] +0x02,0x0b,0xeb,0xbe -# CHECK: s_bcnt0_i32_b64 tba_lo, s[0:1] ; encoding: [0x00,0x0b,0xec,0xbe] -0x00,0x0b,0xec,0xbe +# CHECK: s_bcnt0_i32_b64 tba_lo, s[2:3] ; encoding: [0x02,0x0b,0xec,0xbe] +0x02,0x0b,0xec,0xbe -# CHECK: s_bcnt0_i32_b64 tba_hi, s[0:1] ; encoding: [0x00,0x0b,0xed,0xbe] -0x00,0x0b,0xed,0xbe +# CHECK: s_bcnt0_i32_b64 tba_hi, s[2:3] ; encoding: [0x02,0x0b,0xed,0xbe] +0x02,0x0b,0xed,0xbe -# CHECK: s_bcnt0_i32_b64 tma_lo, s[0:1] ; encoding: [0x00,0x0b,0xee,0xbe] -0x00,0x0b,0xee,0xbe +# CHECK: s_bcnt0_i32_b64 tma_lo, s[2:3] ; encoding: [0x02,0x0b,0xee,0xbe] +0x02,0x0b,0xee,0xbe -# CHECK: s_bcnt0_i32_b64 tma_hi, s[0:1] ; encoding: [0x00,0x0b,0xef,0xbe] -0x00,0x0b,0xef,0xbe +# CHECK: s_bcnt0_i32_b64 tma_hi, s[2:3] ; encoding: [0x02,0x0b,0xef,0xbe] +0x02,0x0b,0xef,0xbe -# CHECK: s_bcnt0_i32_b64 ttmp11, s[0:1] ; encoding: [0x00,0x0b,0xfb,0xbe] -0x00,0x0b,0xfb,0xbe +# CHECK: s_bcnt0_i32_b64 ttmp11, s[2:3] ; encoding: [0x02,0x0b,0xfb,0xbe] +0x02,0x0b,0xfb,0xbe -# CHECK: s_bcnt0_i32_b64 m0, s[0:1] ; encoding: [0x00,0x0b,0xfc,0xbe] -0x00,0x0b,0xfc,0xbe +# CHECK: s_bcnt0_i32_b64 m0, s[2:3] ; encoding: [0x02,0x0b,0xfc,0xbe] +0x02,0x0b,0xfc,0xbe -# CHECK: s_bcnt0_i32_b64 exec_lo, s[0:1] ; encoding: [0x00,0x0b,0xfe,0xbe] -0x00,0x0b,0xfe,0xbe +# CHECK: s_bcnt0_i32_b64 exec_lo, s[2:3] ; encoding: [0x02,0x0b,0xfe,0xbe] +0x02,0x0b,0xfe,0xbe -# CHECK: s_bcnt0_i32_b64 exec_hi, s[0:1] ; encoding: [0x00,0x0b,0xff,0xbe] -0x00,0x0b,0xff,0xbe +# CHECK: s_bcnt0_i32_b64 exec_hi, s[2:3] ; encoding: [0x02,0x0b,0xff,0xbe] +0x02,0x0b,0xff,0xbe -# CHECK: s_bcnt0_i32_b64 s0, s[2:3] ; encoding: [0x02,0x0b,0x80,0xbe] -0x02,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, s[4:5] ; encoding: [0x04,0x0b,0x85,0xbe] +0x04,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, s[100:101] ; encoding: [0x64,0x0b,0x80,0xbe] -0x64,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, s[100:101] ; encoding: [0x64,0x0b,0x85,0xbe] +0x64,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, flat_scratch ; encoding: [0x66,0x0b,0x80,0xbe] -0x66,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, flat_scratch ; encoding: [0x66,0x0b,0x85,0xbe] +0x66,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, vcc ; encoding: [0x6a,0x0b,0x80,0xbe] -0x6a,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, vcc ; encoding: [0x6a,0x0b,0x85,0xbe] +0x6a,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, tba ; encoding: [0x6c,0x0b,0x80,0xbe] -0x6c,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, tba ; encoding: [0x6c,0x0b,0x85,0xbe] +0x6c,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, tma ; encoding: [0x6e,0x0b,0x80,0xbe] -0x6e,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, tma ; encoding: [0x6e,0x0b,0x85,0xbe] +0x6e,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, ttmp[10:11] ; encoding: [0x7a,0x0b,0x80,0xbe] -0x7a,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, ttmp[10:11] ; encoding: [0x7a,0x0b,0x85,0xbe] +0x7a,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, exec ; encoding: [0x7e,0x0b,0x80,0xbe] -0x7e,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, exec ; encoding: [0x7e,0x0b,0x85,0xbe] +0x7e,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, 0 ; encoding: [0x80,0x0b,0x80,0xbe] -0x80,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, 0 ; encoding: [0x80,0x0b,0x85,0xbe] +0x80,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, -1 ; encoding: [0xc1,0x0b,0x80,0xbe] -0xc1,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, -1 ; encoding: [0xc1,0x0b,0x85,0xbe] +0xc1,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, 0.5 ; encoding: [0xf0,0x0b,0x80,0xbe] -0xf0,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, 0.5 ; encoding: [0xf0,0x0b,0x85,0xbe] +0xf0,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, -4.0 ; encoding: [0xf7,0x0b,0x80,0xbe] -0xf7,0x0b,0x80,0xbe +# CHECK: s_bcnt0_i32_b64 s5, -4.0 ; encoding: [0xf7,0x0b,0x85,0xbe] +0xf7,0x0b,0x85,0xbe -# CHECK: s_bcnt0_i32_b64 s0, 0xaf123456 ; encoding: [0xff,0x0b,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x0b,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_bcnt0_i32_b64 s5, 0xaf123456 ; encoding: [0xff,0x0b,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x0b,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_bcnt0_i32_b64 s0, 0x3f717273 ; encoding: [0xff,0x0b,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x0b,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_bcnt0_i32_b64 s5, 0x3f717273 ; encoding: [0xff,0x0b,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x0b,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_bcnt1_i32_b32 s0, s0 ; encoding: [0x00,0x0c,0x80,0xbe] -0x00,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, s1 ; encoding: [0x01,0x0c,0x85,0xbe] +0x01,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s101, s0 ; encoding: [0x00,0x0c,0xe5,0xbe] -0x00,0x0c,0xe5,0xbe +# CHECK: s_bcnt1_i32_b32 s101, s1 ; encoding: [0x01,0x0c,0xe5,0xbe] +0x01,0x0c,0xe5,0xbe -# CHECK: s_bcnt1_i32_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x0c,0xe6,0xbe] -0x00,0x0c,0xe6,0xbe +# CHECK: s_bcnt1_i32_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x0c,0xe6,0xbe] +0x01,0x0c,0xe6,0xbe -# CHECK: s_bcnt1_i32_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x0c,0xe7,0xbe] -0x00,0x0c,0xe7,0xbe +# CHECK: s_bcnt1_i32_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x0c,0xe7,0xbe] +0x01,0x0c,0xe7,0xbe -# CHECK: s_bcnt1_i32_b32 vcc_lo, s0 ; encoding: [0x00,0x0c,0xea,0xbe] -0x00,0x0c,0xea,0xbe +# CHECK: s_bcnt1_i32_b32 vcc_lo, s1 ; encoding: [0x01,0x0c,0xea,0xbe] +0x01,0x0c,0xea,0xbe -# CHECK: s_bcnt1_i32_b32 vcc_hi, s0 ; encoding: [0x00,0x0c,0xeb,0xbe] -0x00,0x0c,0xeb,0xbe +# CHECK: s_bcnt1_i32_b32 vcc_hi, s1 ; encoding: [0x01,0x0c,0xeb,0xbe] +0x01,0x0c,0xeb,0xbe -# CHECK: s_bcnt1_i32_b32 tba_lo, s0 ; encoding: [0x00,0x0c,0xec,0xbe] -0x00,0x0c,0xec,0xbe +# CHECK: s_bcnt1_i32_b32 tba_lo, s1 ; encoding: [0x01,0x0c,0xec,0xbe] +0x01,0x0c,0xec,0xbe -# CHECK: s_bcnt1_i32_b32 tba_hi, s0 ; encoding: [0x00,0x0c,0xed,0xbe] -0x00,0x0c,0xed,0xbe +# CHECK: s_bcnt1_i32_b32 tba_hi, s1 ; encoding: [0x01,0x0c,0xed,0xbe] +0x01,0x0c,0xed,0xbe -# CHECK: s_bcnt1_i32_b32 tma_lo, s0 ; encoding: [0x00,0x0c,0xee,0xbe] -0x00,0x0c,0xee,0xbe +# CHECK: s_bcnt1_i32_b32 tma_lo, s1 ; encoding: [0x01,0x0c,0xee,0xbe] +0x01,0x0c,0xee,0xbe -# CHECK: s_bcnt1_i32_b32 tma_hi, s0 ; encoding: [0x00,0x0c,0xef,0xbe] -0x00,0x0c,0xef,0xbe +# CHECK: s_bcnt1_i32_b32 tma_hi, s1 ; encoding: [0x01,0x0c,0xef,0xbe] +0x01,0x0c,0xef,0xbe -# CHECK: s_bcnt1_i32_b32 ttmp11, s0 ; encoding: [0x00,0x0c,0xfb,0xbe] -0x00,0x0c,0xfb,0xbe +# CHECK: s_bcnt1_i32_b32 ttmp11, s1 ; encoding: [0x01,0x0c,0xfb,0xbe] +0x01,0x0c,0xfb,0xbe -# CHECK: s_bcnt1_i32_b32 m0, s0 ; encoding: [0x00,0x0c,0xfc,0xbe] -0x00,0x0c,0xfc,0xbe +# CHECK: s_bcnt1_i32_b32 m0, s1 ; encoding: [0x01,0x0c,0xfc,0xbe] +0x01,0x0c,0xfc,0xbe -# CHECK: s_bcnt1_i32_b32 exec_lo, s0 ; encoding: [0x00,0x0c,0xfe,0xbe] -0x00,0x0c,0xfe,0xbe +# CHECK: s_bcnt1_i32_b32 exec_lo, s1 ; encoding: [0x01,0x0c,0xfe,0xbe] +0x01,0x0c,0xfe,0xbe -# CHECK: s_bcnt1_i32_b32 exec_hi, s0 ; encoding: [0x00,0x0c,0xff,0xbe] -0x00,0x0c,0xff,0xbe +# CHECK: s_bcnt1_i32_b32 exec_hi, s1 ; encoding: [0x01,0x0c,0xff,0xbe] +0x01,0x0c,0xff,0xbe -# CHECK: s_bcnt1_i32_b32 s0, s101 ; encoding: [0x65,0x0c,0x80,0xbe] -0x65,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, s101 ; encoding: [0x65,0x0c,0x85,0xbe] +0x65,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, flat_scratch_lo ; encoding: [0x66,0x0c,0x80,0xbe] -0x66,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, flat_scratch_lo ; encoding: [0x66,0x0c,0x85,0xbe] +0x66,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, flat_scratch_hi ; encoding: [0x67,0x0c,0x80,0xbe] -0x67,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, flat_scratch_hi ; encoding: [0x67,0x0c,0x85,0xbe] +0x67,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, vcc_lo ; encoding: [0x6a,0x0c,0x80,0xbe] -0x6a,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, vcc_lo ; encoding: [0x6a,0x0c,0x85,0xbe] +0x6a,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, vcc_hi ; encoding: [0x6b,0x0c,0x80,0xbe] -0x6b,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, vcc_hi ; encoding: [0x6b,0x0c,0x85,0xbe] +0x6b,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, tba_lo ; encoding: [0x6c,0x0c,0x80,0xbe] -0x6c,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, tba_lo ; encoding: [0x6c,0x0c,0x85,0xbe] +0x6c,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, tba_hi ; encoding: [0x6d,0x0c,0x80,0xbe] -0x6d,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, tba_hi ; encoding: [0x6d,0x0c,0x85,0xbe] +0x6d,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, tma_lo ; encoding: [0x6e,0x0c,0x80,0xbe] -0x6e,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, tma_lo ; encoding: [0x6e,0x0c,0x85,0xbe] +0x6e,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, tma_hi ; encoding: [0x6f,0x0c,0x80,0xbe] -0x6f,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, tma_hi ; encoding: [0x6f,0x0c,0x85,0xbe] +0x6f,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, ttmp11 ; encoding: [0x7b,0x0c,0x80,0xbe] -0x7b,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, ttmp11 ; encoding: [0x7b,0x0c,0x85,0xbe] +0x7b,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, m0 ; encoding: [0x7c,0x0c,0x80,0xbe] -0x7c,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, m0 ; encoding: [0x7c,0x0c,0x85,0xbe] +0x7c,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, exec_lo ; encoding: [0x7e,0x0c,0x80,0xbe] -0x7e,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, exec_lo ; encoding: [0x7e,0x0c,0x85,0xbe] +0x7e,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, exec_hi ; encoding: [0x7f,0x0c,0x80,0xbe] -0x7f,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, exec_hi ; encoding: [0x7f,0x0c,0x85,0xbe] +0x7f,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, 0 ; encoding: [0x80,0x0c,0x80,0xbe] -0x80,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, 0 ; encoding: [0x80,0x0c,0x85,0xbe] +0x80,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, -1 ; encoding: [0xc1,0x0c,0x80,0xbe] -0xc1,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, -1 ; encoding: [0xc1,0x0c,0x85,0xbe] +0xc1,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, 0.5 ; encoding: [0xf0,0x0c,0x80,0xbe] -0xf0,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, 0.5 ; encoding: [0xf0,0x0c,0x85,0xbe] +0xf0,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, -4.0 ; encoding: [0xf7,0x0c,0x80,0xbe] -0xf7,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, -4.0 ; encoding: [0xf7,0x0c,0x85,0xbe] +0xf7,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, scc ; encoding: [0xfd,0x0c,0x80,0xbe] -0xfd,0x0c,0x80,0xbe +# CHECK: s_bcnt1_i32_b32 s5, scc ; encoding: [0xfd,0x0c,0x85,0xbe] +0xfd,0x0c,0x85,0xbe -# CHECK: s_bcnt1_i32_b32 s0, 0xaf123456 ; encoding: [0xff,0x0c,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x0c,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_bcnt1_i32_b32 s5, 0xaf123456 ; encoding: [0xff,0x0c,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x0c,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_bcnt1_i32_b32 s0, 0x3f717273 ; encoding: [0xff,0x0c,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x0c,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_bcnt1_i32_b32 s5, 0x3f717273 ; encoding: [0xff,0x0c,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x0c,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_bcnt1_i32_b64 s0, s[0:1] ; encoding: [0x00,0x0d,0x80,0xbe] -0x00,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, s[2:3] ; encoding: [0x02,0x0d,0x85,0xbe] +0x02,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s101, s[0:1] ; encoding: [0x00,0x0d,0xe5,0xbe] -0x00,0x0d,0xe5,0xbe +# CHECK: s_bcnt1_i32_b64 s101, s[2:3] ; encoding: [0x02,0x0d,0xe5,0xbe] +0x02,0x0d,0xe5,0xbe -# CHECK: s_bcnt1_i32_b64 flat_scratch_lo, s[0:1] ; encoding: [0x00,0x0d,0xe6,0xbe] -0x00,0x0d,0xe6,0xbe +# CHECK: s_bcnt1_i32_b64 flat_scratch_lo, s[2:3] ; encoding: [0x02,0x0d,0xe6,0xbe] +0x02,0x0d,0xe6,0xbe -# CHECK: s_bcnt1_i32_b64 flat_scratch_hi, s[0:1] ; encoding: [0x00,0x0d,0xe7,0xbe] -0x00,0x0d,0xe7,0xbe +# CHECK: s_bcnt1_i32_b64 flat_scratch_hi, s[2:3] ; encoding: [0x02,0x0d,0xe7,0xbe] +0x02,0x0d,0xe7,0xbe -# CHECK: s_bcnt1_i32_b64 vcc_lo, s[0:1] ; encoding: [0x00,0x0d,0xea,0xbe] -0x00,0x0d,0xea,0xbe +# CHECK: s_bcnt1_i32_b64 vcc_lo, s[2:3] ; encoding: [0x02,0x0d,0xea,0xbe] +0x02,0x0d,0xea,0xbe -# CHECK: s_bcnt1_i32_b64 vcc_hi, s[0:1] ; encoding: [0x00,0x0d,0xeb,0xbe] -0x00,0x0d,0xeb,0xbe +# CHECK: s_bcnt1_i32_b64 vcc_hi, s[2:3] ; encoding: [0x02,0x0d,0xeb,0xbe] +0x02,0x0d,0xeb,0xbe -# CHECK: s_bcnt1_i32_b64 tba_lo, s[0:1] ; encoding: [0x00,0x0d,0xec,0xbe] -0x00,0x0d,0xec,0xbe +# CHECK: s_bcnt1_i32_b64 tba_lo, s[2:3] ; encoding: [0x02,0x0d,0xec,0xbe] +0x02,0x0d,0xec,0xbe -# CHECK: s_bcnt1_i32_b64 tba_hi, s[0:1] ; encoding: [0x00,0x0d,0xed,0xbe] -0x00,0x0d,0xed,0xbe +# CHECK: s_bcnt1_i32_b64 tba_hi, s[2:3] ; encoding: [0x02,0x0d,0xed,0xbe] +0x02,0x0d,0xed,0xbe -# CHECK: s_bcnt1_i32_b64 tma_lo, s[0:1] ; encoding: [0x00,0x0d,0xee,0xbe] -0x00,0x0d,0xee,0xbe +# CHECK: s_bcnt1_i32_b64 tma_lo, s[2:3] ; encoding: [0x02,0x0d,0xee,0xbe] +0x02,0x0d,0xee,0xbe -# CHECK: s_bcnt1_i32_b64 tma_hi, s[0:1] ; encoding: [0x00,0x0d,0xef,0xbe] -0x00,0x0d,0xef,0xbe +# CHECK: s_bcnt1_i32_b64 tma_hi, s[2:3] ; encoding: [0x02,0x0d,0xef,0xbe] +0x02,0x0d,0xef,0xbe -# CHECK: s_bcnt1_i32_b64 ttmp11, s[0:1] ; encoding: [0x00,0x0d,0xfb,0xbe] -0x00,0x0d,0xfb,0xbe +# CHECK: s_bcnt1_i32_b64 ttmp11, s[2:3] ; encoding: [0x02,0x0d,0xfb,0xbe] +0x02,0x0d,0xfb,0xbe -# CHECK: s_bcnt1_i32_b64 m0, s[0:1] ; encoding: [0x00,0x0d,0xfc,0xbe] -0x00,0x0d,0xfc,0xbe +# CHECK: s_bcnt1_i32_b64 m0, s[2:3] ; encoding: [0x02,0x0d,0xfc,0xbe] +0x02,0x0d,0xfc,0xbe -# CHECK: s_bcnt1_i32_b64 exec_lo, s[0:1] ; encoding: [0x00,0x0d,0xfe,0xbe] -0x00,0x0d,0xfe,0xbe +# CHECK: s_bcnt1_i32_b64 exec_lo, s[2:3] ; encoding: [0x02,0x0d,0xfe,0xbe] +0x02,0x0d,0xfe,0xbe -# CHECK: s_bcnt1_i32_b64 exec_hi, s[0:1] ; encoding: [0x00,0x0d,0xff,0xbe] -0x00,0x0d,0xff,0xbe +# CHECK: s_bcnt1_i32_b64 exec_hi, s[2:3] ; encoding: [0x02,0x0d,0xff,0xbe] +0x02,0x0d,0xff,0xbe -# CHECK: s_bcnt1_i32_b64 s0, s[2:3] ; encoding: [0x02,0x0d,0x80,0xbe] -0x02,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, s[4:5] ; encoding: [0x04,0x0d,0x85,0xbe] +0x04,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, s[100:101] ; encoding: [0x64,0x0d,0x80,0xbe] -0x64,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, s[100:101] ; encoding: [0x64,0x0d,0x85,0xbe] +0x64,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, flat_scratch ; encoding: [0x66,0x0d,0x80,0xbe] -0x66,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, flat_scratch ; encoding: [0x66,0x0d,0x85,0xbe] +0x66,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, vcc ; encoding: [0x6a,0x0d,0x80,0xbe] -0x6a,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, vcc ; encoding: [0x6a,0x0d,0x85,0xbe] +0x6a,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, tba ; encoding: [0x6c,0x0d,0x80,0xbe] -0x6c,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, tba ; encoding: [0x6c,0x0d,0x85,0xbe] +0x6c,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, tma ; encoding: [0x6e,0x0d,0x80,0xbe] -0x6e,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, tma ; encoding: [0x6e,0x0d,0x85,0xbe] +0x6e,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, ttmp[10:11] ; encoding: [0x7a,0x0d,0x80,0xbe] -0x7a,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, ttmp[10:11] ; encoding: [0x7a,0x0d,0x85,0xbe] +0x7a,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, exec ; encoding: [0x7e,0x0d,0x80,0xbe] -0x7e,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, exec ; encoding: [0x7e,0x0d,0x85,0xbe] +0x7e,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, 0 ; encoding: [0x80,0x0d,0x80,0xbe] -0x80,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, 0 ; encoding: [0x80,0x0d,0x85,0xbe] +0x80,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, -1 ; encoding: [0xc1,0x0d,0x80,0xbe] -0xc1,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, -1 ; encoding: [0xc1,0x0d,0x85,0xbe] +0xc1,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, 0.5 ; encoding: [0xf0,0x0d,0x80,0xbe] -0xf0,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, 0.5 ; encoding: [0xf0,0x0d,0x85,0xbe] +0xf0,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, -4.0 ; encoding: [0xf7,0x0d,0x80,0xbe] -0xf7,0x0d,0x80,0xbe +# CHECK: s_bcnt1_i32_b64 s5, -4.0 ; encoding: [0xf7,0x0d,0x85,0xbe] +0xf7,0x0d,0x85,0xbe -# CHECK: s_bcnt1_i32_b64 s0, 0xaf123456 ; encoding: [0xff,0x0d,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x0d,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_bcnt1_i32_b64 s5, 0xaf123456 ; encoding: [0xff,0x0d,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x0d,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_bcnt1_i32_b64 s0, 0x3f717273 ; encoding: [0xff,0x0d,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x0d,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_bcnt1_i32_b64 s5, 0x3f717273 ; encoding: [0xff,0x0d,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x0d,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_ff0_i32_b32 s0, s0 ; encoding: [0x00,0x0e,0x80,0xbe] -0x00,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, s1 ; encoding: [0x01,0x0e,0x85,0xbe] +0x01,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s101, s0 ; encoding: [0x00,0x0e,0xe5,0xbe] -0x00,0x0e,0xe5,0xbe +# CHECK: s_ff0_i32_b32 s101, s1 ; encoding: [0x01,0x0e,0xe5,0xbe] +0x01,0x0e,0xe5,0xbe -# CHECK: s_ff0_i32_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x0e,0xe6,0xbe] -0x00,0x0e,0xe6,0xbe +# CHECK: s_ff0_i32_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x0e,0xe6,0xbe] +0x01,0x0e,0xe6,0xbe -# CHECK: s_ff0_i32_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x0e,0xe7,0xbe] -0x00,0x0e,0xe7,0xbe +# CHECK: s_ff0_i32_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x0e,0xe7,0xbe] +0x01,0x0e,0xe7,0xbe -# CHECK: s_ff0_i32_b32 vcc_lo, s0 ; encoding: [0x00,0x0e,0xea,0xbe] -0x00,0x0e,0xea,0xbe +# CHECK: s_ff0_i32_b32 vcc_lo, s1 ; encoding: [0x01,0x0e,0xea,0xbe] +0x01,0x0e,0xea,0xbe -# CHECK: s_ff0_i32_b32 vcc_hi, s0 ; encoding: [0x00,0x0e,0xeb,0xbe] -0x00,0x0e,0xeb,0xbe +# CHECK: s_ff0_i32_b32 vcc_hi, s1 ; encoding: [0x01,0x0e,0xeb,0xbe] +0x01,0x0e,0xeb,0xbe -# CHECK: s_ff0_i32_b32 tba_lo, s0 ; encoding: [0x00,0x0e,0xec,0xbe] -0x00,0x0e,0xec,0xbe +# CHECK: s_ff0_i32_b32 tba_lo, s1 ; encoding: [0x01,0x0e,0xec,0xbe] +0x01,0x0e,0xec,0xbe -# CHECK: s_ff0_i32_b32 tba_hi, s0 ; encoding: [0x00,0x0e,0xed,0xbe] -0x00,0x0e,0xed,0xbe +# CHECK: s_ff0_i32_b32 tba_hi, s1 ; encoding: [0x01,0x0e,0xed,0xbe] +0x01,0x0e,0xed,0xbe -# CHECK: s_ff0_i32_b32 tma_lo, s0 ; encoding: [0x00,0x0e,0xee,0xbe] -0x00,0x0e,0xee,0xbe +# CHECK: s_ff0_i32_b32 tma_lo, s1 ; encoding: [0x01,0x0e,0xee,0xbe] +0x01,0x0e,0xee,0xbe -# CHECK: s_ff0_i32_b32 tma_hi, s0 ; encoding: [0x00,0x0e,0xef,0xbe] -0x00,0x0e,0xef,0xbe +# CHECK: s_ff0_i32_b32 tma_hi, s1 ; encoding: [0x01,0x0e,0xef,0xbe] +0x01,0x0e,0xef,0xbe -# CHECK: s_ff0_i32_b32 ttmp11, s0 ; encoding: [0x00,0x0e,0xfb,0xbe] -0x00,0x0e,0xfb,0xbe +# CHECK: s_ff0_i32_b32 ttmp11, s1 ; encoding: [0x01,0x0e,0xfb,0xbe] +0x01,0x0e,0xfb,0xbe -# CHECK: s_ff0_i32_b32 m0, s0 ; encoding: [0x00,0x0e,0xfc,0xbe] -0x00,0x0e,0xfc,0xbe +# CHECK: s_ff0_i32_b32 m0, s1 ; encoding: [0x01,0x0e,0xfc,0xbe] +0x01,0x0e,0xfc,0xbe -# CHECK: s_ff0_i32_b32 exec_lo, s0 ; encoding: [0x00,0x0e,0xfe,0xbe] -0x00,0x0e,0xfe,0xbe +# CHECK: s_ff0_i32_b32 exec_lo, s1 ; encoding: [0x01,0x0e,0xfe,0xbe] +0x01,0x0e,0xfe,0xbe -# CHECK: s_ff0_i32_b32 exec_hi, s0 ; encoding: [0x00,0x0e,0xff,0xbe] -0x00,0x0e,0xff,0xbe +# CHECK: s_ff0_i32_b32 exec_hi, s1 ; encoding: [0x01,0x0e,0xff,0xbe] +0x01,0x0e,0xff,0xbe -# CHECK: s_ff0_i32_b32 s0, s101 ; encoding: [0x65,0x0e,0x80,0xbe] -0x65,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, s101 ; encoding: [0x65,0x0e,0x85,0xbe] +0x65,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, flat_scratch_lo ; encoding: [0x66,0x0e,0x80,0xbe] -0x66,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, flat_scratch_lo ; encoding: [0x66,0x0e,0x85,0xbe] +0x66,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, flat_scratch_hi ; encoding: [0x67,0x0e,0x80,0xbe] -0x67,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, flat_scratch_hi ; encoding: [0x67,0x0e,0x85,0xbe] +0x67,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, vcc_lo ; encoding: [0x6a,0x0e,0x80,0xbe] -0x6a,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, vcc_lo ; encoding: [0x6a,0x0e,0x85,0xbe] +0x6a,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, vcc_hi ; encoding: [0x6b,0x0e,0x80,0xbe] -0x6b,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, vcc_hi ; encoding: [0x6b,0x0e,0x85,0xbe] +0x6b,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, tba_lo ; encoding: [0x6c,0x0e,0x80,0xbe] -0x6c,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, tba_lo ; encoding: [0x6c,0x0e,0x85,0xbe] +0x6c,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, tba_hi ; encoding: [0x6d,0x0e,0x80,0xbe] -0x6d,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, tba_hi ; encoding: [0x6d,0x0e,0x85,0xbe] +0x6d,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, tma_lo ; encoding: [0x6e,0x0e,0x80,0xbe] -0x6e,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, tma_lo ; encoding: [0x6e,0x0e,0x85,0xbe] +0x6e,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, tma_hi ; encoding: [0x6f,0x0e,0x80,0xbe] -0x6f,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, tma_hi ; encoding: [0x6f,0x0e,0x85,0xbe] +0x6f,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, ttmp11 ; encoding: [0x7b,0x0e,0x80,0xbe] -0x7b,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, ttmp11 ; encoding: [0x7b,0x0e,0x85,0xbe] +0x7b,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, m0 ; encoding: [0x7c,0x0e,0x80,0xbe] -0x7c,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, m0 ; encoding: [0x7c,0x0e,0x85,0xbe] +0x7c,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, exec_lo ; encoding: [0x7e,0x0e,0x80,0xbe] -0x7e,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, exec_lo ; encoding: [0x7e,0x0e,0x85,0xbe] +0x7e,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, exec_hi ; encoding: [0x7f,0x0e,0x80,0xbe] -0x7f,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, exec_hi ; encoding: [0x7f,0x0e,0x85,0xbe] +0x7f,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, 0 ; encoding: [0x80,0x0e,0x80,0xbe] -0x80,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, 0 ; encoding: [0x80,0x0e,0x85,0xbe] +0x80,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, -1 ; encoding: [0xc1,0x0e,0x80,0xbe] -0xc1,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, -1 ; encoding: [0xc1,0x0e,0x85,0xbe] +0xc1,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, 0.5 ; encoding: [0xf0,0x0e,0x80,0xbe] -0xf0,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, 0.5 ; encoding: [0xf0,0x0e,0x85,0xbe] +0xf0,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, -4.0 ; encoding: [0xf7,0x0e,0x80,0xbe] -0xf7,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, -4.0 ; encoding: [0xf7,0x0e,0x85,0xbe] +0xf7,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, scc ; encoding: [0xfd,0x0e,0x80,0xbe] -0xfd,0x0e,0x80,0xbe +# CHECK: s_ff0_i32_b32 s5, scc ; encoding: [0xfd,0x0e,0x85,0xbe] +0xfd,0x0e,0x85,0xbe -# CHECK: s_ff0_i32_b32 s0, 0xaf123456 ; encoding: [0xff,0x0e,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x0e,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_ff0_i32_b32 s5, 0xaf123456 ; encoding: [0xff,0x0e,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x0e,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_ff0_i32_b32 s0, 0x3f717273 ; encoding: [0xff,0x0e,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x0e,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_ff0_i32_b32 s5, 0x3f717273 ; encoding: [0xff,0x0e,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x0e,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_ff0_i32_b64 s0, s[0:1] ; encoding: [0x00,0x0f,0x80,0xbe] -0x00,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, s[2:3] ; encoding: [0x02,0x0f,0x85,0xbe] +0x02,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s101, s[0:1] ; encoding: [0x00,0x0f,0xe5,0xbe] -0x00,0x0f,0xe5,0xbe +# CHECK: s_ff0_i32_b64 s101, s[2:3] ; encoding: [0x02,0x0f,0xe5,0xbe] +0x02,0x0f,0xe5,0xbe -# CHECK: s_ff0_i32_b64 flat_scratch_lo, s[0:1] ; encoding: [0x00,0x0f,0xe6,0xbe] -0x00,0x0f,0xe6,0xbe +# CHECK: s_ff0_i32_b64 flat_scratch_lo, s[2:3] ; encoding: [0x02,0x0f,0xe6,0xbe] +0x02,0x0f,0xe6,0xbe -# CHECK: s_ff0_i32_b64 flat_scratch_hi, s[0:1] ; encoding: [0x00,0x0f,0xe7,0xbe] -0x00,0x0f,0xe7,0xbe +# CHECK: s_ff0_i32_b64 flat_scratch_hi, s[2:3] ; encoding: [0x02,0x0f,0xe7,0xbe] +0x02,0x0f,0xe7,0xbe -# CHECK: s_ff0_i32_b64 vcc_lo, s[0:1] ; encoding: [0x00,0x0f,0xea,0xbe] -0x00,0x0f,0xea,0xbe +# CHECK: s_ff0_i32_b64 vcc_lo, s[2:3] ; encoding: [0x02,0x0f,0xea,0xbe] +0x02,0x0f,0xea,0xbe -# CHECK: s_ff0_i32_b64 vcc_hi, s[0:1] ; encoding: [0x00,0x0f,0xeb,0xbe] -0x00,0x0f,0xeb,0xbe +# CHECK: s_ff0_i32_b64 vcc_hi, s[2:3] ; encoding: [0x02,0x0f,0xeb,0xbe] +0x02,0x0f,0xeb,0xbe -# CHECK: s_ff0_i32_b64 tba_lo, s[0:1] ; encoding: [0x00,0x0f,0xec,0xbe] -0x00,0x0f,0xec,0xbe +# CHECK: s_ff0_i32_b64 tba_lo, s[2:3] ; encoding: [0x02,0x0f,0xec,0xbe] +0x02,0x0f,0xec,0xbe -# CHECK: s_ff0_i32_b64 tba_hi, s[0:1] ; encoding: [0x00,0x0f,0xed,0xbe] -0x00,0x0f,0xed,0xbe +# CHECK: s_ff0_i32_b64 tba_hi, s[2:3] ; encoding: [0x02,0x0f,0xed,0xbe] +0x02,0x0f,0xed,0xbe -# CHECK: s_ff0_i32_b64 tma_lo, s[0:1] ; encoding: [0x00,0x0f,0xee,0xbe] -0x00,0x0f,0xee,0xbe +# CHECK: s_ff0_i32_b64 tma_lo, s[2:3] ; encoding: [0x02,0x0f,0xee,0xbe] +0x02,0x0f,0xee,0xbe -# CHECK: s_ff0_i32_b64 tma_hi, s[0:1] ; encoding: [0x00,0x0f,0xef,0xbe] -0x00,0x0f,0xef,0xbe +# CHECK: s_ff0_i32_b64 tma_hi, s[2:3] ; encoding: [0x02,0x0f,0xef,0xbe] +0x02,0x0f,0xef,0xbe -# CHECK: s_ff0_i32_b64 ttmp11, s[0:1] ; encoding: [0x00,0x0f,0xfb,0xbe] -0x00,0x0f,0xfb,0xbe +# CHECK: s_ff0_i32_b64 ttmp11, s[2:3] ; encoding: [0x02,0x0f,0xfb,0xbe] +0x02,0x0f,0xfb,0xbe -# CHECK: s_ff0_i32_b64 m0, s[0:1] ; encoding: [0x00,0x0f,0xfc,0xbe] -0x00,0x0f,0xfc,0xbe +# CHECK: s_ff0_i32_b64 m0, s[2:3] ; encoding: [0x02,0x0f,0xfc,0xbe] +0x02,0x0f,0xfc,0xbe -# CHECK: s_ff0_i32_b64 exec_lo, s[0:1] ; encoding: [0x00,0x0f,0xfe,0xbe] -0x00,0x0f,0xfe,0xbe +# CHECK: s_ff0_i32_b64 exec_lo, s[2:3] ; encoding: [0x02,0x0f,0xfe,0xbe] +0x02,0x0f,0xfe,0xbe -# CHECK: s_ff0_i32_b64 exec_hi, s[0:1] ; encoding: [0x00,0x0f,0xff,0xbe] -0x00,0x0f,0xff,0xbe +# CHECK: s_ff0_i32_b64 exec_hi, s[2:3] ; encoding: [0x02,0x0f,0xff,0xbe] +0x02,0x0f,0xff,0xbe -# CHECK: s_ff0_i32_b64 s0, s[2:3] ; encoding: [0x02,0x0f,0x80,0xbe] -0x02,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, s[4:5] ; encoding: [0x04,0x0f,0x85,0xbe] +0x04,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, s[100:101] ; encoding: [0x64,0x0f,0x80,0xbe] -0x64,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, s[100:101] ; encoding: [0x64,0x0f,0x85,0xbe] +0x64,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, flat_scratch ; encoding: [0x66,0x0f,0x80,0xbe] -0x66,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, flat_scratch ; encoding: [0x66,0x0f,0x85,0xbe] +0x66,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, vcc ; encoding: [0x6a,0x0f,0x80,0xbe] -0x6a,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, vcc ; encoding: [0x6a,0x0f,0x85,0xbe] +0x6a,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, tba ; encoding: [0x6c,0x0f,0x80,0xbe] -0x6c,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, tba ; encoding: [0x6c,0x0f,0x85,0xbe] +0x6c,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, tma ; encoding: [0x6e,0x0f,0x80,0xbe] -0x6e,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, tma ; encoding: [0x6e,0x0f,0x85,0xbe] +0x6e,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, ttmp[10:11] ; encoding: [0x7a,0x0f,0x80,0xbe] -0x7a,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, ttmp[10:11] ; encoding: [0x7a,0x0f,0x85,0xbe] +0x7a,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, exec ; encoding: [0x7e,0x0f,0x80,0xbe] -0x7e,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, exec ; encoding: [0x7e,0x0f,0x85,0xbe] +0x7e,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, 0 ; encoding: [0x80,0x0f,0x80,0xbe] -0x80,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, 0 ; encoding: [0x80,0x0f,0x85,0xbe] +0x80,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, -1 ; encoding: [0xc1,0x0f,0x80,0xbe] -0xc1,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, -1 ; encoding: [0xc1,0x0f,0x85,0xbe] +0xc1,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, 0.5 ; encoding: [0xf0,0x0f,0x80,0xbe] -0xf0,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, 0.5 ; encoding: [0xf0,0x0f,0x85,0xbe] +0xf0,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, -4.0 ; encoding: [0xf7,0x0f,0x80,0xbe] -0xf7,0x0f,0x80,0xbe +# CHECK: s_ff0_i32_b64 s5, -4.0 ; encoding: [0xf7,0x0f,0x85,0xbe] +0xf7,0x0f,0x85,0xbe -# CHECK: s_ff0_i32_b64 s0, 0xaf123456 ; encoding: [0xff,0x0f,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x0f,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_ff0_i32_b64 s5, 0xaf123456 ; encoding: [0xff,0x0f,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x0f,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_ff0_i32_b64 s0, 0x3f717273 ; encoding: [0xff,0x0f,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x0f,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_ff0_i32_b64 s5, 0x3f717273 ; encoding: [0xff,0x0f,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x0f,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_ff1_i32_b32 s0, s0 ; encoding: [0x00,0x10,0x80,0xbe] -0x00,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, s1 ; encoding: [0x01,0x10,0x85,0xbe] +0x01,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s101, s0 ; encoding: [0x00,0x10,0xe5,0xbe] -0x00,0x10,0xe5,0xbe +# CHECK: s_ff1_i32_b32 s101, s1 ; encoding: [0x01,0x10,0xe5,0xbe] +0x01,0x10,0xe5,0xbe -# CHECK: s_ff1_i32_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x10,0xe6,0xbe] -0x00,0x10,0xe6,0xbe +# CHECK: s_ff1_i32_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x10,0xe6,0xbe] +0x01,0x10,0xe6,0xbe -# CHECK: s_ff1_i32_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x10,0xe7,0xbe] -0x00,0x10,0xe7,0xbe +# CHECK: s_ff1_i32_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x10,0xe7,0xbe] +0x01,0x10,0xe7,0xbe -# CHECK: s_ff1_i32_b32 vcc_lo, s0 ; encoding: [0x00,0x10,0xea,0xbe] -0x00,0x10,0xea,0xbe +# CHECK: s_ff1_i32_b32 vcc_lo, s1 ; encoding: [0x01,0x10,0xea,0xbe] +0x01,0x10,0xea,0xbe -# CHECK: s_ff1_i32_b32 vcc_hi, s0 ; encoding: [0x00,0x10,0xeb,0xbe] -0x00,0x10,0xeb,0xbe +# CHECK: s_ff1_i32_b32 vcc_hi, s1 ; encoding: [0x01,0x10,0xeb,0xbe] +0x01,0x10,0xeb,0xbe -# CHECK: s_ff1_i32_b32 tba_lo, s0 ; encoding: [0x00,0x10,0xec,0xbe] -0x00,0x10,0xec,0xbe +# CHECK: s_ff1_i32_b32 tba_lo, s1 ; encoding: [0x01,0x10,0xec,0xbe] +0x01,0x10,0xec,0xbe -# CHECK: s_ff1_i32_b32 tba_hi, s0 ; encoding: [0x00,0x10,0xed,0xbe] -0x00,0x10,0xed,0xbe +# CHECK: s_ff1_i32_b32 tba_hi, s1 ; encoding: [0x01,0x10,0xed,0xbe] +0x01,0x10,0xed,0xbe -# CHECK: s_ff1_i32_b32 tma_lo, s0 ; encoding: [0x00,0x10,0xee,0xbe] -0x00,0x10,0xee,0xbe +# CHECK: s_ff1_i32_b32 tma_lo, s1 ; encoding: [0x01,0x10,0xee,0xbe] +0x01,0x10,0xee,0xbe -# CHECK: s_ff1_i32_b32 tma_hi, s0 ; encoding: [0x00,0x10,0xef,0xbe] -0x00,0x10,0xef,0xbe +# CHECK: s_ff1_i32_b32 tma_hi, s1 ; encoding: [0x01,0x10,0xef,0xbe] +0x01,0x10,0xef,0xbe -# CHECK: s_ff1_i32_b32 ttmp11, s0 ; encoding: [0x00,0x10,0xfb,0xbe] -0x00,0x10,0xfb,0xbe +# CHECK: s_ff1_i32_b32 ttmp11, s1 ; encoding: [0x01,0x10,0xfb,0xbe] +0x01,0x10,0xfb,0xbe -# CHECK: s_ff1_i32_b32 m0, s0 ; encoding: [0x00,0x10,0xfc,0xbe] -0x00,0x10,0xfc,0xbe +# CHECK: s_ff1_i32_b32 m0, s1 ; encoding: [0x01,0x10,0xfc,0xbe] +0x01,0x10,0xfc,0xbe -# CHECK: s_ff1_i32_b32 exec_lo, s0 ; encoding: [0x00,0x10,0xfe,0xbe] -0x00,0x10,0xfe,0xbe +# CHECK: s_ff1_i32_b32 exec_lo, s1 ; encoding: [0x01,0x10,0xfe,0xbe] +0x01,0x10,0xfe,0xbe -# CHECK: s_ff1_i32_b32 exec_hi, s0 ; encoding: [0x00,0x10,0xff,0xbe] -0x00,0x10,0xff,0xbe +# CHECK: s_ff1_i32_b32 exec_hi, s1 ; encoding: [0x01,0x10,0xff,0xbe] +0x01,0x10,0xff,0xbe -# CHECK: s_ff1_i32_b32 s0, s101 ; encoding: [0x65,0x10,0x80,0xbe] -0x65,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, s101 ; encoding: [0x65,0x10,0x85,0xbe] +0x65,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, flat_scratch_lo ; encoding: [0x66,0x10,0x80,0xbe] -0x66,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, flat_scratch_lo ; encoding: [0x66,0x10,0x85,0xbe] +0x66,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, flat_scratch_hi ; encoding: [0x67,0x10,0x80,0xbe] -0x67,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, flat_scratch_hi ; encoding: [0x67,0x10,0x85,0xbe] +0x67,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, vcc_lo ; encoding: [0x6a,0x10,0x80,0xbe] -0x6a,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, vcc_lo ; encoding: [0x6a,0x10,0x85,0xbe] +0x6a,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, vcc_hi ; encoding: [0x6b,0x10,0x80,0xbe] -0x6b,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, vcc_hi ; encoding: [0x6b,0x10,0x85,0xbe] +0x6b,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, tba_lo ; encoding: [0x6c,0x10,0x80,0xbe] -0x6c,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, tba_lo ; encoding: [0x6c,0x10,0x85,0xbe] +0x6c,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, tba_hi ; encoding: [0x6d,0x10,0x80,0xbe] -0x6d,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, tba_hi ; encoding: [0x6d,0x10,0x85,0xbe] +0x6d,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, tma_lo ; encoding: [0x6e,0x10,0x80,0xbe] -0x6e,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, tma_lo ; encoding: [0x6e,0x10,0x85,0xbe] +0x6e,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, tma_hi ; encoding: [0x6f,0x10,0x80,0xbe] -0x6f,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, tma_hi ; encoding: [0x6f,0x10,0x85,0xbe] +0x6f,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, ttmp11 ; encoding: [0x7b,0x10,0x80,0xbe] -0x7b,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, ttmp11 ; encoding: [0x7b,0x10,0x85,0xbe] +0x7b,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, m0 ; encoding: [0x7c,0x10,0x80,0xbe] -0x7c,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, m0 ; encoding: [0x7c,0x10,0x85,0xbe] +0x7c,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, exec_lo ; encoding: [0x7e,0x10,0x80,0xbe] -0x7e,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, exec_lo ; encoding: [0x7e,0x10,0x85,0xbe] +0x7e,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, exec_hi ; encoding: [0x7f,0x10,0x80,0xbe] -0x7f,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, exec_hi ; encoding: [0x7f,0x10,0x85,0xbe] +0x7f,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, 0 ; encoding: [0x80,0x10,0x80,0xbe] -0x80,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, 0 ; encoding: [0x80,0x10,0x85,0xbe] +0x80,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, -1 ; encoding: [0xc1,0x10,0x80,0xbe] -0xc1,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, -1 ; encoding: [0xc1,0x10,0x85,0xbe] +0xc1,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, 0.5 ; encoding: [0xf0,0x10,0x80,0xbe] -0xf0,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, 0.5 ; encoding: [0xf0,0x10,0x85,0xbe] +0xf0,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, -4.0 ; encoding: [0xf7,0x10,0x80,0xbe] -0xf7,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, -4.0 ; encoding: [0xf7,0x10,0x85,0xbe] +0xf7,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, scc ; encoding: [0xfd,0x10,0x80,0xbe] -0xfd,0x10,0x80,0xbe +# CHECK: s_ff1_i32_b32 s5, scc ; encoding: [0xfd,0x10,0x85,0xbe] +0xfd,0x10,0x85,0xbe -# CHECK: s_ff1_i32_b32 s0, 0xaf123456 ; encoding: [0xff,0x10,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x10,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_ff1_i32_b32 s5, 0xaf123456 ; encoding: [0xff,0x10,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x10,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_ff1_i32_b32 s0, 0x3f717273 ; encoding: [0xff,0x10,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x10,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_ff1_i32_b32 s5, 0x3f717273 ; encoding: [0xff,0x10,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x10,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_ff1_i32_b64 s0, s[0:1] ; encoding: [0x00,0x11,0x80,0xbe] -0x00,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, s[2:3] ; encoding: [0x02,0x11,0x85,0xbe] +0x02,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s101, s[0:1] ; encoding: [0x00,0x11,0xe5,0xbe] -0x00,0x11,0xe5,0xbe +# CHECK: s_ff1_i32_b64 s101, s[2:3] ; encoding: [0x02,0x11,0xe5,0xbe] +0x02,0x11,0xe5,0xbe -# CHECK: s_ff1_i32_b64 flat_scratch_lo, s[0:1] ; encoding: [0x00,0x11,0xe6,0xbe] -0x00,0x11,0xe6,0xbe +# CHECK: s_ff1_i32_b64 flat_scratch_lo, s[2:3] ; encoding: [0x02,0x11,0xe6,0xbe] +0x02,0x11,0xe6,0xbe -# CHECK: s_ff1_i32_b64 flat_scratch_hi, s[0:1] ; encoding: [0x00,0x11,0xe7,0xbe] -0x00,0x11,0xe7,0xbe +# CHECK: s_ff1_i32_b64 flat_scratch_hi, s[2:3] ; encoding: [0x02,0x11,0xe7,0xbe] +0x02,0x11,0xe7,0xbe -# CHECK: s_ff1_i32_b64 vcc_lo, s[0:1] ; encoding: [0x00,0x11,0xea,0xbe] -0x00,0x11,0xea,0xbe +# CHECK: s_ff1_i32_b64 vcc_lo, s[2:3] ; encoding: [0x02,0x11,0xea,0xbe] +0x02,0x11,0xea,0xbe -# CHECK: s_ff1_i32_b64 vcc_hi, s[0:1] ; encoding: [0x00,0x11,0xeb,0xbe] -0x00,0x11,0xeb,0xbe +# CHECK: s_ff1_i32_b64 vcc_hi, s[2:3] ; encoding: [0x02,0x11,0xeb,0xbe] +0x02,0x11,0xeb,0xbe -# CHECK: s_ff1_i32_b64 tba_lo, s[0:1] ; encoding: [0x00,0x11,0xec,0xbe] -0x00,0x11,0xec,0xbe +# CHECK: s_ff1_i32_b64 tba_lo, s[2:3] ; encoding: [0x02,0x11,0xec,0xbe] +0x02,0x11,0xec,0xbe -# CHECK: s_ff1_i32_b64 tba_hi, s[0:1] ; encoding: [0x00,0x11,0xed,0xbe] -0x00,0x11,0xed,0xbe +# CHECK: s_ff1_i32_b64 tba_hi, s[2:3] ; encoding: [0x02,0x11,0xed,0xbe] +0x02,0x11,0xed,0xbe -# CHECK: s_ff1_i32_b64 tma_lo, s[0:1] ; encoding: [0x00,0x11,0xee,0xbe] -0x00,0x11,0xee,0xbe +# CHECK: s_ff1_i32_b64 tma_lo, s[2:3] ; encoding: [0x02,0x11,0xee,0xbe] +0x02,0x11,0xee,0xbe -# CHECK: s_ff1_i32_b64 tma_hi, s[0:1] ; encoding: [0x00,0x11,0xef,0xbe] -0x00,0x11,0xef,0xbe +# CHECK: s_ff1_i32_b64 tma_hi, s[2:3] ; encoding: [0x02,0x11,0xef,0xbe] +0x02,0x11,0xef,0xbe -# CHECK: s_ff1_i32_b64 ttmp11, s[0:1] ; encoding: [0x00,0x11,0xfb,0xbe] -0x00,0x11,0xfb,0xbe +# CHECK: s_ff1_i32_b64 ttmp11, s[2:3] ; encoding: [0x02,0x11,0xfb,0xbe] +0x02,0x11,0xfb,0xbe -# CHECK: s_ff1_i32_b64 m0, s[0:1] ; encoding: [0x00,0x11,0xfc,0xbe] -0x00,0x11,0xfc,0xbe +# CHECK: s_ff1_i32_b64 m0, s[2:3] ; encoding: [0x02,0x11,0xfc,0xbe] +0x02,0x11,0xfc,0xbe -# CHECK: s_ff1_i32_b64 exec_lo, s[0:1] ; encoding: [0x00,0x11,0xfe,0xbe] -0x00,0x11,0xfe,0xbe +# CHECK: s_ff1_i32_b64 exec_lo, s[2:3] ; encoding: [0x02,0x11,0xfe,0xbe] +0x02,0x11,0xfe,0xbe -# CHECK: s_ff1_i32_b64 exec_hi, s[0:1] ; encoding: [0x00,0x11,0xff,0xbe] -0x00,0x11,0xff,0xbe +# CHECK: s_ff1_i32_b64 exec_hi, s[2:3] ; encoding: [0x02,0x11,0xff,0xbe] +0x02,0x11,0xff,0xbe -# CHECK: s_ff1_i32_b64 s0, s[2:3] ; encoding: [0x02,0x11,0x80,0xbe] -0x02,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, s[4:5] ; encoding: [0x04,0x11,0x85,0xbe] +0x04,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, s[100:101] ; encoding: [0x64,0x11,0x80,0xbe] -0x64,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, s[100:101] ; encoding: [0x64,0x11,0x85,0xbe] +0x64,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, flat_scratch ; encoding: [0x66,0x11,0x80,0xbe] -0x66,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, flat_scratch ; encoding: [0x66,0x11,0x85,0xbe] +0x66,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, vcc ; encoding: [0x6a,0x11,0x80,0xbe] -0x6a,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, vcc ; encoding: [0x6a,0x11,0x85,0xbe] +0x6a,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, tba ; encoding: [0x6c,0x11,0x80,0xbe] -0x6c,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, tba ; encoding: [0x6c,0x11,0x85,0xbe] +0x6c,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, tma ; encoding: [0x6e,0x11,0x80,0xbe] -0x6e,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, tma ; encoding: [0x6e,0x11,0x85,0xbe] +0x6e,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, ttmp[10:11] ; encoding: [0x7a,0x11,0x80,0xbe] -0x7a,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, ttmp[10:11] ; encoding: [0x7a,0x11,0x85,0xbe] +0x7a,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, exec ; encoding: [0x7e,0x11,0x80,0xbe] -0x7e,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, exec ; encoding: [0x7e,0x11,0x85,0xbe] +0x7e,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, 0 ; encoding: [0x80,0x11,0x80,0xbe] -0x80,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, 0 ; encoding: [0x80,0x11,0x85,0xbe] +0x80,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, -1 ; encoding: [0xc1,0x11,0x80,0xbe] -0xc1,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, -1 ; encoding: [0xc1,0x11,0x85,0xbe] +0xc1,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, 0.5 ; encoding: [0xf0,0x11,0x80,0xbe] -0xf0,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, 0.5 ; encoding: [0xf0,0x11,0x85,0xbe] +0xf0,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, -4.0 ; encoding: [0xf7,0x11,0x80,0xbe] -0xf7,0x11,0x80,0xbe +# CHECK: s_ff1_i32_b64 s5, -4.0 ; encoding: [0xf7,0x11,0x85,0xbe] +0xf7,0x11,0x85,0xbe -# CHECK: s_ff1_i32_b64 s0, 0xaf123456 ; encoding: [0xff,0x11,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x11,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_ff1_i32_b64 s5, 0xaf123456 ; encoding: [0xff,0x11,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x11,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_ff1_i32_b64 s0, 0x3f717273 ; encoding: [0xff,0x11,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x11,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_ff1_i32_b64 s5, 0x3f717273 ; encoding: [0xff,0x11,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x11,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_flbit_i32_b32 s0, s0 ; encoding: [0x00,0x12,0x80,0xbe] -0x00,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, s1 ; encoding: [0x01,0x12,0x85,0xbe] +0x01,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s101, s0 ; encoding: [0x00,0x12,0xe5,0xbe] -0x00,0x12,0xe5,0xbe +# CHECK: s_flbit_i32_b32 s101, s1 ; encoding: [0x01,0x12,0xe5,0xbe] +0x01,0x12,0xe5,0xbe -# CHECK: s_flbit_i32_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x12,0xe6,0xbe] -0x00,0x12,0xe6,0xbe +# CHECK: s_flbit_i32_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x12,0xe6,0xbe] +0x01,0x12,0xe6,0xbe -# CHECK: s_flbit_i32_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x12,0xe7,0xbe] -0x00,0x12,0xe7,0xbe +# CHECK: s_flbit_i32_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x12,0xe7,0xbe] +0x01,0x12,0xe7,0xbe -# CHECK: s_flbit_i32_b32 vcc_lo, s0 ; encoding: [0x00,0x12,0xea,0xbe] -0x00,0x12,0xea,0xbe +# CHECK: s_flbit_i32_b32 vcc_lo, s1 ; encoding: [0x01,0x12,0xea,0xbe] +0x01,0x12,0xea,0xbe -# CHECK: s_flbit_i32_b32 vcc_hi, s0 ; encoding: [0x00,0x12,0xeb,0xbe] -0x00,0x12,0xeb,0xbe +# CHECK: s_flbit_i32_b32 vcc_hi, s1 ; encoding: [0x01,0x12,0xeb,0xbe] +0x01,0x12,0xeb,0xbe -# CHECK: s_flbit_i32_b32 tba_lo, s0 ; encoding: [0x00,0x12,0xec,0xbe] -0x00,0x12,0xec,0xbe +# CHECK: s_flbit_i32_b32 tba_lo, s1 ; encoding: [0x01,0x12,0xec,0xbe] +0x01,0x12,0xec,0xbe -# CHECK: s_flbit_i32_b32 tba_hi, s0 ; encoding: [0x00,0x12,0xed,0xbe] -0x00,0x12,0xed,0xbe +# CHECK: s_flbit_i32_b32 tba_hi, s1 ; encoding: [0x01,0x12,0xed,0xbe] +0x01,0x12,0xed,0xbe -# CHECK: s_flbit_i32_b32 tma_lo, s0 ; encoding: [0x00,0x12,0xee,0xbe] -0x00,0x12,0xee,0xbe +# CHECK: s_flbit_i32_b32 tma_lo, s1 ; encoding: [0x01,0x12,0xee,0xbe] +0x01,0x12,0xee,0xbe -# CHECK: s_flbit_i32_b32 tma_hi, s0 ; encoding: [0x00,0x12,0xef,0xbe] -0x00,0x12,0xef,0xbe +# CHECK: s_flbit_i32_b32 tma_hi, s1 ; encoding: [0x01,0x12,0xef,0xbe] +0x01,0x12,0xef,0xbe -# CHECK: s_flbit_i32_b32 ttmp11, s0 ; encoding: [0x00,0x12,0xfb,0xbe] -0x00,0x12,0xfb,0xbe +# CHECK: s_flbit_i32_b32 ttmp11, s1 ; encoding: [0x01,0x12,0xfb,0xbe] +0x01,0x12,0xfb,0xbe -# CHECK: s_flbit_i32_b32 m0, s0 ; encoding: [0x00,0x12,0xfc,0xbe] -0x00,0x12,0xfc,0xbe +# CHECK: s_flbit_i32_b32 m0, s1 ; encoding: [0x01,0x12,0xfc,0xbe] +0x01,0x12,0xfc,0xbe -# CHECK: s_flbit_i32_b32 exec_lo, s0 ; encoding: [0x00,0x12,0xfe,0xbe] -0x00,0x12,0xfe,0xbe +# CHECK: s_flbit_i32_b32 exec_lo, s1 ; encoding: [0x01,0x12,0xfe,0xbe] +0x01,0x12,0xfe,0xbe -# CHECK: s_flbit_i32_b32 exec_hi, s0 ; encoding: [0x00,0x12,0xff,0xbe] -0x00,0x12,0xff,0xbe +# CHECK: s_flbit_i32_b32 exec_hi, s1 ; encoding: [0x01,0x12,0xff,0xbe] +0x01,0x12,0xff,0xbe -# CHECK: s_flbit_i32_b32 s0, s101 ; encoding: [0x65,0x12,0x80,0xbe] -0x65,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, s101 ; encoding: [0x65,0x12,0x85,0xbe] +0x65,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, flat_scratch_lo ; encoding: [0x66,0x12,0x80,0xbe] -0x66,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, flat_scratch_lo ; encoding: [0x66,0x12,0x85,0xbe] +0x66,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, flat_scratch_hi ; encoding: [0x67,0x12,0x80,0xbe] -0x67,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, flat_scratch_hi ; encoding: [0x67,0x12,0x85,0xbe] +0x67,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, vcc_lo ; encoding: [0x6a,0x12,0x80,0xbe] -0x6a,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, vcc_lo ; encoding: [0x6a,0x12,0x85,0xbe] +0x6a,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, vcc_hi ; encoding: [0x6b,0x12,0x80,0xbe] -0x6b,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, vcc_hi ; encoding: [0x6b,0x12,0x85,0xbe] +0x6b,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, tba_lo ; encoding: [0x6c,0x12,0x80,0xbe] -0x6c,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, tba_lo ; encoding: [0x6c,0x12,0x85,0xbe] +0x6c,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, tba_hi ; encoding: [0x6d,0x12,0x80,0xbe] -0x6d,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, tba_hi ; encoding: [0x6d,0x12,0x85,0xbe] +0x6d,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, tma_lo ; encoding: [0x6e,0x12,0x80,0xbe] -0x6e,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, tma_lo ; encoding: [0x6e,0x12,0x85,0xbe] +0x6e,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, tma_hi ; encoding: [0x6f,0x12,0x80,0xbe] -0x6f,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, tma_hi ; encoding: [0x6f,0x12,0x85,0xbe] +0x6f,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, ttmp11 ; encoding: [0x7b,0x12,0x80,0xbe] -0x7b,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, ttmp11 ; encoding: [0x7b,0x12,0x85,0xbe] +0x7b,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, m0 ; encoding: [0x7c,0x12,0x80,0xbe] -0x7c,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, m0 ; encoding: [0x7c,0x12,0x85,0xbe] +0x7c,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, exec_lo ; encoding: [0x7e,0x12,0x80,0xbe] -0x7e,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, exec_lo ; encoding: [0x7e,0x12,0x85,0xbe] +0x7e,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, exec_hi ; encoding: [0x7f,0x12,0x80,0xbe] -0x7f,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, exec_hi ; encoding: [0x7f,0x12,0x85,0xbe] +0x7f,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, 0 ; encoding: [0x80,0x12,0x80,0xbe] -0x80,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, 0 ; encoding: [0x80,0x12,0x85,0xbe] +0x80,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, -1 ; encoding: [0xc1,0x12,0x80,0xbe] -0xc1,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, -1 ; encoding: [0xc1,0x12,0x85,0xbe] +0xc1,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, 0.5 ; encoding: [0xf0,0x12,0x80,0xbe] -0xf0,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, 0.5 ; encoding: [0xf0,0x12,0x85,0xbe] +0xf0,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, -4.0 ; encoding: [0xf7,0x12,0x80,0xbe] -0xf7,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, -4.0 ; encoding: [0xf7,0x12,0x85,0xbe] +0xf7,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, scc ; encoding: [0xfd,0x12,0x80,0xbe] -0xfd,0x12,0x80,0xbe +# CHECK: s_flbit_i32_b32 s5, scc ; encoding: [0xfd,0x12,0x85,0xbe] +0xfd,0x12,0x85,0xbe -# CHECK: s_flbit_i32_b32 s0, 0xaf123456 ; encoding: [0xff,0x12,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x12,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_flbit_i32_b32 s5, 0xaf123456 ; encoding: [0xff,0x12,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x12,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_flbit_i32_b32 s0, 0x3f717273 ; encoding: [0xff,0x12,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x12,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_flbit_i32_b32 s5, 0x3f717273 ; encoding: [0xff,0x12,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x12,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_flbit_i32_b64 s0, s[0:1] ; encoding: [0x00,0x13,0x80,0xbe] -0x00,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, s[2:3] ; encoding: [0x02,0x13,0x85,0xbe] +0x02,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s101, s[0:1] ; encoding: [0x00,0x13,0xe5,0xbe] -0x00,0x13,0xe5,0xbe +# CHECK: s_flbit_i32_b64 s101, s[2:3] ; encoding: [0x02,0x13,0xe5,0xbe] +0x02,0x13,0xe5,0xbe -# CHECK: s_flbit_i32_b64 flat_scratch_lo, s[0:1] ; encoding: [0x00,0x13,0xe6,0xbe] -0x00,0x13,0xe6,0xbe +# CHECK: s_flbit_i32_b64 flat_scratch_lo, s[2:3] ; encoding: [0x02,0x13,0xe6,0xbe] +0x02,0x13,0xe6,0xbe -# CHECK: s_flbit_i32_b64 flat_scratch_hi, s[0:1] ; encoding: [0x00,0x13,0xe7,0xbe] -0x00,0x13,0xe7,0xbe +# CHECK: s_flbit_i32_b64 flat_scratch_hi, s[2:3] ; encoding: [0x02,0x13,0xe7,0xbe] +0x02,0x13,0xe7,0xbe -# CHECK: s_flbit_i32_b64 vcc_lo, s[0:1] ; encoding: [0x00,0x13,0xea,0xbe] -0x00,0x13,0xea,0xbe +# CHECK: s_flbit_i32_b64 vcc_lo, s[2:3] ; encoding: [0x02,0x13,0xea,0xbe] +0x02,0x13,0xea,0xbe -# CHECK: s_flbit_i32_b64 vcc_hi, s[0:1] ; encoding: [0x00,0x13,0xeb,0xbe] -0x00,0x13,0xeb,0xbe +# CHECK: s_flbit_i32_b64 vcc_hi, s[2:3] ; encoding: [0x02,0x13,0xeb,0xbe] +0x02,0x13,0xeb,0xbe -# CHECK: s_flbit_i32_b64 tba_lo, s[0:1] ; encoding: [0x00,0x13,0xec,0xbe] -0x00,0x13,0xec,0xbe +# CHECK: s_flbit_i32_b64 tba_lo, s[2:3] ; encoding: [0x02,0x13,0xec,0xbe] +0x02,0x13,0xec,0xbe -# CHECK: s_flbit_i32_b64 tba_hi, s[0:1] ; encoding: [0x00,0x13,0xed,0xbe] -0x00,0x13,0xed,0xbe +# CHECK: s_flbit_i32_b64 tba_hi, s[2:3] ; encoding: [0x02,0x13,0xed,0xbe] +0x02,0x13,0xed,0xbe -# CHECK: s_flbit_i32_b64 tma_lo, s[0:1] ; encoding: [0x00,0x13,0xee,0xbe] -0x00,0x13,0xee,0xbe +# CHECK: s_flbit_i32_b64 tma_lo, s[2:3] ; encoding: [0x02,0x13,0xee,0xbe] +0x02,0x13,0xee,0xbe -# CHECK: s_flbit_i32_b64 tma_hi, s[0:1] ; encoding: [0x00,0x13,0xef,0xbe] -0x00,0x13,0xef,0xbe +# CHECK: s_flbit_i32_b64 tma_hi, s[2:3] ; encoding: [0x02,0x13,0xef,0xbe] +0x02,0x13,0xef,0xbe -# CHECK: s_flbit_i32_b64 ttmp11, s[0:1] ; encoding: [0x00,0x13,0xfb,0xbe] -0x00,0x13,0xfb,0xbe +# CHECK: s_flbit_i32_b64 ttmp11, s[2:3] ; encoding: [0x02,0x13,0xfb,0xbe] +0x02,0x13,0xfb,0xbe -# CHECK: s_flbit_i32_b64 m0, s[0:1] ; encoding: [0x00,0x13,0xfc,0xbe] -0x00,0x13,0xfc,0xbe +# CHECK: s_flbit_i32_b64 m0, s[2:3] ; encoding: [0x02,0x13,0xfc,0xbe] +0x02,0x13,0xfc,0xbe -# CHECK: s_flbit_i32_b64 exec_lo, s[0:1] ; encoding: [0x00,0x13,0xfe,0xbe] -0x00,0x13,0xfe,0xbe +# CHECK: s_flbit_i32_b64 exec_lo, s[2:3] ; encoding: [0x02,0x13,0xfe,0xbe] +0x02,0x13,0xfe,0xbe -# CHECK: s_flbit_i32_b64 exec_hi, s[0:1] ; encoding: [0x00,0x13,0xff,0xbe] -0x00,0x13,0xff,0xbe +# CHECK: s_flbit_i32_b64 exec_hi, s[2:3] ; encoding: [0x02,0x13,0xff,0xbe] +0x02,0x13,0xff,0xbe -# CHECK: s_flbit_i32_b64 s0, s[2:3] ; encoding: [0x02,0x13,0x80,0xbe] -0x02,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, s[4:5] ; encoding: [0x04,0x13,0x85,0xbe] +0x04,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, s[100:101] ; encoding: [0x64,0x13,0x80,0xbe] -0x64,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, s[100:101] ; encoding: [0x64,0x13,0x85,0xbe] +0x64,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, flat_scratch ; encoding: [0x66,0x13,0x80,0xbe] -0x66,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, flat_scratch ; encoding: [0x66,0x13,0x85,0xbe] +0x66,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, vcc ; encoding: [0x6a,0x13,0x80,0xbe] -0x6a,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, vcc ; encoding: [0x6a,0x13,0x85,0xbe] +0x6a,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, tba ; encoding: [0x6c,0x13,0x80,0xbe] -0x6c,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, tba ; encoding: [0x6c,0x13,0x85,0xbe] +0x6c,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, tma ; encoding: [0x6e,0x13,0x80,0xbe] -0x6e,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, tma ; encoding: [0x6e,0x13,0x85,0xbe] +0x6e,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, ttmp[10:11] ; encoding: [0x7a,0x13,0x80,0xbe] -0x7a,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, ttmp[10:11] ; encoding: [0x7a,0x13,0x85,0xbe] +0x7a,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, exec ; encoding: [0x7e,0x13,0x80,0xbe] -0x7e,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, exec ; encoding: [0x7e,0x13,0x85,0xbe] +0x7e,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, 0 ; encoding: [0x80,0x13,0x80,0xbe] -0x80,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, 0 ; encoding: [0x80,0x13,0x85,0xbe] +0x80,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, -1 ; encoding: [0xc1,0x13,0x80,0xbe] -0xc1,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, -1 ; encoding: [0xc1,0x13,0x85,0xbe] +0xc1,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, 0.5 ; encoding: [0xf0,0x13,0x80,0xbe] -0xf0,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, 0.5 ; encoding: [0xf0,0x13,0x85,0xbe] +0xf0,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, -4.0 ; encoding: [0xf7,0x13,0x80,0xbe] -0xf7,0x13,0x80,0xbe +# CHECK: s_flbit_i32_b64 s5, -4.0 ; encoding: [0xf7,0x13,0x85,0xbe] +0xf7,0x13,0x85,0xbe -# CHECK: s_flbit_i32_b64 s0, 0xaf123456 ; encoding: [0xff,0x13,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x13,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_flbit_i32_b64 s5, 0xaf123456 ; encoding: [0xff,0x13,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x13,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_flbit_i32_b64 s0, 0x3f717273 ; encoding: [0xff,0x13,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x13,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_flbit_i32_b64 s5, 0x3f717273 ; encoding: [0xff,0x13,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x13,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_flbit_i32 s0, s0 ; encoding: [0x00,0x14,0x80,0xbe] -0x00,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, s1 ; encoding: [0x01,0x14,0x85,0xbe] +0x01,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s101, s0 ; encoding: [0x00,0x14,0xe5,0xbe] -0x00,0x14,0xe5,0xbe +# CHECK: s_flbit_i32 s101, s1 ; encoding: [0x01,0x14,0xe5,0xbe] +0x01,0x14,0xe5,0xbe -# CHECK: s_flbit_i32 flat_scratch_lo, s0 ; encoding: [0x00,0x14,0xe6,0xbe] -0x00,0x14,0xe6,0xbe +# CHECK: s_flbit_i32 flat_scratch_lo, s1 ; encoding: [0x01,0x14,0xe6,0xbe] +0x01,0x14,0xe6,0xbe -# CHECK: s_flbit_i32 flat_scratch_hi, s0 ; encoding: [0x00,0x14,0xe7,0xbe] -0x00,0x14,0xe7,0xbe +# CHECK: s_flbit_i32 flat_scratch_hi, s1 ; encoding: [0x01,0x14,0xe7,0xbe] +0x01,0x14,0xe7,0xbe -# CHECK: s_flbit_i32 vcc_lo, s0 ; encoding: [0x00,0x14,0xea,0xbe] -0x00,0x14,0xea,0xbe +# CHECK: s_flbit_i32 vcc_lo, s1 ; encoding: [0x01,0x14,0xea,0xbe] +0x01,0x14,0xea,0xbe -# CHECK: s_flbit_i32 vcc_hi, s0 ; encoding: [0x00,0x14,0xeb,0xbe] -0x00,0x14,0xeb,0xbe +# CHECK: s_flbit_i32 vcc_hi, s1 ; encoding: [0x01,0x14,0xeb,0xbe] +0x01,0x14,0xeb,0xbe -# CHECK: s_flbit_i32 tba_lo, s0 ; encoding: [0x00,0x14,0xec,0xbe] -0x00,0x14,0xec,0xbe +# CHECK: s_flbit_i32 tba_lo, s1 ; encoding: [0x01,0x14,0xec,0xbe] +0x01,0x14,0xec,0xbe -# CHECK: s_flbit_i32 tba_hi, s0 ; encoding: [0x00,0x14,0xed,0xbe] -0x00,0x14,0xed,0xbe +# CHECK: s_flbit_i32 tba_hi, s1 ; encoding: [0x01,0x14,0xed,0xbe] +0x01,0x14,0xed,0xbe -# CHECK: s_flbit_i32 tma_lo, s0 ; encoding: [0x00,0x14,0xee,0xbe] -0x00,0x14,0xee,0xbe +# CHECK: s_flbit_i32 tma_lo, s1 ; encoding: [0x01,0x14,0xee,0xbe] +0x01,0x14,0xee,0xbe -# CHECK: s_flbit_i32 tma_hi, s0 ; encoding: [0x00,0x14,0xef,0xbe] -0x00,0x14,0xef,0xbe +# CHECK: s_flbit_i32 tma_hi, s1 ; encoding: [0x01,0x14,0xef,0xbe] +0x01,0x14,0xef,0xbe -# CHECK: s_flbit_i32 ttmp11, s0 ; encoding: [0x00,0x14,0xfb,0xbe] -0x00,0x14,0xfb,0xbe +# CHECK: s_flbit_i32 ttmp11, s1 ; encoding: [0x01,0x14,0xfb,0xbe] +0x01,0x14,0xfb,0xbe -# CHECK: s_flbit_i32 m0, s0 ; encoding: [0x00,0x14,0xfc,0xbe] -0x00,0x14,0xfc,0xbe +# CHECK: s_flbit_i32 m0, s1 ; encoding: [0x01,0x14,0xfc,0xbe] +0x01,0x14,0xfc,0xbe -# CHECK: s_flbit_i32 exec_lo, s0 ; encoding: [0x00,0x14,0xfe,0xbe] -0x00,0x14,0xfe,0xbe +# CHECK: s_flbit_i32 exec_lo, s1 ; encoding: [0x01,0x14,0xfe,0xbe] +0x01,0x14,0xfe,0xbe -# CHECK: s_flbit_i32 exec_hi, s0 ; encoding: [0x00,0x14,0xff,0xbe] -0x00,0x14,0xff,0xbe +# CHECK: s_flbit_i32 exec_hi, s1 ; encoding: [0x01,0x14,0xff,0xbe] +0x01,0x14,0xff,0xbe -# CHECK: s_flbit_i32 s0, s101 ; encoding: [0x65,0x14,0x80,0xbe] -0x65,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, s101 ; encoding: [0x65,0x14,0x85,0xbe] +0x65,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, flat_scratch_lo ; encoding: [0x66,0x14,0x80,0xbe] -0x66,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, flat_scratch_lo ; encoding: [0x66,0x14,0x85,0xbe] +0x66,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, flat_scratch_hi ; encoding: [0x67,0x14,0x80,0xbe] -0x67,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, flat_scratch_hi ; encoding: [0x67,0x14,0x85,0xbe] +0x67,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, vcc_lo ; encoding: [0x6a,0x14,0x80,0xbe] -0x6a,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, vcc_lo ; encoding: [0x6a,0x14,0x85,0xbe] +0x6a,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, vcc_hi ; encoding: [0x6b,0x14,0x80,0xbe] -0x6b,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, vcc_hi ; encoding: [0x6b,0x14,0x85,0xbe] +0x6b,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, tba_lo ; encoding: [0x6c,0x14,0x80,0xbe] -0x6c,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, tba_lo ; encoding: [0x6c,0x14,0x85,0xbe] +0x6c,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, tba_hi ; encoding: [0x6d,0x14,0x80,0xbe] -0x6d,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, tba_hi ; encoding: [0x6d,0x14,0x85,0xbe] +0x6d,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, tma_lo ; encoding: [0x6e,0x14,0x80,0xbe] -0x6e,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, tma_lo ; encoding: [0x6e,0x14,0x85,0xbe] +0x6e,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, tma_hi ; encoding: [0x6f,0x14,0x80,0xbe] -0x6f,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, tma_hi ; encoding: [0x6f,0x14,0x85,0xbe] +0x6f,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, ttmp11 ; encoding: [0x7b,0x14,0x80,0xbe] -0x7b,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, ttmp11 ; encoding: [0x7b,0x14,0x85,0xbe] +0x7b,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, m0 ; encoding: [0x7c,0x14,0x80,0xbe] -0x7c,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, m0 ; encoding: [0x7c,0x14,0x85,0xbe] +0x7c,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, exec_lo ; encoding: [0x7e,0x14,0x80,0xbe] -0x7e,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, exec_lo ; encoding: [0x7e,0x14,0x85,0xbe] +0x7e,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, exec_hi ; encoding: [0x7f,0x14,0x80,0xbe] -0x7f,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, exec_hi ; encoding: [0x7f,0x14,0x85,0xbe] +0x7f,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, 0 ; encoding: [0x80,0x14,0x80,0xbe] -0x80,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, 0 ; encoding: [0x80,0x14,0x85,0xbe] +0x80,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, -1 ; encoding: [0xc1,0x14,0x80,0xbe] -0xc1,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, -1 ; encoding: [0xc1,0x14,0x85,0xbe] +0xc1,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, 0.5 ; encoding: [0xf0,0x14,0x80,0xbe] -0xf0,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, 0.5 ; encoding: [0xf0,0x14,0x85,0xbe] +0xf0,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, -4.0 ; encoding: [0xf7,0x14,0x80,0xbe] -0xf7,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, -4.0 ; encoding: [0xf7,0x14,0x85,0xbe] +0xf7,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, scc ; encoding: [0xfd,0x14,0x80,0xbe] -0xfd,0x14,0x80,0xbe +# CHECK: s_flbit_i32 s5, scc ; encoding: [0xfd,0x14,0x85,0xbe] +0xfd,0x14,0x85,0xbe -# CHECK: s_flbit_i32 s0, 0xaf123456 ; encoding: [0xff,0x14,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x14,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_flbit_i32 s5, 0xaf123456 ; encoding: [0xff,0x14,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x14,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_flbit_i32 s0, 0x3f717273 ; encoding: [0xff,0x14,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x14,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_flbit_i32 s5, 0x3f717273 ; encoding: [0xff,0x14,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x14,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_flbit_i32_i64 s0, s[0:1] ; encoding: [0x00,0x15,0x80,0xbe] -0x00,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, s[2:3] ; encoding: [0x02,0x15,0x85,0xbe] +0x02,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s101, s[0:1] ; encoding: [0x00,0x15,0xe5,0xbe] -0x00,0x15,0xe5,0xbe +# CHECK: s_flbit_i32_i64 s101, s[2:3] ; encoding: [0x02,0x15,0xe5,0xbe] +0x02,0x15,0xe5,0xbe -# CHECK: s_flbit_i32_i64 flat_scratch_lo, s[0:1] ; encoding: [0x00,0x15,0xe6,0xbe] -0x00,0x15,0xe6,0xbe +# CHECK: s_flbit_i32_i64 flat_scratch_lo, s[2:3] ; encoding: [0x02,0x15,0xe6,0xbe] +0x02,0x15,0xe6,0xbe -# CHECK: s_flbit_i32_i64 flat_scratch_hi, s[0:1] ; encoding: [0x00,0x15,0xe7,0xbe] -0x00,0x15,0xe7,0xbe +# CHECK: s_flbit_i32_i64 flat_scratch_hi, s[2:3] ; encoding: [0x02,0x15,0xe7,0xbe] +0x02,0x15,0xe7,0xbe -# CHECK: s_flbit_i32_i64 vcc_lo, s[0:1] ; encoding: [0x00,0x15,0xea,0xbe] -0x00,0x15,0xea,0xbe +# CHECK: s_flbit_i32_i64 vcc_lo, s[2:3] ; encoding: [0x02,0x15,0xea,0xbe] +0x02,0x15,0xea,0xbe -# CHECK: s_flbit_i32_i64 vcc_hi, s[0:1] ; encoding: [0x00,0x15,0xeb,0xbe] -0x00,0x15,0xeb,0xbe +# CHECK: s_flbit_i32_i64 vcc_hi, s[2:3] ; encoding: [0x02,0x15,0xeb,0xbe] +0x02,0x15,0xeb,0xbe -# CHECK: s_flbit_i32_i64 tba_lo, s[0:1] ; encoding: [0x00,0x15,0xec,0xbe] -0x00,0x15,0xec,0xbe +# CHECK: s_flbit_i32_i64 tba_lo, s[2:3] ; encoding: [0x02,0x15,0xec,0xbe] +0x02,0x15,0xec,0xbe -# CHECK: s_flbit_i32_i64 tba_hi, s[0:1] ; encoding: [0x00,0x15,0xed,0xbe] -0x00,0x15,0xed,0xbe +# CHECK: s_flbit_i32_i64 tba_hi, s[2:3] ; encoding: [0x02,0x15,0xed,0xbe] +0x02,0x15,0xed,0xbe -# CHECK: s_flbit_i32_i64 tma_lo, s[0:1] ; encoding: [0x00,0x15,0xee,0xbe] -0x00,0x15,0xee,0xbe +# CHECK: s_flbit_i32_i64 tma_lo, s[2:3] ; encoding: [0x02,0x15,0xee,0xbe] +0x02,0x15,0xee,0xbe -# CHECK: s_flbit_i32_i64 tma_hi, s[0:1] ; encoding: [0x00,0x15,0xef,0xbe] -0x00,0x15,0xef,0xbe +# CHECK: s_flbit_i32_i64 tma_hi, s[2:3] ; encoding: [0x02,0x15,0xef,0xbe] +0x02,0x15,0xef,0xbe -# CHECK: s_flbit_i32_i64 ttmp11, s[0:1] ; encoding: [0x00,0x15,0xfb,0xbe] -0x00,0x15,0xfb,0xbe +# CHECK: s_flbit_i32_i64 ttmp11, s[2:3] ; encoding: [0x02,0x15,0xfb,0xbe] +0x02,0x15,0xfb,0xbe -# CHECK: s_flbit_i32_i64 m0, s[0:1] ; encoding: [0x00,0x15,0xfc,0xbe] -0x00,0x15,0xfc,0xbe +# CHECK: s_flbit_i32_i64 m0, s[2:3] ; encoding: [0x02,0x15,0xfc,0xbe] +0x02,0x15,0xfc,0xbe -# CHECK: s_flbit_i32_i64 exec_lo, s[0:1] ; encoding: [0x00,0x15,0xfe,0xbe] -0x00,0x15,0xfe,0xbe +# CHECK: s_flbit_i32_i64 exec_lo, s[2:3] ; encoding: [0x02,0x15,0xfe,0xbe] +0x02,0x15,0xfe,0xbe -# CHECK: s_flbit_i32_i64 exec_hi, s[0:1] ; encoding: [0x00,0x15,0xff,0xbe] -0x00,0x15,0xff,0xbe +# CHECK: s_flbit_i32_i64 exec_hi, s[2:3] ; encoding: [0x02,0x15,0xff,0xbe] +0x02,0x15,0xff,0xbe -# CHECK: s_flbit_i32_i64 s0, s[2:3] ; encoding: [0x02,0x15,0x80,0xbe] -0x02,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, s[4:5] ; encoding: [0x04,0x15,0x85,0xbe] +0x04,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, s[100:101] ; encoding: [0x64,0x15,0x80,0xbe] -0x64,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, s[100:101] ; encoding: [0x64,0x15,0x85,0xbe] +0x64,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, flat_scratch ; encoding: [0x66,0x15,0x80,0xbe] -0x66,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, flat_scratch ; encoding: [0x66,0x15,0x85,0xbe] +0x66,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, vcc ; encoding: [0x6a,0x15,0x80,0xbe] -0x6a,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, vcc ; encoding: [0x6a,0x15,0x85,0xbe] +0x6a,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, tba ; encoding: [0x6c,0x15,0x80,0xbe] -0x6c,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, tba ; encoding: [0x6c,0x15,0x85,0xbe] +0x6c,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, tma ; encoding: [0x6e,0x15,0x80,0xbe] -0x6e,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, tma ; encoding: [0x6e,0x15,0x85,0xbe] +0x6e,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, ttmp[10:11] ; encoding: [0x7a,0x15,0x80,0xbe] -0x7a,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, ttmp[10:11] ; encoding: [0x7a,0x15,0x85,0xbe] +0x7a,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, exec ; encoding: [0x7e,0x15,0x80,0xbe] -0x7e,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, exec ; encoding: [0x7e,0x15,0x85,0xbe] +0x7e,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, 0 ; encoding: [0x80,0x15,0x80,0xbe] -0x80,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, 0 ; encoding: [0x80,0x15,0x85,0xbe] +0x80,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, -1 ; encoding: [0xc1,0x15,0x80,0xbe] -0xc1,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, -1 ; encoding: [0xc1,0x15,0x85,0xbe] +0xc1,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, 0.5 ; encoding: [0xf0,0x15,0x80,0xbe] -0xf0,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, 0.5 ; encoding: [0xf0,0x15,0x85,0xbe] +0xf0,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, -4.0 ; encoding: [0xf7,0x15,0x80,0xbe] -0xf7,0x15,0x80,0xbe +# CHECK: s_flbit_i32_i64 s5, -4.0 ; encoding: [0xf7,0x15,0x85,0xbe] +0xf7,0x15,0x85,0xbe -# CHECK: s_flbit_i32_i64 s0, 0xaf123456 ; encoding: [0xff,0x15,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x15,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_flbit_i32_i64 s5, 0xaf123456 ; encoding: [0xff,0x15,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x15,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_flbit_i32_i64 s0, 0x3f717273 ; encoding: [0xff,0x15,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x15,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_flbit_i32_i64 s5, 0x3f717273 ; encoding: [0xff,0x15,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x15,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_sext_i32_i8 s0, s0 ; encoding: [0x00,0x16,0x80,0xbe] -0x00,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, s1 ; encoding: [0x01,0x16,0x85,0xbe] +0x01,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s101, s0 ; encoding: [0x00,0x16,0xe5,0xbe] -0x00,0x16,0xe5,0xbe +# CHECK: s_sext_i32_i8 s101, s1 ; encoding: [0x01,0x16,0xe5,0xbe] +0x01,0x16,0xe5,0xbe -# CHECK: s_sext_i32_i8 flat_scratch_lo, s0 ; encoding: [0x00,0x16,0xe6,0xbe] -0x00,0x16,0xe6,0xbe +# CHECK: s_sext_i32_i8 flat_scratch_lo, s1 ; encoding: [0x01,0x16,0xe6,0xbe] +0x01,0x16,0xe6,0xbe -# CHECK: s_sext_i32_i8 flat_scratch_hi, s0 ; encoding: [0x00,0x16,0xe7,0xbe] -0x00,0x16,0xe7,0xbe +# CHECK: s_sext_i32_i8 flat_scratch_hi, s1 ; encoding: [0x01,0x16,0xe7,0xbe] +0x01,0x16,0xe7,0xbe -# CHECK: s_sext_i32_i8 vcc_lo, s0 ; encoding: [0x00,0x16,0xea,0xbe] -0x00,0x16,0xea,0xbe +# CHECK: s_sext_i32_i8 vcc_lo, s1 ; encoding: [0x01,0x16,0xea,0xbe] +0x01,0x16,0xea,0xbe -# CHECK: s_sext_i32_i8 vcc_hi, s0 ; encoding: [0x00,0x16,0xeb,0xbe] -0x00,0x16,0xeb,0xbe +# CHECK: s_sext_i32_i8 vcc_hi, s1 ; encoding: [0x01,0x16,0xeb,0xbe] +0x01,0x16,0xeb,0xbe -# CHECK: s_sext_i32_i8 tba_lo, s0 ; encoding: [0x00,0x16,0xec,0xbe] -0x00,0x16,0xec,0xbe +# CHECK: s_sext_i32_i8 tba_lo, s1 ; encoding: [0x01,0x16,0xec,0xbe] +0x01,0x16,0xec,0xbe -# CHECK: s_sext_i32_i8 tba_hi, s0 ; encoding: [0x00,0x16,0xed,0xbe] -0x00,0x16,0xed,0xbe +# CHECK: s_sext_i32_i8 tba_hi, s1 ; encoding: [0x01,0x16,0xed,0xbe] +0x01,0x16,0xed,0xbe -# CHECK: s_sext_i32_i8 tma_lo, s0 ; encoding: [0x00,0x16,0xee,0xbe] -0x00,0x16,0xee,0xbe +# CHECK: s_sext_i32_i8 tma_lo, s1 ; encoding: [0x01,0x16,0xee,0xbe] +0x01,0x16,0xee,0xbe -# CHECK: s_sext_i32_i8 tma_hi, s0 ; encoding: [0x00,0x16,0xef,0xbe] -0x00,0x16,0xef,0xbe +# CHECK: s_sext_i32_i8 tma_hi, s1 ; encoding: [0x01,0x16,0xef,0xbe] +0x01,0x16,0xef,0xbe -# CHECK: s_sext_i32_i8 ttmp11, s0 ; encoding: [0x00,0x16,0xfb,0xbe] -0x00,0x16,0xfb,0xbe +# CHECK: s_sext_i32_i8 ttmp11, s1 ; encoding: [0x01,0x16,0xfb,0xbe] +0x01,0x16,0xfb,0xbe -# CHECK: s_sext_i32_i8 m0, s0 ; encoding: [0x00,0x16,0xfc,0xbe] -0x00,0x16,0xfc,0xbe +# CHECK: s_sext_i32_i8 m0, s1 ; encoding: [0x01,0x16,0xfc,0xbe] +0x01,0x16,0xfc,0xbe -# CHECK: s_sext_i32_i8 exec_lo, s0 ; encoding: [0x00,0x16,0xfe,0xbe] -0x00,0x16,0xfe,0xbe +# CHECK: s_sext_i32_i8 exec_lo, s1 ; encoding: [0x01,0x16,0xfe,0xbe] +0x01,0x16,0xfe,0xbe -# CHECK: s_sext_i32_i8 exec_hi, s0 ; encoding: [0x00,0x16,0xff,0xbe] -0x00,0x16,0xff,0xbe +# CHECK: s_sext_i32_i8 exec_hi, s1 ; encoding: [0x01,0x16,0xff,0xbe] +0x01,0x16,0xff,0xbe -# CHECK: s_sext_i32_i8 s0, s101 ; encoding: [0x65,0x16,0x80,0xbe] -0x65,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, s101 ; encoding: [0x65,0x16,0x85,0xbe] +0x65,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, flat_scratch_lo ; encoding: [0x66,0x16,0x80,0xbe] -0x66,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, flat_scratch_lo ; encoding: [0x66,0x16,0x85,0xbe] +0x66,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, flat_scratch_hi ; encoding: [0x67,0x16,0x80,0xbe] -0x67,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, flat_scratch_hi ; encoding: [0x67,0x16,0x85,0xbe] +0x67,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, vcc_lo ; encoding: [0x6a,0x16,0x80,0xbe] -0x6a,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, vcc_lo ; encoding: [0x6a,0x16,0x85,0xbe] +0x6a,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, vcc_hi ; encoding: [0x6b,0x16,0x80,0xbe] -0x6b,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, vcc_hi ; encoding: [0x6b,0x16,0x85,0xbe] +0x6b,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, tba_lo ; encoding: [0x6c,0x16,0x80,0xbe] -0x6c,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, tba_lo ; encoding: [0x6c,0x16,0x85,0xbe] +0x6c,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, tba_hi ; encoding: [0x6d,0x16,0x80,0xbe] -0x6d,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, tba_hi ; encoding: [0x6d,0x16,0x85,0xbe] +0x6d,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, tma_lo ; encoding: [0x6e,0x16,0x80,0xbe] -0x6e,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, tma_lo ; encoding: [0x6e,0x16,0x85,0xbe] +0x6e,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, tma_hi ; encoding: [0x6f,0x16,0x80,0xbe] -0x6f,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, tma_hi ; encoding: [0x6f,0x16,0x85,0xbe] +0x6f,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, ttmp11 ; encoding: [0x7b,0x16,0x80,0xbe] -0x7b,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, ttmp11 ; encoding: [0x7b,0x16,0x85,0xbe] +0x7b,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, m0 ; encoding: [0x7c,0x16,0x80,0xbe] -0x7c,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, m0 ; encoding: [0x7c,0x16,0x85,0xbe] +0x7c,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, exec_lo ; encoding: [0x7e,0x16,0x80,0xbe] -0x7e,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, exec_lo ; encoding: [0x7e,0x16,0x85,0xbe] +0x7e,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, exec_hi ; encoding: [0x7f,0x16,0x80,0xbe] -0x7f,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, exec_hi ; encoding: [0x7f,0x16,0x85,0xbe] +0x7f,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, 0 ; encoding: [0x80,0x16,0x80,0xbe] -0x80,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, 0 ; encoding: [0x80,0x16,0x85,0xbe] +0x80,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, -1 ; encoding: [0xc1,0x16,0x80,0xbe] -0xc1,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, -1 ; encoding: [0xc1,0x16,0x85,0xbe] +0xc1,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, 0.5 ; encoding: [0xf0,0x16,0x80,0xbe] -0xf0,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, 0.5 ; encoding: [0xf0,0x16,0x85,0xbe] +0xf0,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, -4.0 ; encoding: [0xf7,0x16,0x80,0xbe] -0xf7,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, -4.0 ; encoding: [0xf7,0x16,0x85,0xbe] +0xf7,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, scc ; encoding: [0xfd,0x16,0x80,0xbe] -0xfd,0x16,0x80,0xbe +# CHECK: s_sext_i32_i8 s5, scc ; encoding: [0xfd,0x16,0x85,0xbe] +0xfd,0x16,0x85,0xbe -# CHECK: s_sext_i32_i8 s0, 0x71 ; encoding: [0xff,0x16,0x80,0xbe,0x71,0x00,0x00,0x00] -0xff,0x16,0x80,0xbe,0x71,0x00,0x00,0x00 +# CHECK: s_sext_i32_i8 s5, 0x71 ; encoding: [0xff,0x16,0x85,0xbe,0x71,0x00,0x00,0x00] +0xff,0x16,0x85,0xbe,0x71,0x00,0x00,0x00 -# CHECK: s_sext_i32_i8 s0, 0xf0 ; encoding: [0xff,0x16,0x80,0xbe,0xf0,0x00,0x00,0x00] -0xff,0x16,0x80,0xbe,0xf0,0x00,0x00,0x00 +# CHECK: s_sext_i32_i8 s5, 0xf0 ; encoding: [0xff,0x16,0x85,0xbe,0xf0,0x00,0x00,0x00] +0xff,0x16,0x85,0xbe,0xf0,0x00,0x00,0x00 -# CHECK: s_sext_i32_i16 s0, s0 ; encoding: [0x00,0x17,0x80,0xbe] -0x00,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, s1 ; encoding: [0x01,0x17,0x85,0xbe] +0x01,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s101, s0 ; encoding: [0x00,0x17,0xe5,0xbe] -0x00,0x17,0xe5,0xbe +# CHECK: s_sext_i32_i16 s101, s1 ; encoding: [0x01,0x17,0xe5,0xbe] +0x01,0x17,0xe5,0xbe -# CHECK: s_sext_i32_i16 flat_scratch_lo, s0 ; encoding: [0x00,0x17,0xe6,0xbe] -0x00,0x17,0xe6,0xbe +# CHECK: s_sext_i32_i16 flat_scratch_lo, s1 ; encoding: [0x01,0x17,0xe6,0xbe] +0x01,0x17,0xe6,0xbe -# CHECK: s_sext_i32_i16 flat_scratch_hi, s0 ; encoding: [0x00,0x17,0xe7,0xbe] -0x00,0x17,0xe7,0xbe +# CHECK: s_sext_i32_i16 flat_scratch_hi, s1 ; encoding: [0x01,0x17,0xe7,0xbe] +0x01,0x17,0xe7,0xbe -# CHECK: s_sext_i32_i16 vcc_lo, s0 ; encoding: [0x00,0x17,0xea,0xbe] -0x00,0x17,0xea,0xbe +# CHECK: s_sext_i32_i16 vcc_lo, s1 ; encoding: [0x01,0x17,0xea,0xbe] +0x01,0x17,0xea,0xbe -# CHECK: s_sext_i32_i16 vcc_hi, s0 ; encoding: [0x00,0x17,0xeb,0xbe] -0x00,0x17,0xeb,0xbe +# CHECK: s_sext_i32_i16 vcc_hi, s1 ; encoding: [0x01,0x17,0xeb,0xbe] +0x01,0x17,0xeb,0xbe -# CHECK: s_sext_i32_i16 tba_lo, s0 ; encoding: [0x00,0x17,0xec,0xbe] -0x00,0x17,0xec,0xbe +# CHECK: s_sext_i32_i16 tba_lo, s1 ; encoding: [0x01,0x17,0xec,0xbe] +0x01,0x17,0xec,0xbe -# CHECK: s_sext_i32_i16 tba_hi, s0 ; encoding: [0x00,0x17,0xed,0xbe] -0x00,0x17,0xed,0xbe +# CHECK: s_sext_i32_i16 tba_hi, s1 ; encoding: [0x01,0x17,0xed,0xbe] +0x01,0x17,0xed,0xbe -# CHECK: s_sext_i32_i16 tma_lo, s0 ; encoding: [0x00,0x17,0xee,0xbe] -0x00,0x17,0xee,0xbe +# CHECK: s_sext_i32_i16 tma_lo, s1 ; encoding: [0x01,0x17,0xee,0xbe] +0x01,0x17,0xee,0xbe -# CHECK: s_sext_i32_i16 tma_hi, s0 ; encoding: [0x00,0x17,0xef,0xbe] -0x00,0x17,0xef,0xbe +# CHECK: s_sext_i32_i16 tma_hi, s1 ; encoding: [0x01,0x17,0xef,0xbe] +0x01,0x17,0xef,0xbe -# CHECK: s_sext_i32_i16 ttmp11, s0 ; encoding: [0x00,0x17,0xfb,0xbe] -0x00,0x17,0xfb,0xbe +# CHECK: s_sext_i32_i16 ttmp11, s1 ; encoding: [0x01,0x17,0xfb,0xbe] +0x01,0x17,0xfb,0xbe -# CHECK: s_sext_i32_i16 m0, s0 ; encoding: [0x00,0x17,0xfc,0xbe] -0x00,0x17,0xfc,0xbe +# CHECK: s_sext_i32_i16 m0, s1 ; encoding: [0x01,0x17,0xfc,0xbe] +0x01,0x17,0xfc,0xbe -# CHECK: s_sext_i32_i16 exec_lo, s0 ; encoding: [0x00,0x17,0xfe,0xbe] -0x00,0x17,0xfe,0xbe +# CHECK: s_sext_i32_i16 exec_lo, s1 ; encoding: [0x01,0x17,0xfe,0xbe] +0x01,0x17,0xfe,0xbe -# CHECK: s_sext_i32_i16 exec_hi, s0 ; encoding: [0x00,0x17,0xff,0xbe] -0x00,0x17,0xff,0xbe +# CHECK: s_sext_i32_i16 exec_hi, s1 ; encoding: [0x01,0x17,0xff,0xbe] +0x01,0x17,0xff,0xbe -# CHECK: s_sext_i32_i16 s0, s101 ; encoding: [0x65,0x17,0x80,0xbe] -0x65,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, s101 ; encoding: [0x65,0x17,0x85,0xbe] +0x65,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, flat_scratch_lo ; encoding: [0x66,0x17,0x80,0xbe] -0x66,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, flat_scratch_lo ; encoding: [0x66,0x17,0x85,0xbe] +0x66,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, flat_scratch_hi ; encoding: [0x67,0x17,0x80,0xbe] -0x67,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, flat_scratch_hi ; encoding: [0x67,0x17,0x85,0xbe] +0x67,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, vcc_lo ; encoding: [0x6a,0x17,0x80,0xbe] -0x6a,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, vcc_lo ; encoding: [0x6a,0x17,0x85,0xbe] +0x6a,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, vcc_hi ; encoding: [0x6b,0x17,0x80,0xbe] -0x6b,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, vcc_hi ; encoding: [0x6b,0x17,0x85,0xbe] +0x6b,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, tba_lo ; encoding: [0x6c,0x17,0x80,0xbe] -0x6c,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, tba_lo ; encoding: [0x6c,0x17,0x85,0xbe] +0x6c,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, tba_hi ; encoding: [0x6d,0x17,0x80,0xbe] -0x6d,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, tba_hi ; encoding: [0x6d,0x17,0x85,0xbe] +0x6d,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, tma_lo ; encoding: [0x6e,0x17,0x80,0xbe] -0x6e,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, tma_lo ; encoding: [0x6e,0x17,0x85,0xbe] +0x6e,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, tma_hi ; encoding: [0x6f,0x17,0x80,0xbe] -0x6f,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, tma_hi ; encoding: [0x6f,0x17,0x85,0xbe] +0x6f,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, ttmp11 ; encoding: [0x7b,0x17,0x80,0xbe] -0x7b,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, ttmp11 ; encoding: [0x7b,0x17,0x85,0xbe] +0x7b,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, m0 ; encoding: [0x7c,0x17,0x80,0xbe] -0x7c,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, m0 ; encoding: [0x7c,0x17,0x85,0xbe] +0x7c,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, exec_lo ; encoding: [0x7e,0x17,0x80,0xbe] -0x7e,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, exec_lo ; encoding: [0x7e,0x17,0x85,0xbe] +0x7e,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, exec_hi ; encoding: [0x7f,0x17,0x80,0xbe] -0x7f,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, exec_hi ; encoding: [0x7f,0x17,0x85,0xbe] +0x7f,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, 0 ; encoding: [0x80,0x17,0x80,0xbe] -0x80,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, 0 ; encoding: [0x80,0x17,0x85,0xbe] +0x80,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, -1 ; encoding: [0xc1,0x17,0x80,0xbe] -0xc1,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, -1 ; encoding: [0xc1,0x17,0x85,0xbe] +0xc1,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, 0.5 ; encoding: [0xf0,0x17,0x80,0xbe] -0xf0,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, 0.5 ; encoding: [0xf0,0x17,0x85,0xbe] +0xf0,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, -4.0 ; encoding: [0xf7,0x17,0x80,0xbe] -0xf7,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, -4.0 ; encoding: [0xf7,0x17,0x85,0xbe] +0xf7,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, scc ; encoding: [0xfd,0x17,0x80,0xbe] -0xfd,0x17,0x80,0xbe +# CHECK: s_sext_i32_i16 s5, scc ; encoding: [0xfd,0x17,0x85,0xbe] +0xfd,0x17,0x85,0xbe -# CHECK: s_sext_i32_i16 s0, 0xaf123456 ; encoding: [0xff,0x17,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x17,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_sext_i32_i16 s5, 0xaf123456 ; encoding: [0xff,0x17,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x17,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_sext_i32_i16 s0, 0x3f717273 ; encoding: [0xff,0x17,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x17,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_sext_i32_i16 s5, 0x3f717273 ; encoding: [0xff,0x17,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x17,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_bitset0_b32 s0, s0 ; encoding: [0x00,0x18,0x80,0xbe] -0x00,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, s1 ; encoding: [0x01,0x18,0x85,0xbe] +0x01,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s101, s0 ; encoding: [0x00,0x18,0xe5,0xbe] -0x00,0x18,0xe5,0xbe +# CHECK: s_bitset0_b32 s101, s1 ; encoding: [0x01,0x18,0xe5,0xbe] +0x01,0x18,0xe5,0xbe -# CHECK: s_bitset0_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x18,0xe6,0xbe] -0x00,0x18,0xe6,0xbe +# CHECK: s_bitset0_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x18,0xe6,0xbe] +0x01,0x18,0xe6,0xbe -# CHECK: s_bitset0_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x18,0xe7,0xbe] -0x00,0x18,0xe7,0xbe +# CHECK: s_bitset0_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x18,0xe7,0xbe] +0x01,0x18,0xe7,0xbe -# CHECK: s_bitset0_b32 vcc_lo, s0 ; encoding: [0x00,0x18,0xea,0xbe] -0x00,0x18,0xea,0xbe +# CHECK: s_bitset0_b32 vcc_lo, s1 ; encoding: [0x01,0x18,0xea,0xbe] +0x01,0x18,0xea,0xbe -# CHECK: s_bitset0_b32 vcc_hi, s0 ; encoding: [0x00,0x18,0xeb,0xbe] -0x00,0x18,0xeb,0xbe +# CHECK: s_bitset0_b32 vcc_hi, s1 ; encoding: [0x01,0x18,0xeb,0xbe] +0x01,0x18,0xeb,0xbe -# CHECK: s_bitset0_b32 tba_lo, s0 ; encoding: [0x00,0x18,0xec,0xbe] -0x00,0x18,0xec,0xbe +# CHECK: s_bitset0_b32 tba_lo, s1 ; encoding: [0x01,0x18,0xec,0xbe] +0x01,0x18,0xec,0xbe -# CHECK: s_bitset0_b32 tba_hi, s0 ; encoding: [0x00,0x18,0xed,0xbe] -0x00,0x18,0xed,0xbe +# CHECK: s_bitset0_b32 tba_hi, s1 ; encoding: [0x01,0x18,0xed,0xbe] +0x01,0x18,0xed,0xbe -# CHECK: s_bitset0_b32 tma_lo, s0 ; encoding: [0x00,0x18,0xee,0xbe] -0x00,0x18,0xee,0xbe +# CHECK: s_bitset0_b32 tma_lo, s1 ; encoding: [0x01,0x18,0xee,0xbe] +0x01,0x18,0xee,0xbe -# CHECK: s_bitset0_b32 tma_hi, s0 ; encoding: [0x00,0x18,0xef,0xbe] -0x00,0x18,0xef,0xbe +# CHECK: s_bitset0_b32 tma_hi, s1 ; encoding: [0x01,0x18,0xef,0xbe] +0x01,0x18,0xef,0xbe -# CHECK: s_bitset0_b32 ttmp11, s0 ; encoding: [0x00,0x18,0xfb,0xbe] -0x00,0x18,0xfb,0xbe +# CHECK: s_bitset0_b32 ttmp11, s1 ; encoding: [0x01,0x18,0xfb,0xbe] +0x01,0x18,0xfb,0xbe -# CHECK: s_bitset0_b32 m0, s0 ; encoding: [0x00,0x18,0xfc,0xbe] -0x00,0x18,0xfc,0xbe +# CHECK: s_bitset0_b32 m0, s1 ; encoding: [0x01,0x18,0xfc,0xbe] +0x01,0x18,0xfc,0xbe -# CHECK: s_bitset0_b32 exec_lo, s0 ; encoding: [0x00,0x18,0xfe,0xbe] -0x00,0x18,0xfe,0xbe +# CHECK: s_bitset0_b32 exec_lo, s1 ; encoding: [0x01,0x18,0xfe,0xbe] +0x01,0x18,0xfe,0xbe -# CHECK: s_bitset0_b32 exec_hi, s0 ; encoding: [0x00,0x18,0xff,0xbe] -0x00,0x18,0xff,0xbe +# CHECK: s_bitset0_b32 exec_hi, s1 ; encoding: [0x01,0x18,0xff,0xbe] +0x01,0x18,0xff,0xbe -# CHECK: s_bitset0_b32 s0, s101 ; encoding: [0x65,0x18,0x80,0xbe] -0x65,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, s101 ; encoding: [0x65,0x18,0x85,0xbe] +0x65,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, flat_scratch_lo ; encoding: [0x66,0x18,0x80,0xbe] -0x66,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, flat_scratch_lo ; encoding: [0x66,0x18,0x85,0xbe] +0x66,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, flat_scratch_hi ; encoding: [0x67,0x18,0x80,0xbe] -0x67,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, flat_scratch_hi ; encoding: [0x67,0x18,0x85,0xbe] +0x67,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, vcc_lo ; encoding: [0x6a,0x18,0x80,0xbe] -0x6a,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, vcc_lo ; encoding: [0x6a,0x18,0x85,0xbe] +0x6a,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, vcc_hi ; encoding: [0x6b,0x18,0x80,0xbe] -0x6b,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, vcc_hi ; encoding: [0x6b,0x18,0x85,0xbe] +0x6b,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, tba_lo ; encoding: [0x6c,0x18,0x80,0xbe] -0x6c,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, tba_lo ; encoding: [0x6c,0x18,0x85,0xbe] +0x6c,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, tba_hi ; encoding: [0x6d,0x18,0x80,0xbe] -0x6d,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, tba_hi ; encoding: [0x6d,0x18,0x85,0xbe] +0x6d,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, tma_lo ; encoding: [0x6e,0x18,0x80,0xbe] -0x6e,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, tma_lo ; encoding: [0x6e,0x18,0x85,0xbe] +0x6e,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, tma_hi ; encoding: [0x6f,0x18,0x80,0xbe] -0x6f,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, tma_hi ; encoding: [0x6f,0x18,0x85,0xbe] +0x6f,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, ttmp11 ; encoding: [0x7b,0x18,0x80,0xbe] -0x7b,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, ttmp11 ; encoding: [0x7b,0x18,0x85,0xbe] +0x7b,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, m0 ; encoding: [0x7c,0x18,0x80,0xbe] -0x7c,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, m0 ; encoding: [0x7c,0x18,0x85,0xbe] +0x7c,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, exec_lo ; encoding: [0x7e,0x18,0x80,0xbe] -0x7e,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, exec_lo ; encoding: [0x7e,0x18,0x85,0xbe] +0x7e,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, exec_hi ; encoding: [0x7f,0x18,0x80,0xbe] -0x7f,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, exec_hi ; encoding: [0x7f,0x18,0x85,0xbe] +0x7f,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, 0 ; encoding: [0x80,0x18,0x80,0xbe] -0x80,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, 0 ; encoding: [0x80,0x18,0x85,0xbe] +0x80,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, -1 ; encoding: [0xc1,0x18,0x80,0xbe] -0xc1,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, -1 ; encoding: [0xc1,0x18,0x85,0xbe] +0xc1,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, 0.5 ; encoding: [0xf0,0x18,0x80,0xbe] -0xf0,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, 0.5 ; encoding: [0xf0,0x18,0x85,0xbe] +0xf0,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, -4.0 ; encoding: [0xf7,0x18,0x80,0xbe] -0xf7,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, -4.0 ; encoding: [0xf7,0x18,0x85,0xbe] +0xf7,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, scc ; encoding: [0xfd,0x18,0x80,0xbe] -0xfd,0x18,0x80,0xbe +# CHECK: s_bitset0_b32 s5, scc ; encoding: [0xfd,0x18,0x85,0xbe] +0xfd,0x18,0x85,0xbe -# CHECK: s_bitset0_b32 s0, 0xaf123456 ; encoding: [0xff,0x18,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x18,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_bitset0_b32 s5, 0xaf123456 ; encoding: [0xff,0x18,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x18,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_bitset0_b32 s0, 0x3f717273 ; encoding: [0xff,0x18,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x18,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_bitset0_b32 s5, 0x3f717273 ; encoding: [0xff,0x18,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x18,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_bitset0_b64 s[0:1], s0 ; encoding: [0x00,0x19,0x80,0xbe] -0x00,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], s1 ; encoding: [0x01,0x19,0x8a,0xbe] +0x01,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[2:3], s0 ; encoding: [0x00,0x19,0x82,0xbe] -0x00,0x19,0x82,0xbe +# CHECK: s_bitset0_b64 s[12:13], s1 ; encoding: [0x01,0x19,0x8c,0xbe] +0x01,0x19,0x8c,0xbe -# CHECK: s_bitset0_b64 s[100:101], s0 ; encoding: [0x00,0x19,0xe4,0xbe] -0x00,0x19,0xe4,0xbe +# CHECK: s_bitset0_b64 s[100:101], s1 ; encoding: [0x01,0x19,0xe4,0xbe] +0x01,0x19,0xe4,0xbe -# CHECK: s_bitset0_b64 flat_scratch, s0 ; encoding: [0x00,0x19,0xe6,0xbe] -0x00,0x19,0xe6,0xbe +# CHECK: s_bitset0_b64 flat_scratch, s1 ; encoding: [0x01,0x19,0xe6,0xbe] +0x01,0x19,0xe6,0xbe -# CHECK: s_bitset0_b64 vcc, s0 ; encoding: [0x00,0x19,0xea,0xbe] -0x00,0x19,0xea,0xbe +# CHECK: s_bitset0_b64 vcc, s1 ; encoding: [0x01,0x19,0xea,0xbe] +0x01,0x19,0xea,0xbe -# CHECK: s_bitset0_b64 tba, s0 ; encoding: [0x00,0x19,0xec,0xbe] -0x00,0x19,0xec,0xbe +# CHECK: s_bitset0_b64 tba, s1 ; encoding: [0x01,0x19,0xec,0xbe] +0x01,0x19,0xec,0xbe -# CHECK: s_bitset0_b64 tma, s0 ; encoding: [0x00,0x19,0xee,0xbe] -0x00,0x19,0xee,0xbe +# CHECK: s_bitset0_b64 tma, s1 ; encoding: [0x01,0x19,0xee,0xbe] +0x01,0x19,0xee,0xbe -# CHECK: s_bitset0_b64 ttmp[10:11], s0 ; encoding: [0x00,0x19,0xfa,0xbe] -0x00,0x19,0xfa,0xbe +# CHECK: s_bitset0_b64 ttmp[10:11], s1 ; encoding: [0x01,0x19,0xfa,0xbe] +0x01,0x19,0xfa,0xbe -# CHECK: s_bitset0_b64 exec, s0 ; encoding: [0x00,0x19,0xfe,0xbe] -0x00,0x19,0xfe,0xbe +# CHECK: s_bitset0_b64 exec, s1 ; encoding: [0x01,0x19,0xfe,0xbe] +0x01,0x19,0xfe,0xbe -# CHECK: s_bitset0_b64 s[0:1], s101 ; encoding: [0x65,0x19,0x80,0xbe] -0x65,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], s101 ; encoding: [0x65,0x19,0x8a,0xbe] +0x65,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], flat_scratch_lo ; encoding: [0x66,0x19,0x80,0xbe] -0x66,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], flat_scratch_lo ; encoding: [0x66,0x19,0x8a,0xbe] +0x66,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], flat_scratch_hi ; encoding: [0x67,0x19,0x80,0xbe] -0x67,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], flat_scratch_hi ; encoding: [0x67,0x19,0x8a,0xbe] +0x67,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], vcc_lo ; encoding: [0x6a,0x19,0x80,0xbe] -0x6a,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], vcc_lo ; encoding: [0x6a,0x19,0x8a,0xbe] +0x6a,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], vcc_hi ; encoding: [0x6b,0x19,0x80,0xbe] -0x6b,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], vcc_hi ; encoding: [0x6b,0x19,0x8a,0xbe] +0x6b,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], tba_lo ; encoding: [0x6c,0x19,0x80,0xbe] -0x6c,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], tba_lo ; encoding: [0x6c,0x19,0x8a,0xbe] +0x6c,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], tba_hi ; encoding: [0x6d,0x19,0x80,0xbe] -0x6d,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], tba_hi ; encoding: [0x6d,0x19,0x8a,0xbe] +0x6d,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], tma_lo ; encoding: [0x6e,0x19,0x80,0xbe] -0x6e,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], tma_lo ; encoding: [0x6e,0x19,0x8a,0xbe] +0x6e,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], tma_hi ; encoding: [0x6f,0x19,0x80,0xbe] -0x6f,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], tma_hi ; encoding: [0x6f,0x19,0x8a,0xbe] +0x6f,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], ttmp11 ; encoding: [0x7b,0x19,0x80,0xbe] -0x7b,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], ttmp11 ; encoding: [0x7b,0x19,0x8a,0xbe] +0x7b,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], m0 ; encoding: [0x7c,0x19,0x80,0xbe] -0x7c,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], m0 ; encoding: [0x7c,0x19,0x8a,0xbe] +0x7c,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], exec_lo ; encoding: [0x7e,0x19,0x80,0xbe] -0x7e,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], exec_lo ; encoding: [0x7e,0x19,0x8a,0xbe] +0x7e,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], exec_hi ; encoding: [0x7f,0x19,0x80,0xbe] -0x7f,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], exec_hi ; encoding: [0x7f,0x19,0x8a,0xbe] +0x7f,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], 0 ; encoding: [0x80,0x19,0x80,0xbe] -0x80,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], 0 ; encoding: [0x80,0x19,0x8a,0xbe] +0x80,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], -1 ; encoding: [0xc1,0x19,0x80,0xbe] -0xc1,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], -1 ; encoding: [0xc1,0x19,0x8a,0xbe] +0xc1,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], 0.5 ; encoding: [0xf0,0x19,0x80,0xbe] -0xf0,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], 0.5 ; encoding: [0xf0,0x19,0x8a,0xbe] +0xf0,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], -4.0 ; encoding: [0xf7,0x19,0x80,0xbe] -0xf7,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], -4.0 ; encoding: [0xf7,0x19,0x8a,0xbe] +0xf7,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], scc ; encoding: [0xfd,0x19,0x80,0xbe] -0xfd,0x19,0x80,0xbe +# CHECK: s_bitset0_b64 s[10:11], scc ; encoding: [0xfd,0x19,0x8a,0xbe] +0xfd,0x19,0x8a,0xbe -# CHECK: s_bitset0_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x19,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x19,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_bitset0_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x19,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x19,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_bitset0_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x19,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x19,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_bitset0_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x19,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x19,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_bitset1_b32 s0, s0 ; encoding: [0x00,0x1a,0x80,0xbe] -0x00,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, s1 ; encoding: [0x01,0x1a,0x85,0xbe] +0x01,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s101, s0 ; encoding: [0x00,0x1a,0xe5,0xbe] -0x00,0x1a,0xe5,0xbe +# CHECK: s_bitset1_b32 s101, s1 ; encoding: [0x01,0x1a,0xe5,0xbe] +0x01,0x1a,0xe5,0xbe -# CHECK: s_bitset1_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x1a,0xe6,0xbe] -0x00,0x1a,0xe6,0xbe +# CHECK: s_bitset1_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x1a,0xe6,0xbe] +0x01,0x1a,0xe6,0xbe -# CHECK: s_bitset1_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x1a,0xe7,0xbe] -0x00,0x1a,0xe7,0xbe +# CHECK: s_bitset1_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x1a,0xe7,0xbe] +0x01,0x1a,0xe7,0xbe -# CHECK: s_bitset1_b32 vcc_lo, s0 ; encoding: [0x00,0x1a,0xea,0xbe] -0x00,0x1a,0xea,0xbe +# CHECK: s_bitset1_b32 vcc_lo, s1 ; encoding: [0x01,0x1a,0xea,0xbe] +0x01,0x1a,0xea,0xbe -# CHECK: s_bitset1_b32 vcc_hi, s0 ; encoding: [0x00,0x1a,0xeb,0xbe] -0x00,0x1a,0xeb,0xbe +# CHECK: s_bitset1_b32 vcc_hi, s1 ; encoding: [0x01,0x1a,0xeb,0xbe] +0x01,0x1a,0xeb,0xbe -# CHECK: s_bitset1_b32 tba_lo, s0 ; encoding: [0x00,0x1a,0xec,0xbe] -0x00,0x1a,0xec,0xbe +# CHECK: s_bitset1_b32 tba_lo, s1 ; encoding: [0x01,0x1a,0xec,0xbe] +0x01,0x1a,0xec,0xbe -# CHECK: s_bitset1_b32 tba_hi, s0 ; encoding: [0x00,0x1a,0xed,0xbe] -0x00,0x1a,0xed,0xbe +# CHECK: s_bitset1_b32 tba_hi, s1 ; encoding: [0x01,0x1a,0xed,0xbe] +0x01,0x1a,0xed,0xbe -# CHECK: s_bitset1_b32 tma_lo, s0 ; encoding: [0x00,0x1a,0xee,0xbe] -0x00,0x1a,0xee,0xbe +# CHECK: s_bitset1_b32 tma_lo, s1 ; encoding: [0x01,0x1a,0xee,0xbe] +0x01,0x1a,0xee,0xbe -# CHECK: s_bitset1_b32 tma_hi, s0 ; encoding: [0x00,0x1a,0xef,0xbe] -0x00,0x1a,0xef,0xbe +# CHECK: s_bitset1_b32 tma_hi, s1 ; encoding: [0x01,0x1a,0xef,0xbe] +0x01,0x1a,0xef,0xbe -# CHECK: s_bitset1_b32 ttmp11, s0 ; encoding: [0x00,0x1a,0xfb,0xbe] -0x00,0x1a,0xfb,0xbe +# CHECK: s_bitset1_b32 ttmp11, s1 ; encoding: [0x01,0x1a,0xfb,0xbe] +0x01,0x1a,0xfb,0xbe -# CHECK: s_bitset1_b32 m0, s0 ; encoding: [0x00,0x1a,0xfc,0xbe] -0x00,0x1a,0xfc,0xbe +# CHECK: s_bitset1_b32 m0, s1 ; encoding: [0x01,0x1a,0xfc,0xbe] +0x01,0x1a,0xfc,0xbe -# CHECK: s_bitset1_b32 exec_lo, s0 ; encoding: [0x00,0x1a,0xfe,0xbe] -0x00,0x1a,0xfe,0xbe +# CHECK: s_bitset1_b32 exec_lo, s1 ; encoding: [0x01,0x1a,0xfe,0xbe] +0x01,0x1a,0xfe,0xbe -# CHECK: s_bitset1_b32 exec_hi, s0 ; encoding: [0x00,0x1a,0xff,0xbe] -0x00,0x1a,0xff,0xbe +# CHECK: s_bitset1_b32 exec_hi, s1 ; encoding: [0x01,0x1a,0xff,0xbe] +0x01,0x1a,0xff,0xbe -# CHECK: s_bitset1_b32 s0, s101 ; encoding: [0x65,0x1a,0x80,0xbe] -0x65,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, s101 ; encoding: [0x65,0x1a,0x85,0xbe] +0x65,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, flat_scratch_lo ; encoding: [0x66,0x1a,0x80,0xbe] -0x66,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, flat_scratch_lo ; encoding: [0x66,0x1a,0x85,0xbe] +0x66,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, flat_scratch_hi ; encoding: [0x67,0x1a,0x80,0xbe] -0x67,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, flat_scratch_hi ; encoding: [0x67,0x1a,0x85,0xbe] +0x67,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, vcc_lo ; encoding: [0x6a,0x1a,0x80,0xbe] -0x6a,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, vcc_lo ; encoding: [0x6a,0x1a,0x85,0xbe] +0x6a,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, vcc_hi ; encoding: [0x6b,0x1a,0x80,0xbe] -0x6b,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, vcc_hi ; encoding: [0x6b,0x1a,0x85,0xbe] +0x6b,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, tba_lo ; encoding: [0x6c,0x1a,0x80,0xbe] -0x6c,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, tba_lo ; encoding: [0x6c,0x1a,0x85,0xbe] +0x6c,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, tba_hi ; encoding: [0x6d,0x1a,0x80,0xbe] -0x6d,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, tba_hi ; encoding: [0x6d,0x1a,0x85,0xbe] +0x6d,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, tma_lo ; encoding: [0x6e,0x1a,0x80,0xbe] -0x6e,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, tma_lo ; encoding: [0x6e,0x1a,0x85,0xbe] +0x6e,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, tma_hi ; encoding: [0x6f,0x1a,0x80,0xbe] -0x6f,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, tma_hi ; encoding: [0x6f,0x1a,0x85,0xbe] +0x6f,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, ttmp11 ; encoding: [0x7b,0x1a,0x80,0xbe] -0x7b,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, ttmp11 ; encoding: [0x7b,0x1a,0x85,0xbe] +0x7b,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, m0 ; encoding: [0x7c,0x1a,0x80,0xbe] -0x7c,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, m0 ; encoding: [0x7c,0x1a,0x85,0xbe] +0x7c,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, exec_lo ; encoding: [0x7e,0x1a,0x80,0xbe] -0x7e,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, exec_lo ; encoding: [0x7e,0x1a,0x85,0xbe] +0x7e,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, exec_hi ; encoding: [0x7f,0x1a,0x80,0xbe] -0x7f,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, exec_hi ; encoding: [0x7f,0x1a,0x85,0xbe] +0x7f,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, 0 ; encoding: [0x80,0x1a,0x80,0xbe] -0x80,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, 0 ; encoding: [0x80,0x1a,0x85,0xbe] +0x80,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, -1 ; encoding: [0xc1,0x1a,0x80,0xbe] -0xc1,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, -1 ; encoding: [0xc1,0x1a,0x85,0xbe] +0xc1,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, 0.5 ; encoding: [0xf0,0x1a,0x80,0xbe] -0xf0,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, 0.5 ; encoding: [0xf0,0x1a,0x85,0xbe] +0xf0,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, -4.0 ; encoding: [0xf7,0x1a,0x80,0xbe] -0xf7,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, -4.0 ; encoding: [0xf7,0x1a,0x85,0xbe] +0xf7,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, scc ; encoding: [0xfd,0x1a,0x80,0xbe] -0xfd,0x1a,0x80,0xbe +# CHECK: s_bitset1_b32 s5, scc ; encoding: [0xfd,0x1a,0x85,0xbe] +0xfd,0x1a,0x85,0xbe -# CHECK: s_bitset1_b32 s0, 0xaf123456 ; encoding: [0xff,0x1a,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x1a,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_bitset1_b32 s5, 0xaf123456 ; encoding: [0xff,0x1a,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x1a,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_bitset1_b32 s0, 0x3f717273 ; encoding: [0xff,0x1a,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x1a,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_bitset1_b32 s5, 0x3f717273 ; encoding: [0xff,0x1a,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x1a,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_bitset1_b64 s[0:1], s0 ; encoding: [0x00,0x1b,0x80,0xbe] -0x00,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], s1 ; encoding: [0x01,0x1b,0x8a,0xbe] +0x01,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[2:3], s0 ; encoding: [0x00,0x1b,0x82,0xbe] -0x00,0x1b,0x82,0xbe +# CHECK: s_bitset1_b64 s[12:13], s1 ; encoding: [0x01,0x1b,0x8c,0xbe] +0x01,0x1b,0x8c,0xbe -# CHECK: s_bitset1_b64 s[100:101], s0 ; encoding: [0x00,0x1b,0xe4,0xbe] -0x00,0x1b,0xe4,0xbe +# CHECK: s_bitset1_b64 s[100:101], s1 ; encoding: [0x01,0x1b,0xe4,0xbe] +0x01,0x1b,0xe4,0xbe -# CHECK: s_bitset1_b64 flat_scratch, s0 ; encoding: [0x00,0x1b,0xe6,0xbe] -0x00,0x1b,0xe6,0xbe +# CHECK: s_bitset1_b64 flat_scratch, s1 ; encoding: [0x01,0x1b,0xe6,0xbe] +0x01,0x1b,0xe6,0xbe -# CHECK: s_bitset1_b64 vcc, s0 ; encoding: [0x00,0x1b,0xea,0xbe] -0x00,0x1b,0xea,0xbe +# CHECK: s_bitset1_b64 vcc, s1 ; encoding: [0x01,0x1b,0xea,0xbe] +0x01,0x1b,0xea,0xbe -# CHECK: s_bitset1_b64 tba, s0 ; encoding: [0x00,0x1b,0xec,0xbe] -0x00,0x1b,0xec,0xbe +# CHECK: s_bitset1_b64 tba, s1 ; encoding: [0x01,0x1b,0xec,0xbe] +0x01,0x1b,0xec,0xbe -# CHECK: s_bitset1_b64 tma, s0 ; encoding: [0x00,0x1b,0xee,0xbe] -0x00,0x1b,0xee,0xbe +# CHECK: s_bitset1_b64 tma, s1 ; encoding: [0x01,0x1b,0xee,0xbe] +0x01,0x1b,0xee,0xbe -# CHECK: s_bitset1_b64 ttmp[10:11], s0 ; encoding: [0x00,0x1b,0xfa,0xbe] -0x00,0x1b,0xfa,0xbe +# CHECK: s_bitset1_b64 ttmp[10:11], s1 ; encoding: [0x01,0x1b,0xfa,0xbe] +0x01,0x1b,0xfa,0xbe -# CHECK: s_bitset1_b64 exec, s0 ; encoding: [0x00,0x1b,0xfe,0xbe] -0x00,0x1b,0xfe,0xbe +# CHECK: s_bitset1_b64 exec, s1 ; encoding: [0x01,0x1b,0xfe,0xbe] +0x01,0x1b,0xfe,0xbe -# CHECK: s_bitset1_b64 s[0:1], s101 ; encoding: [0x65,0x1b,0x80,0xbe] -0x65,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], s101 ; encoding: [0x65,0x1b,0x8a,0xbe] +0x65,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], flat_scratch_lo ; encoding: [0x66,0x1b,0x80,0xbe] -0x66,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], flat_scratch_lo ; encoding: [0x66,0x1b,0x8a,0xbe] +0x66,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], flat_scratch_hi ; encoding: [0x67,0x1b,0x80,0xbe] -0x67,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], flat_scratch_hi ; encoding: [0x67,0x1b,0x8a,0xbe] +0x67,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], vcc_lo ; encoding: [0x6a,0x1b,0x80,0xbe] -0x6a,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], vcc_lo ; encoding: [0x6a,0x1b,0x8a,0xbe] +0x6a,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], vcc_hi ; encoding: [0x6b,0x1b,0x80,0xbe] -0x6b,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], vcc_hi ; encoding: [0x6b,0x1b,0x8a,0xbe] +0x6b,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], tba_lo ; encoding: [0x6c,0x1b,0x80,0xbe] -0x6c,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], tba_lo ; encoding: [0x6c,0x1b,0x8a,0xbe] +0x6c,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], tba_hi ; encoding: [0x6d,0x1b,0x80,0xbe] -0x6d,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], tba_hi ; encoding: [0x6d,0x1b,0x8a,0xbe] +0x6d,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], tma_lo ; encoding: [0x6e,0x1b,0x80,0xbe] -0x6e,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], tma_lo ; encoding: [0x6e,0x1b,0x8a,0xbe] +0x6e,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], tma_hi ; encoding: [0x6f,0x1b,0x80,0xbe] -0x6f,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], tma_hi ; encoding: [0x6f,0x1b,0x8a,0xbe] +0x6f,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], ttmp11 ; encoding: [0x7b,0x1b,0x80,0xbe] -0x7b,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], ttmp11 ; encoding: [0x7b,0x1b,0x8a,0xbe] +0x7b,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], m0 ; encoding: [0x7c,0x1b,0x80,0xbe] -0x7c,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], m0 ; encoding: [0x7c,0x1b,0x8a,0xbe] +0x7c,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], exec_lo ; encoding: [0x7e,0x1b,0x80,0xbe] -0x7e,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], exec_lo ; encoding: [0x7e,0x1b,0x8a,0xbe] +0x7e,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], exec_hi ; encoding: [0x7f,0x1b,0x80,0xbe] -0x7f,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], exec_hi ; encoding: [0x7f,0x1b,0x8a,0xbe] +0x7f,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], 0 ; encoding: [0x80,0x1b,0x80,0xbe] -0x80,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], 0 ; encoding: [0x80,0x1b,0x8a,0xbe] +0x80,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], -1 ; encoding: [0xc1,0x1b,0x80,0xbe] -0xc1,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], -1 ; encoding: [0xc1,0x1b,0x8a,0xbe] +0xc1,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], 0.5 ; encoding: [0xf0,0x1b,0x80,0xbe] -0xf0,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], 0.5 ; encoding: [0xf0,0x1b,0x8a,0xbe] +0xf0,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], -4.0 ; encoding: [0xf7,0x1b,0x80,0xbe] -0xf7,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], -4.0 ; encoding: [0xf7,0x1b,0x8a,0xbe] +0xf7,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], scc ; encoding: [0xfd,0x1b,0x80,0xbe] -0xfd,0x1b,0x80,0xbe +# CHECK: s_bitset1_b64 s[10:11], scc ; encoding: [0xfd,0x1b,0x8a,0xbe] +0xfd,0x1b,0x8a,0xbe -# CHECK: s_bitset1_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x1b,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x1b,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_bitset1_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x1b,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x1b,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_bitset1_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x1b,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x1b,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_bitset1_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x1b,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x1b,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_getpc_b64 s[0:1] ; encoding: [0x00,0x1c,0x80,0xbe] -0x00,0x1c,0x80,0xbe +# CHECK: s_getpc_b64 s[10:11] ; encoding: [0x00,0x1c,0x8a,0xbe] +0x00,0x1c,0x8a,0xbe -# CHECK: s_getpc_b64 s[2:3] ; encoding: [0x00,0x1c,0x82,0xbe] -0x00,0x1c,0x82,0xbe +# CHECK: s_getpc_b64 s[12:13] ; encoding: [0x00,0x1c,0x8c,0xbe] +0x00,0x1c,0x8c,0xbe # CHECK: s_getpc_b64 s[100:101] ; encoding: [0x00,0x1c,0xe4,0xbe] 0x00,0x1c,0xe4,0xbe @@ -9012,12 +9087,12 @@ # CHECK: s_getpc_b64 exec ; encoding: [0x00,0x1c,0xfe,0xbe] 0x00,0x1c,0xfe,0xbe -# CHECK: s_setpc_b64 s[0:1] ; encoding: [0x00,0x1d,0x80,0xbe] -0x00,0x1d,0x80,0xbe - # CHECK: s_setpc_b64 s[2:3] ; encoding: [0x02,0x1d,0x80,0xbe] 0x02,0x1d,0x80,0xbe +# CHECK: s_setpc_b64 s[4:5] ; encoding: [0x04,0x1d,0x80,0xbe] +0x04,0x1d,0x80,0xbe + # CHECK: s_setpc_b64 s[100:101] ; encoding: [0x64,0x1d,0x80,0xbe] 0x64,0x1d,0x80,0xbe @@ -9036,60 +9111,60 @@ # CHECK: s_setpc_b64 ttmp[10:11] ; encoding: [0x7a,0x1d,0x80,0xbe] 0x7a,0x1d,0x80,0xbe -# CHECK: s_swappc_b64 s[0:1], s[0:1] ; encoding: [0x00,0x1e,0x80,0xbe] -0x00,0x1e,0x80,0xbe - -# CHECK: s_swappc_b64 s[2:3], s[0:1] ; encoding: [0x00,0x1e,0x82,0xbe] -0x00,0x1e,0x82,0xbe +# CHECK: s_swappc_b64 s[10:11], s[2:3] ; encoding: [0x02,0x1e,0x8a,0xbe] +0x02,0x1e,0x8a,0xbe -# CHECK: s_swappc_b64 s[100:101], s[0:1] ; encoding: [0x00,0x1e,0xe4,0xbe] -0x00,0x1e,0xe4,0xbe +# CHECK: s_swappc_b64 s[12:13], s[2:3] ; encoding: [0x02,0x1e,0x8c,0xbe] +0x02,0x1e,0x8c,0xbe -# CHECK: s_swappc_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x1e,0xe6,0xbe] -0x00,0x1e,0xe6,0xbe +# CHECK: s_swappc_b64 s[100:101], s[2:3] ; encoding: [0x02,0x1e,0xe4,0xbe] +0x02,0x1e,0xe4,0xbe -# CHECK: s_swappc_b64 vcc, s[0:1] ; encoding: [0x00,0x1e,0xea,0xbe] -0x00,0x1e,0xea,0xbe +# CHECK: s_swappc_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x1e,0xe6,0xbe] +0x02,0x1e,0xe6,0xbe -# CHECK: s_swappc_b64 tba, s[0:1] ; encoding: [0x00,0x1e,0xec,0xbe] -0x00,0x1e,0xec,0xbe +# CHECK: s_swappc_b64 vcc, s[2:3] ; encoding: [0x02,0x1e,0xea,0xbe] +0x02,0x1e,0xea,0xbe -# CHECK: s_swappc_b64 tma, s[0:1] ; encoding: [0x00,0x1e,0xee,0xbe] -0x00,0x1e,0xee,0xbe +# CHECK: s_swappc_b64 tba, s[2:3] ; encoding: [0x02,0x1e,0xec,0xbe] +0x02,0x1e,0xec,0xbe -# CHECK: s_swappc_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x1e,0xfa,0xbe] -0x00,0x1e,0xfa,0xbe +# CHECK: s_swappc_b64 tma, s[2:3] ; encoding: [0x02,0x1e,0xee,0xbe] +0x02,0x1e,0xee,0xbe -# CHECK: s_swappc_b64 exec, s[0:1] ; encoding: [0x00,0x1e,0xfe,0xbe] -0x00,0x1e,0xfe,0xbe +# CHECK: s_swappc_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x1e,0xfa,0xbe] +0x02,0x1e,0xfa,0xbe -# CHECK: s_swappc_b64 s[0:1], s[2:3] ; encoding: [0x02,0x1e,0x80,0xbe] -0x02,0x1e,0x80,0xbe +# CHECK: s_swappc_b64 exec, s[2:3] ; encoding: [0x02,0x1e,0xfe,0xbe] +0x02,0x1e,0xfe,0xbe -# CHECK: s_swappc_b64 s[0:1], s[100:101] ; encoding: [0x64,0x1e,0x80,0xbe] -0x64,0x1e,0x80,0xbe +# CHECK: s_swappc_b64 s[10:11], s[4:5] ; encoding: [0x04,0x1e,0x8a,0xbe] +0x04,0x1e,0x8a,0xbe -# CHECK: s_swappc_b64 s[0:1], flat_scratch ; encoding: [0x66,0x1e,0x80,0xbe] -0x66,0x1e,0x80,0xbe +# CHECK: s_swappc_b64 s[10:11], s[100:101] ; encoding: [0x64,0x1e,0x8a,0xbe] +0x64,0x1e,0x8a,0xbe -# CHECK: s_swappc_b64 s[0:1], vcc ; encoding: [0x6a,0x1e,0x80,0xbe] -0x6a,0x1e,0x80,0xbe +# CHECK: s_swappc_b64 s[10:11], flat_scratch ; encoding: [0x66,0x1e,0x8a,0xbe] +0x66,0x1e,0x8a,0xbe -# CHECK: s_swappc_b64 s[0:1], tba ; encoding: [0x6c,0x1e,0x80,0xbe] -0x6c,0x1e,0x80,0xbe +# CHECK: s_swappc_b64 s[10:11], vcc ; encoding: [0x6a,0x1e,0x8a,0xbe] +0x6a,0x1e,0x8a,0xbe -# CHECK: s_swappc_b64 s[0:1], tma ; encoding: [0x6e,0x1e,0x80,0xbe] -0x6e,0x1e,0x80,0xbe +# CHECK: s_swappc_b64 s[10:11], tba ; encoding: [0x6c,0x1e,0x8a,0xbe] +0x6c,0x1e,0x8a,0xbe -# CHECK: s_swappc_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x1e,0x80,0xbe] -0x7a,0x1e,0x80,0xbe +# CHECK: s_swappc_b64 s[10:11], tma ; encoding: [0x6e,0x1e,0x8a,0xbe] +0x6e,0x1e,0x8a,0xbe -# CHECK: s_rfe_b64 s[0:1] ; encoding: [0x00,0x1f,0x80,0xbe] -0x00,0x1f,0x80,0xbe +# CHECK: s_swappc_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x1e,0x8a,0xbe] +0x7a,0x1e,0x8a,0xbe # CHECK: s_rfe_b64 s[2:3] ; encoding: [0x02,0x1f,0x80,0xbe] 0x02,0x1f,0x80,0xbe +# CHECK: s_rfe_b64 s[4:5] ; encoding: [0x04,0x1f,0x80,0xbe] +0x04,0x1f,0x80,0xbe + # CHECK: s_rfe_b64 s[100:101] ; encoding: [0x64,0x1f,0x80,0xbe] 0x64,0x1f,0x80,0xbe @@ -9108,1181 +9183,1181 @@ # CHECK: s_rfe_b64 ttmp[10:11] ; encoding: [0x7a,0x1f,0x80,0xbe] 0x7a,0x1f,0x80,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], s[0:1] ; encoding: [0x00,0x20,0x80,0xbe] -0x00,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], s[2:3] ; encoding: [0x02,0x20,0x8a,0xbe] +0x02,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[2:3], s[0:1] ; encoding: [0x00,0x20,0x82,0xbe] -0x00,0x20,0x82,0xbe +# CHECK: s_and_saveexec_b64 s[12:13], s[2:3] ; encoding: [0x02,0x20,0x8c,0xbe] +0x02,0x20,0x8c,0xbe -# CHECK: s_and_saveexec_b64 s[100:101], s[0:1] ; encoding: [0x00,0x20,0xe4,0xbe] -0x00,0x20,0xe4,0xbe +# CHECK: s_and_saveexec_b64 s[100:101], s[2:3] ; encoding: [0x02,0x20,0xe4,0xbe] +0x02,0x20,0xe4,0xbe -# CHECK: s_and_saveexec_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x20,0xe6,0xbe] -0x00,0x20,0xe6,0xbe +# CHECK: s_and_saveexec_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x20,0xe6,0xbe] +0x02,0x20,0xe6,0xbe -# CHECK: s_and_saveexec_b64 vcc, s[0:1] ; encoding: [0x00,0x20,0xea,0xbe] -0x00,0x20,0xea,0xbe +# CHECK: s_and_saveexec_b64 vcc, s[2:3] ; encoding: [0x02,0x20,0xea,0xbe] +0x02,0x20,0xea,0xbe -# CHECK: s_and_saveexec_b64 tba, s[0:1] ; encoding: [0x00,0x20,0xec,0xbe] -0x00,0x20,0xec,0xbe +# CHECK: s_and_saveexec_b64 tba, s[2:3] ; encoding: [0x02,0x20,0xec,0xbe] +0x02,0x20,0xec,0xbe -# CHECK: s_and_saveexec_b64 tma, s[0:1] ; encoding: [0x00,0x20,0xee,0xbe] -0x00,0x20,0xee,0xbe +# CHECK: s_and_saveexec_b64 tma, s[2:3] ; encoding: [0x02,0x20,0xee,0xbe] +0x02,0x20,0xee,0xbe -# CHECK: s_and_saveexec_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x20,0xfa,0xbe] -0x00,0x20,0xfa,0xbe +# CHECK: s_and_saveexec_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x20,0xfa,0xbe] +0x02,0x20,0xfa,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], s[2:3] ; encoding: [0x02,0x20,0x80,0xbe] -0x02,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], s[4:5] ; encoding: [0x04,0x20,0x8a,0xbe] +0x04,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], s[100:101] ; encoding: [0x64,0x20,0x80,0xbe] -0x64,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], s[100:101] ; encoding: [0x64,0x20,0x8a,0xbe] +0x64,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], flat_scratch ; encoding: [0x66,0x20,0x80,0xbe] -0x66,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], flat_scratch ; encoding: [0x66,0x20,0x8a,0xbe] +0x66,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], vcc ; encoding: [0x6a,0x20,0x80,0xbe] -0x6a,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], vcc ; encoding: [0x6a,0x20,0x8a,0xbe] +0x6a,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], tba ; encoding: [0x6c,0x20,0x80,0xbe] -0x6c,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], tba ; encoding: [0x6c,0x20,0x8a,0xbe] +0x6c,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], tma ; encoding: [0x6e,0x20,0x80,0xbe] -0x6e,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], tma ; encoding: [0x6e,0x20,0x8a,0xbe] +0x6e,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x20,0x80,0xbe] -0x7a,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x20,0x8a,0xbe] +0x7a,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], exec ; encoding: [0x7e,0x20,0x80,0xbe] -0x7e,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], exec ; encoding: [0x7e,0x20,0x8a,0xbe] +0x7e,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], 0 ; encoding: [0x80,0x20,0x80,0xbe] -0x80,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], 0 ; encoding: [0x80,0x20,0x8a,0xbe] +0x80,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], -1 ; encoding: [0xc1,0x20,0x80,0xbe] -0xc1,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], -1 ; encoding: [0xc1,0x20,0x8a,0xbe] +0xc1,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], 0.5 ; encoding: [0xf0,0x20,0x80,0xbe] -0xf0,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], 0.5 ; encoding: [0xf0,0x20,0x8a,0xbe] +0xf0,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], -4.0 ; encoding: [0xf7,0x20,0x80,0xbe] -0xf7,0x20,0x80,0xbe +# CHECK: s_and_saveexec_b64 s[10:11], -4.0 ; encoding: [0xf7,0x20,0x8a,0xbe] +0xf7,0x20,0x8a,0xbe -# CHECK: s_and_saveexec_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x20,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x20,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_and_saveexec_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x20,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x20,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_and_saveexec_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x20,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x20,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_and_saveexec_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x20,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x20,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_or_saveexec_b64 s[0:1], s[0:1] ; encoding: [0x00,0x21,0x80,0xbe] -0x00,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], s[2:3] ; encoding: [0x02,0x21,0x8a,0xbe] +0x02,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[2:3], s[0:1] ; encoding: [0x00,0x21,0x82,0xbe] -0x00,0x21,0x82,0xbe +# CHECK: s_or_saveexec_b64 s[12:13], s[2:3] ; encoding: [0x02,0x21,0x8c,0xbe] +0x02,0x21,0x8c,0xbe -# CHECK: s_or_saveexec_b64 s[100:101], s[0:1] ; encoding: [0x00,0x21,0xe4,0xbe] -0x00,0x21,0xe4,0xbe +# CHECK: s_or_saveexec_b64 s[100:101], s[2:3] ; encoding: [0x02,0x21,0xe4,0xbe] +0x02,0x21,0xe4,0xbe -# CHECK: s_or_saveexec_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x21,0xe6,0xbe] -0x00,0x21,0xe6,0xbe +# CHECK: s_or_saveexec_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x21,0xe6,0xbe] +0x02,0x21,0xe6,0xbe -# CHECK: s_or_saveexec_b64 vcc, s[0:1] ; encoding: [0x00,0x21,0xea,0xbe] -0x00,0x21,0xea,0xbe +# CHECK: s_or_saveexec_b64 vcc, s[2:3] ; encoding: [0x02,0x21,0xea,0xbe] +0x02,0x21,0xea,0xbe -# CHECK: s_or_saveexec_b64 tba, s[0:1] ; encoding: [0x00,0x21,0xec,0xbe] -0x00,0x21,0xec,0xbe +# CHECK: s_or_saveexec_b64 tba, s[2:3] ; encoding: [0x02,0x21,0xec,0xbe] +0x02,0x21,0xec,0xbe -# CHECK: s_or_saveexec_b64 tma, s[0:1] ; encoding: [0x00,0x21,0xee,0xbe] -0x00,0x21,0xee,0xbe +# CHECK: s_or_saveexec_b64 tma, s[2:3] ; encoding: [0x02,0x21,0xee,0xbe] +0x02,0x21,0xee,0xbe -# CHECK: s_or_saveexec_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x21,0xfa,0xbe] -0x00,0x21,0xfa,0xbe +# CHECK: s_or_saveexec_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x21,0xfa,0xbe] +0x02,0x21,0xfa,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], s[2:3] ; encoding: [0x02,0x21,0x80,0xbe] -0x02,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], s[4:5] ; encoding: [0x04,0x21,0x8a,0xbe] +0x04,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], s[100:101] ; encoding: [0x64,0x21,0x80,0xbe] -0x64,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], s[100:101] ; encoding: [0x64,0x21,0x8a,0xbe] +0x64,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], flat_scratch ; encoding: [0x66,0x21,0x80,0xbe] -0x66,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], flat_scratch ; encoding: [0x66,0x21,0x8a,0xbe] +0x66,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], vcc ; encoding: [0x6a,0x21,0x80,0xbe] -0x6a,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], vcc ; encoding: [0x6a,0x21,0x8a,0xbe] +0x6a,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], tba ; encoding: [0x6c,0x21,0x80,0xbe] -0x6c,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], tba ; encoding: [0x6c,0x21,0x8a,0xbe] +0x6c,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], tma ; encoding: [0x6e,0x21,0x80,0xbe] -0x6e,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], tma ; encoding: [0x6e,0x21,0x8a,0xbe] +0x6e,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x21,0x80,0xbe] -0x7a,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x21,0x8a,0xbe] +0x7a,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], exec ; encoding: [0x7e,0x21,0x80,0xbe] -0x7e,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], exec ; encoding: [0x7e,0x21,0x8a,0xbe] +0x7e,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], 0 ; encoding: [0x80,0x21,0x80,0xbe] -0x80,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], 0 ; encoding: [0x80,0x21,0x8a,0xbe] +0x80,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], -1 ; encoding: [0xc1,0x21,0x80,0xbe] -0xc1,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], -1 ; encoding: [0xc1,0x21,0x8a,0xbe] +0xc1,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], 0.5 ; encoding: [0xf0,0x21,0x80,0xbe] -0xf0,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], 0.5 ; encoding: [0xf0,0x21,0x8a,0xbe] +0xf0,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], -4.0 ; encoding: [0xf7,0x21,0x80,0xbe] -0xf7,0x21,0x80,0xbe +# CHECK: s_or_saveexec_b64 s[10:11], -4.0 ; encoding: [0xf7,0x21,0x8a,0xbe] +0xf7,0x21,0x8a,0xbe -# CHECK: s_or_saveexec_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x21,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x21,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_or_saveexec_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x21,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x21,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_or_saveexec_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x21,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x21,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_or_saveexec_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x21,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x21,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_xor_saveexec_b64 s[0:1], s[0:1] ; encoding: [0x00,0x22,0x80,0xbe] -0x00,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], s[2:3] ; encoding: [0x02,0x22,0x8a,0xbe] +0x02,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[2:3], s[0:1] ; encoding: [0x00,0x22,0x82,0xbe] -0x00,0x22,0x82,0xbe +# CHECK: s_xor_saveexec_b64 s[12:13], s[2:3] ; encoding: [0x02,0x22,0x8c,0xbe] +0x02,0x22,0x8c,0xbe -# CHECK: s_xor_saveexec_b64 s[100:101], s[0:1] ; encoding: [0x00,0x22,0xe4,0xbe] -0x00,0x22,0xe4,0xbe +# CHECK: s_xor_saveexec_b64 s[100:101], s[2:3] ; encoding: [0x02,0x22,0xe4,0xbe] +0x02,0x22,0xe4,0xbe -# CHECK: s_xor_saveexec_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x22,0xe6,0xbe] -0x00,0x22,0xe6,0xbe +# CHECK: s_xor_saveexec_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x22,0xe6,0xbe] +0x02,0x22,0xe6,0xbe -# CHECK: s_xor_saveexec_b64 vcc, s[0:1] ; encoding: [0x00,0x22,0xea,0xbe] -0x00,0x22,0xea,0xbe +# CHECK: s_xor_saveexec_b64 vcc, s[2:3] ; encoding: [0x02,0x22,0xea,0xbe] +0x02,0x22,0xea,0xbe -# CHECK: s_xor_saveexec_b64 tba, s[0:1] ; encoding: [0x00,0x22,0xec,0xbe] -0x00,0x22,0xec,0xbe +# CHECK: s_xor_saveexec_b64 tba, s[2:3] ; encoding: [0x02,0x22,0xec,0xbe] +0x02,0x22,0xec,0xbe -# CHECK: s_xor_saveexec_b64 tma, s[0:1] ; encoding: [0x00,0x22,0xee,0xbe] -0x00,0x22,0xee,0xbe +# CHECK: s_xor_saveexec_b64 tma, s[2:3] ; encoding: [0x02,0x22,0xee,0xbe] +0x02,0x22,0xee,0xbe -# CHECK: s_xor_saveexec_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x22,0xfa,0xbe] -0x00,0x22,0xfa,0xbe +# CHECK: s_xor_saveexec_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x22,0xfa,0xbe] +0x02,0x22,0xfa,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], s[2:3] ; encoding: [0x02,0x22,0x80,0xbe] -0x02,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], s[4:5] ; encoding: [0x04,0x22,0x8a,0xbe] +0x04,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], s[100:101] ; encoding: [0x64,0x22,0x80,0xbe] -0x64,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], s[100:101] ; encoding: [0x64,0x22,0x8a,0xbe] +0x64,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], flat_scratch ; encoding: [0x66,0x22,0x80,0xbe] -0x66,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], flat_scratch ; encoding: [0x66,0x22,0x8a,0xbe] +0x66,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], vcc ; encoding: [0x6a,0x22,0x80,0xbe] -0x6a,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], vcc ; encoding: [0x6a,0x22,0x8a,0xbe] +0x6a,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], tba ; encoding: [0x6c,0x22,0x80,0xbe] -0x6c,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], tba ; encoding: [0x6c,0x22,0x8a,0xbe] +0x6c,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], tma ; encoding: [0x6e,0x22,0x80,0xbe] -0x6e,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], tma ; encoding: [0x6e,0x22,0x8a,0xbe] +0x6e,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x22,0x80,0xbe] -0x7a,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x22,0x8a,0xbe] +0x7a,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], exec ; encoding: [0x7e,0x22,0x80,0xbe] -0x7e,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], exec ; encoding: [0x7e,0x22,0x8a,0xbe] +0x7e,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], 0 ; encoding: [0x80,0x22,0x80,0xbe] -0x80,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], 0 ; encoding: [0x80,0x22,0x8a,0xbe] +0x80,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], -1 ; encoding: [0xc1,0x22,0x80,0xbe] -0xc1,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], -1 ; encoding: [0xc1,0x22,0x8a,0xbe] +0xc1,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], 0.5 ; encoding: [0xf0,0x22,0x80,0xbe] -0xf0,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], 0.5 ; encoding: [0xf0,0x22,0x8a,0xbe] +0xf0,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], -4.0 ; encoding: [0xf7,0x22,0x80,0xbe] -0xf7,0x22,0x80,0xbe +# CHECK: s_xor_saveexec_b64 s[10:11], -4.0 ; encoding: [0xf7,0x22,0x8a,0xbe] +0xf7,0x22,0x8a,0xbe -# CHECK: s_xor_saveexec_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x22,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x22,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_xor_saveexec_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x22,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x22,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_xor_saveexec_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x22,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x22,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_xor_saveexec_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x22,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x22,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_andn2_saveexec_b64 s[0:1], s[0:1] ; encoding: [0x00,0x23,0x80,0xbe] -0x00,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], s[2:3] ; encoding: [0x02,0x23,0x8a,0xbe] +0x02,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[2:3], s[0:1] ; encoding: [0x00,0x23,0x82,0xbe] -0x00,0x23,0x82,0xbe +# CHECK: s_andn2_saveexec_b64 s[12:13], s[2:3] ; encoding: [0x02,0x23,0x8c,0xbe] +0x02,0x23,0x8c,0xbe -# CHECK: s_andn2_saveexec_b64 s[100:101], s[0:1] ; encoding: [0x00,0x23,0xe4,0xbe] -0x00,0x23,0xe4,0xbe +# CHECK: s_andn2_saveexec_b64 s[100:101], s[2:3] ; encoding: [0x02,0x23,0xe4,0xbe] +0x02,0x23,0xe4,0xbe -# CHECK: s_andn2_saveexec_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x23,0xe6,0xbe] -0x00,0x23,0xe6,0xbe +# CHECK: s_andn2_saveexec_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x23,0xe6,0xbe] +0x02,0x23,0xe6,0xbe -# CHECK: s_andn2_saveexec_b64 vcc, s[0:1] ; encoding: [0x00,0x23,0xea,0xbe] -0x00,0x23,0xea,0xbe +# CHECK: s_andn2_saveexec_b64 vcc, s[2:3] ; encoding: [0x02,0x23,0xea,0xbe] +0x02,0x23,0xea,0xbe -# CHECK: s_andn2_saveexec_b64 tba, s[0:1] ; encoding: [0x00,0x23,0xec,0xbe] -0x00,0x23,0xec,0xbe +# CHECK: s_andn2_saveexec_b64 tba, s[2:3] ; encoding: [0x02,0x23,0xec,0xbe] +0x02,0x23,0xec,0xbe -# CHECK: s_andn2_saveexec_b64 tma, s[0:1] ; encoding: [0x00,0x23,0xee,0xbe] -0x00,0x23,0xee,0xbe +# CHECK: s_andn2_saveexec_b64 tma, s[2:3] ; encoding: [0x02,0x23,0xee,0xbe] +0x02,0x23,0xee,0xbe -# CHECK: s_andn2_saveexec_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x23,0xfa,0xbe] -0x00,0x23,0xfa,0xbe +# CHECK: s_andn2_saveexec_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x23,0xfa,0xbe] +0x02,0x23,0xfa,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], s[2:3] ; encoding: [0x02,0x23,0x80,0xbe] -0x02,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], s[4:5] ; encoding: [0x04,0x23,0x8a,0xbe] +0x04,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], s[100:101] ; encoding: [0x64,0x23,0x80,0xbe] -0x64,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], s[100:101] ; encoding: [0x64,0x23,0x8a,0xbe] +0x64,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], flat_scratch ; encoding: [0x66,0x23,0x80,0xbe] -0x66,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], flat_scratch ; encoding: [0x66,0x23,0x8a,0xbe] +0x66,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], vcc ; encoding: [0x6a,0x23,0x80,0xbe] -0x6a,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], vcc ; encoding: [0x6a,0x23,0x8a,0xbe] +0x6a,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], tba ; encoding: [0x6c,0x23,0x80,0xbe] -0x6c,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], tba ; encoding: [0x6c,0x23,0x8a,0xbe] +0x6c,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], tma ; encoding: [0x6e,0x23,0x80,0xbe] -0x6e,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], tma ; encoding: [0x6e,0x23,0x8a,0xbe] +0x6e,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x23,0x80,0xbe] -0x7a,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x23,0x8a,0xbe] +0x7a,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], exec ; encoding: [0x7e,0x23,0x80,0xbe] -0x7e,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], exec ; encoding: [0x7e,0x23,0x8a,0xbe] +0x7e,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], 0 ; encoding: [0x80,0x23,0x80,0xbe] -0x80,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], 0 ; encoding: [0x80,0x23,0x8a,0xbe] +0x80,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], -1 ; encoding: [0xc1,0x23,0x80,0xbe] -0xc1,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], -1 ; encoding: [0xc1,0x23,0x8a,0xbe] +0xc1,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], 0.5 ; encoding: [0xf0,0x23,0x80,0xbe] -0xf0,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], 0.5 ; encoding: [0xf0,0x23,0x8a,0xbe] +0xf0,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], -4.0 ; encoding: [0xf7,0x23,0x80,0xbe] -0xf7,0x23,0x80,0xbe +# CHECK: s_andn2_saveexec_b64 s[10:11], -4.0 ; encoding: [0xf7,0x23,0x8a,0xbe] +0xf7,0x23,0x8a,0xbe -# CHECK: s_andn2_saveexec_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x23,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x23,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_andn2_saveexec_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x23,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x23,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_andn2_saveexec_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x23,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x23,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_andn2_saveexec_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x23,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x23,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_orn2_saveexec_b64 s[0:1], s[0:1] ; encoding: [0x00,0x24,0x80,0xbe] -0x00,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], s[2:3] ; encoding: [0x02,0x24,0x8a,0xbe] +0x02,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[2:3], s[0:1] ; encoding: [0x00,0x24,0x82,0xbe] -0x00,0x24,0x82,0xbe +# CHECK: s_orn2_saveexec_b64 s[12:13], s[2:3] ; encoding: [0x02,0x24,0x8c,0xbe] +0x02,0x24,0x8c,0xbe -# CHECK: s_orn2_saveexec_b64 s[100:101], s[0:1] ; encoding: [0x00,0x24,0xe4,0xbe] -0x00,0x24,0xe4,0xbe +# CHECK: s_orn2_saveexec_b64 s[100:101], s[2:3] ; encoding: [0x02,0x24,0xe4,0xbe] +0x02,0x24,0xe4,0xbe -# CHECK: s_orn2_saveexec_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x24,0xe6,0xbe] -0x00,0x24,0xe6,0xbe +# CHECK: s_orn2_saveexec_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x24,0xe6,0xbe] +0x02,0x24,0xe6,0xbe -# CHECK: s_orn2_saveexec_b64 vcc, s[0:1] ; encoding: [0x00,0x24,0xea,0xbe] -0x00,0x24,0xea,0xbe +# CHECK: s_orn2_saveexec_b64 vcc, s[2:3] ; encoding: [0x02,0x24,0xea,0xbe] +0x02,0x24,0xea,0xbe -# CHECK: s_orn2_saveexec_b64 tba, s[0:1] ; encoding: [0x00,0x24,0xec,0xbe] -0x00,0x24,0xec,0xbe +# CHECK: s_orn2_saveexec_b64 tba, s[2:3] ; encoding: [0x02,0x24,0xec,0xbe] +0x02,0x24,0xec,0xbe -# CHECK: s_orn2_saveexec_b64 tma, s[0:1] ; encoding: [0x00,0x24,0xee,0xbe] -0x00,0x24,0xee,0xbe +# CHECK: s_orn2_saveexec_b64 tma, s[2:3] ; encoding: [0x02,0x24,0xee,0xbe] +0x02,0x24,0xee,0xbe -# CHECK: s_orn2_saveexec_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x24,0xfa,0xbe] -0x00,0x24,0xfa,0xbe +# CHECK: s_orn2_saveexec_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x24,0xfa,0xbe] +0x02,0x24,0xfa,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], s[2:3] ; encoding: [0x02,0x24,0x80,0xbe] -0x02,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], s[4:5] ; encoding: [0x04,0x24,0x8a,0xbe] +0x04,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], s[100:101] ; encoding: [0x64,0x24,0x80,0xbe] -0x64,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], s[100:101] ; encoding: [0x64,0x24,0x8a,0xbe] +0x64,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], flat_scratch ; encoding: [0x66,0x24,0x80,0xbe] -0x66,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], flat_scratch ; encoding: [0x66,0x24,0x8a,0xbe] +0x66,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], vcc ; encoding: [0x6a,0x24,0x80,0xbe] -0x6a,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], vcc ; encoding: [0x6a,0x24,0x8a,0xbe] +0x6a,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], tba ; encoding: [0x6c,0x24,0x80,0xbe] -0x6c,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], tba ; encoding: [0x6c,0x24,0x8a,0xbe] +0x6c,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], tma ; encoding: [0x6e,0x24,0x80,0xbe] -0x6e,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], tma ; encoding: [0x6e,0x24,0x8a,0xbe] +0x6e,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x24,0x80,0xbe] -0x7a,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x24,0x8a,0xbe] +0x7a,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], exec ; encoding: [0x7e,0x24,0x80,0xbe] -0x7e,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], exec ; encoding: [0x7e,0x24,0x8a,0xbe] +0x7e,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], 0 ; encoding: [0x80,0x24,0x80,0xbe] -0x80,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], 0 ; encoding: [0x80,0x24,0x8a,0xbe] +0x80,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], -1 ; encoding: [0xc1,0x24,0x80,0xbe] -0xc1,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], -1 ; encoding: [0xc1,0x24,0x8a,0xbe] +0xc1,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], 0.5 ; encoding: [0xf0,0x24,0x80,0xbe] -0xf0,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], 0.5 ; encoding: [0xf0,0x24,0x8a,0xbe] +0xf0,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], -4.0 ; encoding: [0xf7,0x24,0x80,0xbe] -0xf7,0x24,0x80,0xbe +# CHECK: s_orn2_saveexec_b64 s[10:11], -4.0 ; encoding: [0xf7,0x24,0x8a,0xbe] +0xf7,0x24,0x8a,0xbe -# CHECK: s_orn2_saveexec_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x24,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x24,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_orn2_saveexec_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x24,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x24,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_orn2_saveexec_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x24,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x24,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_orn2_saveexec_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x24,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x24,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_nand_saveexec_b64 s[0:1], s[0:1] ; encoding: [0x00,0x25,0x80,0xbe] -0x00,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], s[2:3] ; encoding: [0x02,0x25,0x8a,0xbe] +0x02,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[2:3], s[0:1] ; encoding: [0x00,0x25,0x82,0xbe] -0x00,0x25,0x82,0xbe +# CHECK: s_nand_saveexec_b64 s[12:13], s[2:3] ; encoding: [0x02,0x25,0x8c,0xbe] +0x02,0x25,0x8c,0xbe -# CHECK: s_nand_saveexec_b64 s[100:101], s[0:1] ; encoding: [0x00,0x25,0xe4,0xbe] -0x00,0x25,0xe4,0xbe +# CHECK: s_nand_saveexec_b64 s[100:101], s[2:3] ; encoding: [0x02,0x25,0xe4,0xbe] +0x02,0x25,0xe4,0xbe -# CHECK: s_nand_saveexec_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x25,0xe6,0xbe] -0x00,0x25,0xe6,0xbe +# CHECK: s_nand_saveexec_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x25,0xe6,0xbe] +0x02,0x25,0xe6,0xbe -# CHECK: s_nand_saveexec_b64 vcc, s[0:1] ; encoding: [0x00,0x25,0xea,0xbe] -0x00,0x25,0xea,0xbe +# CHECK: s_nand_saveexec_b64 vcc, s[2:3] ; encoding: [0x02,0x25,0xea,0xbe] +0x02,0x25,0xea,0xbe -# CHECK: s_nand_saveexec_b64 tba, s[0:1] ; encoding: [0x00,0x25,0xec,0xbe] -0x00,0x25,0xec,0xbe +# CHECK: s_nand_saveexec_b64 tba, s[2:3] ; encoding: [0x02,0x25,0xec,0xbe] +0x02,0x25,0xec,0xbe -# CHECK: s_nand_saveexec_b64 tma, s[0:1] ; encoding: [0x00,0x25,0xee,0xbe] -0x00,0x25,0xee,0xbe +# CHECK: s_nand_saveexec_b64 tma, s[2:3] ; encoding: [0x02,0x25,0xee,0xbe] +0x02,0x25,0xee,0xbe -# CHECK: s_nand_saveexec_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x25,0xfa,0xbe] -0x00,0x25,0xfa,0xbe +# CHECK: s_nand_saveexec_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x25,0xfa,0xbe] +0x02,0x25,0xfa,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], s[2:3] ; encoding: [0x02,0x25,0x80,0xbe] -0x02,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], s[4:5] ; encoding: [0x04,0x25,0x8a,0xbe] +0x04,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], s[100:101] ; encoding: [0x64,0x25,0x80,0xbe] -0x64,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], s[100:101] ; encoding: [0x64,0x25,0x8a,0xbe] +0x64,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], flat_scratch ; encoding: [0x66,0x25,0x80,0xbe] -0x66,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], flat_scratch ; encoding: [0x66,0x25,0x8a,0xbe] +0x66,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], vcc ; encoding: [0x6a,0x25,0x80,0xbe] -0x6a,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], vcc ; encoding: [0x6a,0x25,0x8a,0xbe] +0x6a,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], tba ; encoding: [0x6c,0x25,0x80,0xbe] -0x6c,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], tba ; encoding: [0x6c,0x25,0x8a,0xbe] +0x6c,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], tma ; encoding: [0x6e,0x25,0x80,0xbe] -0x6e,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], tma ; encoding: [0x6e,0x25,0x8a,0xbe] +0x6e,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x25,0x80,0xbe] -0x7a,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x25,0x8a,0xbe] +0x7a,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], exec ; encoding: [0x7e,0x25,0x80,0xbe] -0x7e,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], exec ; encoding: [0x7e,0x25,0x8a,0xbe] +0x7e,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], 0 ; encoding: [0x80,0x25,0x80,0xbe] -0x80,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], 0 ; encoding: [0x80,0x25,0x8a,0xbe] +0x80,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], -1 ; encoding: [0xc1,0x25,0x80,0xbe] -0xc1,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], -1 ; encoding: [0xc1,0x25,0x8a,0xbe] +0xc1,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], 0.5 ; encoding: [0xf0,0x25,0x80,0xbe] -0xf0,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], 0.5 ; encoding: [0xf0,0x25,0x8a,0xbe] +0xf0,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], -4.0 ; encoding: [0xf7,0x25,0x80,0xbe] -0xf7,0x25,0x80,0xbe +# CHECK: s_nand_saveexec_b64 s[10:11], -4.0 ; encoding: [0xf7,0x25,0x8a,0xbe] +0xf7,0x25,0x8a,0xbe -# CHECK: s_nand_saveexec_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x25,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x25,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_nand_saveexec_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x25,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x25,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_nand_saveexec_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x25,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x25,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_nand_saveexec_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x25,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x25,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_nor_saveexec_b64 s[0:1], s[0:1] ; encoding: [0x00,0x26,0x80,0xbe] -0x00,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], s[2:3] ; encoding: [0x02,0x26,0x8a,0xbe] +0x02,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[2:3], s[0:1] ; encoding: [0x00,0x26,0x82,0xbe] -0x00,0x26,0x82,0xbe +# CHECK: s_nor_saveexec_b64 s[12:13], s[2:3] ; encoding: [0x02,0x26,0x8c,0xbe] +0x02,0x26,0x8c,0xbe -# CHECK: s_nor_saveexec_b64 s[100:101], s[0:1] ; encoding: [0x00,0x26,0xe4,0xbe] -0x00,0x26,0xe4,0xbe +# CHECK: s_nor_saveexec_b64 s[100:101], s[2:3] ; encoding: [0x02,0x26,0xe4,0xbe] +0x02,0x26,0xe4,0xbe -# CHECK: s_nor_saveexec_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x26,0xe6,0xbe] -0x00,0x26,0xe6,0xbe +# CHECK: s_nor_saveexec_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x26,0xe6,0xbe] +0x02,0x26,0xe6,0xbe -# CHECK: s_nor_saveexec_b64 vcc, s[0:1] ; encoding: [0x00,0x26,0xea,0xbe] -0x00,0x26,0xea,0xbe +# CHECK: s_nor_saveexec_b64 vcc, s[2:3] ; encoding: [0x02,0x26,0xea,0xbe] +0x02,0x26,0xea,0xbe -# CHECK: s_nor_saveexec_b64 tba, s[0:1] ; encoding: [0x00,0x26,0xec,0xbe] -0x00,0x26,0xec,0xbe +# CHECK: s_nor_saveexec_b64 tba, s[2:3] ; encoding: [0x02,0x26,0xec,0xbe] +0x02,0x26,0xec,0xbe -# CHECK: s_nor_saveexec_b64 tma, s[0:1] ; encoding: [0x00,0x26,0xee,0xbe] -0x00,0x26,0xee,0xbe +# CHECK: s_nor_saveexec_b64 tma, s[2:3] ; encoding: [0x02,0x26,0xee,0xbe] +0x02,0x26,0xee,0xbe -# CHECK: s_nor_saveexec_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x26,0xfa,0xbe] -0x00,0x26,0xfa,0xbe +# CHECK: s_nor_saveexec_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x26,0xfa,0xbe] +0x02,0x26,0xfa,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], s[2:3] ; encoding: [0x02,0x26,0x80,0xbe] -0x02,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], s[4:5] ; encoding: [0x04,0x26,0x8a,0xbe] +0x04,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], s[100:101] ; encoding: [0x64,0x26,0x80,0xbe] -0x64,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], s[100:101] ; encoding: [0x64,0x26,0x8a,0xbe] +0x64,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], flat_scratch ; encoding: [0x66,0x26,0x80,0xbe] -0x66,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], flat_scratch ; encoding: [0x66,0x26,0x8a,0xbe] +0x66,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], vcc ; encoding: [0x6a,0x26,0x80,0xbe] -0x6a,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], vcc ; encoding: [0x6a,0x26,0x8a,0xbe] +0x6a,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], tba ; encoding: [0x6c,0x26,0x80,0xbe] -0x6c,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], tba ; encoding: [0x6c,0x26,0x8a,0xbe] +0x6c,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], tma ; encoding: [0x6e,0x26,0x80,0xbe] -0x6e,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], tma ; encoding: [0x6e,0x26,0x8a,0xbe] +0x6e,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x26,0x80,0xbe] -0x7a,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x26,0x8a,0xbe] +0x7a,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], exec ; encoding: [0x7e,0x26,0x80,0xbe] -0x7e,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], exec ; encoding: [0x7e,0x26,0x8a,0xbe] +0x7e,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], 0 ; encoding: [0x80,0x26,0x80,0xbe] -0x80,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], 0 ; encoding: [0x80,0x26,0x8a,0xbe] +0x80,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], -1 ; encoding: [0xc1,0x26,0x80,0xbe] -0xc1,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], -1 ; encoding: [0xc1,0x26,0x8a,0xbe] +0xc1,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], 0.5 ; encoding: [0xf0,0x26,0x80,0xbe] -0xf0,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], 0.5 ; encoding: [0xf0,0x26,0x8a,0xbe] +0xf0,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], -4.0 ; encoding: [0xf7,0x26,0x80,0xbe] -0xf7,0x26,0x80,0xbe +# CHECK: s_nor_saveexec_b64 s[10:11], -4.0 ; encoding: [0xf7,0x26,0x8a,0xbe] +0xf7,0x26,0x8a,0xbe -# CHECK: s_nor_saveexec_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x26,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x26,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_nor_saveexec_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x26,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x26,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_nor_saveexec_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x26,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x26,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_nor_saveexec_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x26,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x26,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_xnor_saveexec_b64 s[0:1], s[0:1] ; encoding: [0x00,0x27,0x80,0xbe] -0x00,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], s[2:3] ; encoding: [0x02,0x27,0x8a,0xbe] +0x02,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[2:3], s[0:1] ; encoding: [0x00,0x27,0x82,0xbe] -0x00,0x27,0x82,0xbe +# CHECK: s_xnor_saveexec_b64 s[12:13], s[2:3] ; encoding: [0x02,0x27,0x8c,0xbe] +0x02,0x27,0x8c,0xbe -# CHECK: s_xnor_saveexec_b64 s[100:101], s[0:1] ; encoding: [0x00,0x27,0xe4,0xbe] -0x00,0x27,0xe4,0xbe +# CHECK: s_xnor_saveexec_b64 s[100:101], s[2:3] ; encoding: [0x02,0x27,0xe4,0xbe] +0x02,0x27,0xe4,0xbe -# CHECK: s_xnor_saveexec_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x27,0xe6,0xbe] -0x00,0x27,0xe6,0xbe +# CHECK: s_xnor_saveexec_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x27,0xe6,0xbe] +0x02,0x27,0xe6,0xbe -# CHECK: s_xnor_saveexec_b64 vcc, s[0:1] ; encoding: [0x00,0x27,0xea,0xbe] -0x00,0x27,0xea,0xbe +# CHECK: s_xnor_saveexec_b64 vcc, s[2:3] ; encoding: [0x02,0x27,0xea,0xbe] +0x02,0x27,0xea,0xbe -# CHECK: s_xnor_saveexec_b64 tba, s[0:1] ; encoding: [0x00,0x27,0xec,0xbe] -0x00,0x27,0xec,0xbe +# CHECK: s_xnor_saveexec_b64 tba, s[2:3] ; encoding: [0x02,0x27,0xec,0xbe] +0x02,0x27,0xec,0xbe -# CHECK: s_xnor_saveexec_b64 tma, s[0:1] ; encoding: [0x00,0x27,0xee,0xbe] -0x00,0x27,0xee,0xbe +# CHECK: s_xnor_saveexec_b64 tma, s[2:3] ; encoding: [0x02,0x27,0xee,0xbe] +0x02,0x27,0xee,0xbe -# CHECK: s_xnor_saveexec_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x27,0xfa,0xbe] -0x00,0x27,0xfa,0xbe +# CHECK: s_xnor_saveexec_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x27,0xfa,0xbe] +0x02,0x27,0xfa,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], s[2:3] ; encoding: [0x02,0x27,0x80,0xbe] -0x02,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], s[4:5] ; encoding: [0x04,0x27,0x8a,0xbe] +0x04,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], s[100:101] ; encoding: [0x64,0x27,0x80,0xbe] -0x64,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], s[100:101] ; encoding: [0x64,0x27,0x8a,0xbe] +0x64,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], flat_scratch ; encoding: [0x66,0x27,0x80,0xbe] -0x66,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], flat_scratch ; encoding: [0x66,0x27,0x8a,0xbe] +0x66,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], vcc ; encoding: [0x6a,0x27,0x80,0xbe] -0x6a,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], vcc ; encoding: [0x6a,0x27,0x8a,0xbe] +0x6a,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], tba ; encoding: [0x6c,0x27,0x80,0xbe] -0x6c,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], tba ; encoding: [0x6c,0x27,0x8a,0xbe] +0x6c,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], tma ; encoding: [0x6e,0x27,0x80,0xbe] -0x6e,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], tma ; encoding: [0x6e,0x27,0x8a,0xbe] +0x6e,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x27,0x80,0xbe] -0x7a,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x27,0x8a,0xbe] +0x7a,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], exec ; encoding: [0x7e,0x27,0x80,0xbe] -0x7e,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], exec ; encoding: [0x7e,0x27,0x8a,0xbe] +0x7e,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], 0 ; encoding: [0x80,0x27,0x80,0xbe] -0x80,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], 0 ; encoding: [0x80,0x27,0x8a,0xbe] +0x80,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], -1 ; encoding: [0xc1,0x27,0x80,0xbe] -0xc1,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], -1 ; encoding: [0xc1,0x27,0x8a,0xbe] +0xc1,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], 0.5 ; encoding: [0xf0,0x27,0x80,0xbe] -0xf0,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], 0.5 ; encoding: [0xf0,0x27,0x8a,0xbe] +0xf0,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], -4.0 ; encoding: [0xf7,0x27,0x80,0xbe] -0xf7,0x27,0x80,0xbe +# CHECK: s_xnor_saveexec_b64 s[10:11], -4.0 ; encoding: [0xf7,0x27,0x8a,0xbe] +0xf7,0x27,0x8a,0xbe -# CHECK: s_xnor_saveexec_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x27,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x27,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_xnor_saveexec_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x27,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x27,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_xnor_saveexec_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x27,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x27,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_xnor_saveexec_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x27,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x27,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_quadmask_b32 s0, s0 ; encoding: [0x00,0x28,0x80,0xbe] -0x00,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, s1 ; encoding: [0x01,0x28,0x85,0xbe] +0x01,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s101, s0 ; encoding: [0x00,0x28,0xe5,0xbe] -0x00,0x28,0xe5,0xbe +# CHECK: s_quadmask_b32 s101, s1 ; encoding: [0x01,0x28,0xe5,0xbe] +0x01,0x28,0xe5,0xbe -# CHECK: s_quadmask_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x28,0xe6,0xbe] -0x00,0x28,0xe6,0xbe +# CHECK: s_quadmask_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x28,0xe6,0xbe] +0x01,0x28,0xe6,0xbe -# CHECK: s_quadmask_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x28,0xe7,0xbe] -0x00,0x28,0xe7,0xbe +# CHECK: s_quadmask_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x28,0xe7,0xbe] +0x01,0x28,0xe7,0xbe -# CHECK: s_quadmask_b32 vcc_lo, s0 ; encoding: [0x00,0x28,0xea,0xbe] -0x00,0x28,0xea,0xbe +# CHECK: s_quadmask_b32 vcc_lo, s1 ; encoding: [0x01,0x28,0xea,0xbe] +0x01,0x28,0xea,0xbe -# CHECK: s_quadmask_b32 vcc_hi, s0 ; encoding: [0x00,0x28,0xeb,0xbe] -0x00,0x28,0xeb,0xbe +# CHECK: s_quadmask_b32 vcc_hi, s1 ; encoding: [0x01,0x28,0xeb,0xbe] +0x01,0x28,0xeb,0xbe -# CHECK: s_quadmask_b32 tba_lo, s0 ; encoding: [0x00,0x28,0xec,0xbe] -0x00,0x28,0xec,0xbe +# CHECK: s_quadmask_b32 tba_lo, s1 ; encoding: [0x01,0x28,0xec,0xbe] +0x01,0x28,0xec,0xbe -# CHECK: s_quadmask_b32 tba_hi, s0 ; encoding: [0x00,0x28,0xed,0xbe] -0x00,0x28,0xed,0xbe +# CHECK: s_quadmask_b32 tba_hi, s1 ; encoding: [0x01,0x28,0xed,0xbe] +0x01,0x28,0xed,0xbe -# CHECK: s_quadmask_b32 tma_lo, s0 ; encoding: [0x00,0x28,0xee,0xbe] -0x00,0x28,0xee,0xbe +# CHECK: s_quadmask_b32 tma_lo, s1 ; encoding: [0x01,0x28,0xee,0xbe] +0x01,0x28,0xee,0xbe -# CHECK: s_quadmask_b32 tma_hi, s0 ; encoding: [0x00,0x28,0xef,0xbe] -0x00,0x28,0xef,0xbe +# CHECK: s_quadmask_b32 tma_hi, s1 ; encoding: [0x01,0x28,0xef,0xbe] +0x01,0x28,0xef,0xbe -# CHECK: s_quadmask_b32 ttmp11, s0 ; encoding: [0x00,0x28,0xfb,0xbe] -0x00,0x28,0xfb,0xbe +# CHECK: s_quadmask_b32 ttmp11, s1 ; encoding: [0x01,0x28,0xfb,0xbe] +0x01,0x28,0xfb,0xbe -# CHECK: s_quadmask_b32 m0, s0 ; encoding: [0x00,0x28,0xfc,0xbe] -0x00,0x28,0xfc,0xbe +# CHECK: s_quadmask_b32 m0, s1 ; encoding: [0x01,0x28,0xfc,0xbe] +0x01,0x28,0xfc,0xbe -# CHECK: s_quadmask_b32 exec_lo, s0 ; encoding: [0x00,0x28,0xfe,0xbe] -0x00,0x28,0xfe,0xbe +# CHECK: s_quadmask_b32 exec_lo, s1 ; encoding: [0x01,0x28,0xfe,0xbe] +0x01,0x28,0xfe,0xbe -# CHECK: s_quadmask_b32 exec_hi, s0 ; encoding: [0x00,0x28,0xff,0xbe] -0x00,0x28,0xff,0xbe +# CHECK: s_quadmask_b32 exec_hi, s1 ; encoding: [0x01,0x28,0xff,0xbe] +0x01,0x28,0xff,0xbe -# CHECK: s_quadmask_b32 s0, s101 ; encoding: [0x65,0x28,0x80,0xbe] -0x65,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, s101 ; encoding: [0x65,0x28,0x85,0xbe] +0x65,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, flat_scratch_lo ; encoding: [0x66,0x28,0x80,0xbe] -0x66,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, flat_scratch_lo ; encoding: [0x66,0x28,0x85,0xbe] +0x66,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, flat_scratch_hi ; encoding: [0x67,0x28,0x80,0xbe] -0x67,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, flat_scratch_hi ; encoding: [0x67,0x28,0x85,0xbe] +0x67,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, vcc_lo ; encoding: [0x6a,0x28,0x80,0xbe] -0x6a,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, vcc_lo ; encoding: [0x6a,0x28,0x85,0xbe] +0x6a,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, vcc_hi ; encoding: [0x6b,0x28,0x80,0xbe] -0x6b,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, vcc_hi ; encoding: [0x6b,0x28,0x85,0xbe] +0x6b,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, tba_lo ; encoding: [0x6c,0x28,0x80,0xbe] -0x6c,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, tba_lo ; encoding: [0x6c,0x28,0x85,0xbe] +0x6c,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, tba_hi ; encoding: [0x6d,0x28,0x80,0xbe] -0x6d,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, tba_hi ; encoding: [0x6d,0x28,0x85,0xbe] +0x6d,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, tma_lo ; encoding: [0x6e,0x28,0x80,0xbe] -0x6e,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, tma_lo ; encoding: [0x6e,0x28,0x85,0xbe] +0x6e,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, tma_hi ; encoding: [0x6f,0x28,0x80,0xbe] -0x6f,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, tma_hi ; encoding: [0x6f,0x28,0x85,0xbe] +0x6f,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, ttmp11 ; encoding: [0x7b,0x28,0x80,0xbe] -0x7b,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, ttmp11 ; encoding: [0x7b,0x28,0x85,0xbe] +0x7b,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, m0 ; encoding: [0x7c,0x28,0x80,0xbe] -0x7c,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, m0 ; encoding: [0x7c,0x28,0x85,0xbe] +0x7c,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, exec_lo ; encoding: [0x7e,0x28,0x80,0xbe] -0x7e,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, exec_lo ; encoding: [0x7e,0x28,0x85,0xbe] +0x7e,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, exec_hi ; encoding: [0x7f,0x28,0x80,0xbe] -0x7f,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, exec_hi ; encoding: [0x7f,0x28,0x85,0xbe] +0x7f,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, 0 ; encoding: [0x80,0x28,0x80,0xbe] -0x80,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, 0 ; encoding: [0x80,0x28,0x85,0xbe] +0x80,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, -1 ; encoding: [0xc1,0x28,0x80,0xbe] -0xc1,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, -1 ; encoding: [0xc1,0x28,0x85,0xbe] +0xc1,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, 0.5 ; encoding: [0xf0,0x28,0x80,0xbe] -0xf0,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, 0.5 ; encoding: [0xf0,0x28,0x85,0xbe] +0xf0,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, -4.0 ; encoding: [0xf7,0x28,0x80,0xbe] -0xf7,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, -4.0 ; encoding: [0xf7,0x28,0x85,0xbe] +0xf7,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, scc ; encoding: [0xfd,0x28,0x80,0xbe] -0xfd,0x28,0x80,0xbe +# CHECK: s_quadmask_b32 s5, scc ; encoding: [0xfd,0x28,0x85,0xbe] +0xfd,0x28,0x85,0xbe -# CHECK: s_quadmask_b32 s0, 0xaf123456 ; encoding: [0xff,0x28,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x28,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_quadmask_b32 s5, 0xaf123456 ; encoding: [0xff,0x28,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x28,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_quadmask_b32 s0, 0x3f717273 ; encoding: [0xff,0x28,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x28,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_quadmask_b32 s5, 0x3f717273 ; encoding: [0xff,0x28,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x28,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_quadmask_b64 s[0:1], s[0:1] ; encoding: [0x00,0x29,0x80,0xbe] -0x00,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], s[2:3] ; encoding: [0x02,0x29,0x8a,0xbe] +0x02,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[2:3], s[0:1] ; encoding: [0x00,0x29,0x82,0xbe] -0x00,0x29,0x82,0xbe +# CHECK: s_quadmask_b64 s[12:13], s[2:3] ; encoding: [0x02,0x29,0x8c,0xbe] +0x02,0x29,0x8c,0xbe -# CHECK: s_quadmask_b64 s[100:101], s[0:1] ; encoding: [0x00,0x29,0xe4,0xbe] -0x00,0x29,0xe4,0xbe +# CHECK: s_quadmask_b64 s[100:101], s[2:3] ; encoding: [0x02,0x29,0xe4,0xbe] +0x02,0x29,0xe4,0xbe -# CHECK: s_quadmask_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x29,0xe6,0xbe] -0x00,0x29,0xe6,0xbe +# CHECK: s_quadmask_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x29,0xe6,0xbe] +0x02,0x29,0xe6,0xbe -# CHECK: s_quadmask_b64 vcc, s[0:1] ; encoding: [0x00,0x29,0xea,0xbe] -0x00,0x29,0xea,0xbe +# CHECK: s_quadmask_b64 vcc, s[2:3] ; encoding: [0x02,0x29,0xea,0xbe] +0x02,0x29,0xea,0xbe -# CHECK: s_quadmask_b64 tba, s[0:1] ; encoding: [0x00,0x29,0xec,0xbe] -0x00,0x29,0xec,0xbe +# CHECK: s_quadmask_b64 tba, s[2:3] ; encoding: [0x02,0x29,0xec,0xbe] +0x02,0x29,0xec,0xbe -# CHECK: s_quadmask_b64 tma, s[0:1] ; encoding: [0x00,0x29,0xee,0xbe] -0x00,0x29,0xee,0xbe +# CHECK: s_quadmask_b64 tma, s[2:3] ; encoding: [0x02,0x29,0xee,0xbe] +0x02,0x29,0xee,0xbe -# CHECK: s_quadmask_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x29,0xfa,0xbe] -0x00,0x29,0xfa,0xbe +# CHECK: s_quadmask_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x29,0xfa,0xbe] +0x02,0x29,0xfa,0xbe -# CHECK: s_quadmask_b64 exec, s[0:1] ; encoding: [0x00,0x29,0xfe,0xbe] -0x00,0x29,0xfe,0xbe +# CHECK: s_quadmask_b64 exec, s[2:3] ; encoding: [0x02,0x29,0xfe,0xbe] +0x02,0x29,0xfe,0xbe -# CHECK: s_quadmask_b64 s[0:1], s[2:3] ; encoding: [0x02,0x29,0x80,0xbe] -0x02,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], s[4:5] ; encoding: [0x04,0x29,0x8a,0xbe] +0x04,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], s[100:101] ; encoding: [0x64,0x29,0x80,0xbe] -0x64,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], s[100:101] ; encoding: [0x64,0x29,0x8a,0xbe] +0x64,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], flat_scratch ; encoding: [0x66,0x29,0x80,0xbe] -0x66,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], flat_scratch ; encoding: [0x66,0x29,0x8a,0xbe] +0x66,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], vcc ; encoding: [0x6a,0x29,0x80,0xbe] -0x6a,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], vcc ; encoding: [0x6a,0x29,0x8a,0xbe] +0x6a,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], tba ; encoding: [0x6c,0x29,0x80,0xbe] -0x6c,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], tba ; encoding: [0x6c,0x29,0x8a,0xbe] +0x6c,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], tma ; encoding: [0x6e,0x29,0x80,0xbe] -0x6e,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], tma ; encoding: [0x6e,0x29,0x8a,0xbe] +0x6e,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x29,0x80,0xbe] -0x7a,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x29,0x8a,0xbe] +0x7a,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], exec ; encoding: [0x7e,0x29,0x80,0xbe] -0x7e,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], exec ; encoding: [0x7e,0x29,0x8a,0xbe] +0x7e,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], 0 ; encoding: [0x80,0x29,0x80,0xbe] -0x80,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], 0 ; encoding: [0x80,0x29,0x8a,0xbe] +0x80,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], -1 ; encoding: [0xc1,0x29,0x80,0xbe] -0xc1,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], -1 ; encoding: [0xc1,0x29,0x8a,0xbe] +0xc1,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], 0.5 ; encoding: [0xf0,0x29,0x80,0xbe] -0xf0,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], 0.5 ; encoding: [0xf0,0x29,0x8a,0xbe] +0xf0,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], -4.0 ; encoding: [0xf7,0x29,0x80,0xbe] -0xf7,0x29,0x80,0xbe +# CHECK: s_quadmask_b64 s[10:11], -4.0 ; encoding: [0xf7,0x29,0x8a,0xbe] +0xf7,0x29,0x8a,0xbe -# CHECK: s_quadmask_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x29,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x29,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_quadmask_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x29,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x29,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_quadmask_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x29,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x29,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_quadmask_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x29,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x29,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_movrels_b32 s0, s0 ; encoding: [0x00,0x2a,0x80,0xbe] -0x00,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, s1 ; encoding: [0x01,0x2a,0x85,0xbe] +0x01,0x2a,0x85,0xbe -# CHECK: s_movrels_b32 s101, s0 ; encoding: [0x00,0x2a,0xe5,0xbe] -0x00,0x2a,0xe5,0xbe +# CHECK: s_movrels_b32 s101, s1 ; encoding: [0x01,0x2a,0xe5,0xbe] +0x01,0x2a,0xe5,0xbe -# CHECK: s_movrels_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x2a,0xe6,0xbe] -0x00,0x2a,0xe6,0xbe +# CHECK: s_movrels_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x2a,0xe6,0xbe] +0x01,0x2a,0xe6,0xbe -# CHECK: s_movrels_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x2a,0xe7,0xbe] -0x00,0x2a,0xe7,0xbe +# CHECK: s_movrels_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x2a,0xe7,0xbe] +0x01,0x2a,0xe7,0xbe -# CHECK: s_movrels_b32 vcc_lo, s0 ; encoding: [0x00,0x2a,0xea,0xbe] -0x00,0x2a,0xea,0xbe +# CHECK: s_movrels_b32 vcc_lo, s1 ; encoding: [0x01,0x2a,0xea,0xbe] +0x01,0x2a,0xea,0xbe -# CHECK: s_movrels_b32 vcc_hi, s0 ; encoding: [0x00,0x2a,0xeb,0xbe] -0x00,0x2a,0xeb,0xbe +# CHECK: s_movrels_b32 vcc_hi, s1 ; encoding: [0x01,0x2a,0xeb,0xbe] +0x01,0x2a,0xeb,0xbe -# CHECK: s_movrels_b32 tba_lo, s0 ; encoding: [0x00,0x2a,0xec,0xbe] -0x00,0x2a,0xec,0xbe +# CHECK: s_movrels_b32 tba_lo, s1 ; encoding: [0x01,0x2a,0xec,0xbe] +0x01,0x2a,0xec,0xbe -# CHECK: s_movrels_b32 tba_hi, s0 ; encoding: [0x00,0x2a,0xed,0xbe] -0x00,0x2a,0xed,0xbe +# CHECK: s_movrels_b32 tba_hi, s1 ; encoding: [0x01,0x2a,0xed,0xbe] +0x01,0x2a,0xed,0xbe -# CHECK: s_movrels_b32 tma_lo, s0 ; encoding: [0x00,0x2a,0xee,0xbe] -0x00,0x2a,0xee,0xbe +# CHECK: s_movrels_b32 tma_lo, s1 ; encoding: [0x01,0x2a,0xee,0xbe] +0x01,0x2a,0xee,0xbe -# CHECK: s_movrels_b32 tma_hi, s0 ; encoding: [0x00,0x2a,0xef,0xbe] -0x00,0x2a,0xef,0xbe +# CHECK: s_movrels_b32 tma_hi, s1 ; encoding: [0x01,0x2a,0xef,0xbe] +0x01,0x2a,0xef,0xbe -# CHECK: s_movrels_b32 ttmp11, s0 ; encoding: [0x00,0x2a,0xfb,0xbe] -0x00,0x2a,0xfb,0xbe +# CHECK: s_movrels_b32 ttmp11, s1 ; encoding: [0x01,0x2a,0xfb,0xbe] +0x01,0x2a,0xfb,0xbe -# CHECK: s_movrels_b32 m0, s0 ; encoding: [0x00,0x2a,0xfc,0xbe] -0x00,0x2a,0xfc,0xbe +# CHECK: s_movrels_b32 m0, s1 ; encoding: [0x01,0x2a,0xfc,0xbe] +0x01,0x2a,0xfc,0xbe -# CHECK: s_movrels_b32 exec_lo, s0 ; encoding: [0x00,0x2a,0xfe,0xbe] -0x00,0x2a,0xfe,0xbe +# CHECK: s_movrels_b32 exec_lo, s1 ; encoding: [0x01,0x2a,0xfe,0xbe] +0x01,0x2a,0xfe,0xbe -# CHECK: s_movrels_b32 exec_hi, s0 ; encoding: [0x00,0x2a,0xff,0xbe] -0x00,0x2a,0xff,0xbe +# CHECK: s_movrels_b32 exec_hi, s1 ; encoding: [0x01,0x2a,0xff,0xbe] +0x01,0x2a,0xff,0xbe -# CHECK: s_movrels_b32 s0, s101 ; encoding: [0x65,0x2a,0x80,0xbe] -0x65,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, s101 ; encoding: [0x65,0x2a,0x85,0xbe] +0x65,0x2a,0x85,0xbe -# CHECK: s_movrels_b32 s0, flat_scratch_lo ; encoding: [0x66,0x2a,0x80,0xbe] -0x66,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, flat_scratch_lo ; encoding: [0x66,0x2a,0x85,0xbe] +0x66,0x2a,0x85,0xbe -# CHECK: s_movrels_b32 s0, flat_scratch_hi ; encoding: [0x67,0x2a,0x80,0xbe] -0x67,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, flat_scratch_hi ; encoding: [0x67,0x2a,0x85,0xbe] +0x67,0x2a,0x85,0xbe -# CHECK: s_movrels_b32 s0, vcc_lo ; encoding: [0x6a,0x2a,0x80,0xbe] -0x6a,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, vcc_lo ; encoding: [0x6a,0x2a,0x85,0xbe] +0x6a,0x2a,0x85,0xbe -# CHECK: s_movrels_b32 s0, vcc_hi ; encoding: [0x6b,0x2a,0x80,0xbe] -0x6b,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, vcc_hi ; encoding: [0x6b,0x2a,0x85,0xbe] +0x6b,0x2a,0x85,0xbe -# CHECK: s_movrels_b32 s0, tba_lo ; encoding: [0x6c,0x2a,0x80,0xbe] -0x6c,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, tba_lo ; encoding: [0x6c,0x2a,0x85,0xbe] +0x6c,0x2a,0x85,0xbe -# CHECK: s_movrels_b32 s0, tba_hi ; encoding: [0x6d,0x2a,0x80,0xbe] -0x6d,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, tba_hi ; encoding: [0x6d,0x2a,0x85,0xbe] +0x6d,0x2a,0x85,0xbe -# CHECK: s_movrels_b32 s0, tma_lo ; encoding: [0x6e,0x2a,0x80,0xbe] -0x6e,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, tma_lo ; encoding: [0x6e,0x2a,0x85,0xbe] +0x6e,0x2a,0x85,0xbe -# CHECK: s_movrels_b32 s0, tma_hi ; encoding: [0x6f,0x2a,0x80,0xbe] -0x6f,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, tma_hi ; encoding: [0x6f,0x2a,0x85,0xbe] +0x6f,0x2a,0x85,0xbe -# CHECK: s_movrels_b32 s0, ttmp11 ; encoding: [0x7b,0x2a,0x80,0xbe] -0x7b,0x2a,0x80,0xbe +# CHECK: s_movrels_b32 s5, ttmp11 ; encoding: [0x7b,0x2a,0x85,0xbe] +0x7b,0x2a,0x85,0xbe -# CHECK: s_movrels_b64 s[0:1], s[0:1] ; encoding: [0x00,0x2b,0x80,0xbe] -0x00,0x2b,0x80,0xbe +# CHECK: s_movrels_b64 s[10:11], s[2:3] ; encoding: [0x02,0x2b,0x8a,0xbe] +0x02,0x2b,0x8a,0xbe -# CHECK: s_movrels_b64 s[2:3], s[0:1] ; encoding: [0x00,0x2b,0x82,0xbe] -0x00,0x2b,0x82,0xbe +# CHECK: s_movrels_b64 s[12:13], s[2:3] ; encoding: [0x02,0x2b,0x8c,0xbe] +0x02,0x2b,0x8c,0xbe -# CHECK: s_movrels_b64 s[100:101], s[0:1] ; encoding: [0x00,0x2b,0xe4,0xbe] -0x00,0x2b,0xe4,0xbe +# CHECK: s_movrels_b64 s[100:101], s[2:3] ; encoding: [0x02,0x2b,0xe4,0xbe] +0x02,0x2b,0xe4,0xbe -# CHECK: s_movrels_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x2b,0xe6,0xbe] -0x00,0x2b,0xe6,0xbe +# CHECK: s_movrels_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x2b,0xe6,0xbe] +0x02,0x2b,0xe6,0xbe -# CHECK: s_movrels_b64 vcc, s[0:1] ; encoding: [0x00,0x2b,0xea,0xbe] -0x00,0x2b,0xea,0xbe +# CHECK: s_movrels_b64 vcc, s[2:3] ; encoding: [0x02,0x2b,0xea,0xbe] +0x02,0x2b,0xea,0xbe -# CHECK: s_movrels_b64 tba, s[0:1] ; encoding: [0x00,0x2b,0xec,0xbe] -0x00,0x2b,0xec,0xbe +# CHECK: s_movrels_b64 tba, s[2:3] ; encoding: [0x02,0x2b,0xec,0xbe] +0x02,0x2b,0xec,0xbe -# CHECK: s_movrels_b64 tma, s[0:1] ; encoding: [0x00,0x2b,0xee,0xbe] -0x00,0x2b,0xee,0xbe +# CHECK: s_movrels_b64 tma, s[2:3] ; encoding: [0x02,0x2b,0xee,0xbe] +0x02,0x2b,0xee,0xbe -# CHECK: s_movrels_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x2b,0xfa,0xbe] -0x00,0x2b,0xfa,0xbe +# CHECK: s_movrels_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x2b,0xfa,0xbe] +0x02,0x2b,0xfa,0xbe -# CHECK: s_movrels_b64 exec, s[0:1] ; encoding: [0x00,0x2b,0xfe,0xbe] -0x00,0x2b,0xfe,0xbe +# CHECK: s_movrels_b64 exec, s[2:3] ; encoding: [0x02,0x2b,0xfe,0xbe] +0x02,0x2b,0xfe,0xbe -# CHECK: s_movrels_b64 s[0:1], s[2:3] ; encoding: [0x02,0x2b,0x80,0xbe] -0x02,0x2b,0x80,0xbe +# CHECK: s_movrels_b64 s[10:11], s[4:5] ; encoding: [0x04,0x2b,0x8a,0xbe] +0x04,0x2b,0x8a,0xbe -# CHECK: s_movrels_b64 s[0:1], s[100:101] ; encoding: [0x64,0x2b,0x80,0xbe] -0x64,0x2b,0x80,0xbe +# CHECK: s_movrels_b64 s[10:11], s[100:101] ; encoding: [0x64,0x2b,0x8a,0xbe] +0x64,0x2b,0x8a,0xbe -# CHECK: s_movrels_b64 s[0:1], flat_scratch ; encoding: [0x66,0x2b,0x80,0xbe] -0x66,0x2b,0x80,0xbe +# CHECK: s_movrels_b64 s[10:11], flat_scratch ; encoding: [0x66,0x2b,0x8a,0xbe] +0x66,0x2b,0x8a,0xbe -# CHECK: s_movrels_b64 s[0:1], vcc ; encoding: [0x6a,0x2b,0x80,0xbe] -0x6a,0x2b,0x80,0xbe +# CHECK: s_movrels_b64 s[10:11], vcc ; encoding: [0x6a,0x2b,0x8a,0xbe] +0x6a,0x2b,0x8a,0xbe -# CHECK: s_movrels_b64 s[0:1], tba ; encoding: [0x6c,0x2b,0x80,0xbe] -0x6c,0x2b,0x80,0xbe +# CHECK: s_movrels_b64 s[10:11], tba ; encoding: [0x6c,0x2b,0x8a,0xbe] +0x6c,0x2b,0x8a,0xbe -# CHECK: s_movrels_b64 s[0:1], tma ; encoding: [0x6e,0x2b,0x80,0xbe] -0x6e,0x2b,0x80,0xbe +# CHECK: s_movrels_b64 s[10:11], tma ; encoding: [0x6e,0x2b,0x8a,0xbe] +0x6e,0x2b,0x8a,0xbe -# CHECK: s_movrels_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x2b,0x80,0xbe] -0x7a,0x2b,0x80,0xbe +# CHECK: s_movrels_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x2b,0x8a,0xbe] +0x7a,0x2b,0x8a,0xbe -# CHECK: s_movreld_b32 s0, s0 ; encoding: [0x00,0x2c,0x80,0xbe] -0x00,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, s1 ; encoding: [0x01,0x2c,0x85,0xbe] +0x01,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s101, s0 ; encoding: [0x00,0x2c,0xe5,0xbe] -0x00,0x2c,0xe5,0xbe +# CHECK: s_movreld_b32 s101, s1 ; encoding: [0x01,0x2c,0xe5,0xbe] +0x01,0x2c,0xe5,0xbe -# CHECK: s_movreld_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x2c,0xe6,0xbe] -0x00,0x2c,0xe6,0xbe +# CHECK: s_movreld_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x2c,0xe6,0xbe] +0x01,0x2c,0xe6,0xbe -# CHECK: s_movreld_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x2c,0xe7,0xbe] -0x00,0x2c,0xe7,0xbe +# CHECK: s_movreld_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x2c,0xe7,0xbe] +0x01,0x2c,0xe7,0xbe -# CHECK: s_movreld_b32 vcc_lo, s0 ; encoding: [0x00,0x2c,0xea,0xbe] -0x00,0x2c,0xea,0xbe +# CHECK: s_movreld_b32 vcc_lo, s1 ; encoding: [0x01,0x2c,0xea,0xbe] +0x01,0x2c,0xea,0xbe -# CHECK: s_movreld_b32 vcc_hi, s0 ; encoding: [0x00,0x2c,0xeb,0xbe] -0x00,0x2c,0xeb,0xbe +# CHECK: s_movreld_b32 vcc_hi, s1 ; encoding: [0x01,0x2c,0xeb,0xbe] +0x01,0x2c,0xeb,0xbe -# CHECK: s_movreld_b32 tba_lo, s0 ; encoding: [0x00,0x2c,0xec,0xbe] -0x00,0x2c,0xec,0xbe +# CHECK: s_movreld_b32 tba_lo, s1 ; encoding: [0x01,0x2c,0xec,0xbe] +0x01,0x2c,0xec,0xbe -# CHECK: s_movreld_b32 tba_hi, s0 ; encoding: [0x00,0x2c,0xed,0xbe] -0x00,0x2c,0xed,0xbe +# CHECK: s_movreld_b32 tba_hi, s1 ; encoding: [0x01,0x2c,0xed,0xbe] +0x01,0x2c,0xed,0xbe -# CHECK: s_movreld_b32 tma_lo, s0 ; encoding: [0x00,0x2c,0xee,0xbe] -0x00,0x2c,0xee,0xbe +# CHECK: s_movreld_b32 tma_lo, s1 ; encoding: [0x01,0x2c,0xee,0xbe] +0x01,0x2c,0xee,0xbe -# CHECK: s_movreld_b32 tma_hi, s0 ; encoding: [0x00,0x2c,0xef,0xbe] -0x00,0x2c,0xef,0xbe +# CHECK: s_movreld_b32 tma_hi, s1 ; encoding: [0x01,0x2c,0xef,0xbe] +0x01,0x2c,0xef,0xbe -# CHECK: s_movreld_b32 ttmp11, s0 ; encoding: [0x00,0x2c,0xfb,0xbe] -0x00,0x2c,0xfb,0xbe +# CHECK: s_movreld_b32 ttmp11, s1 ; encoding: [0x01,0x2c,0xfb,0xbe] +0x01,0x2c,0xfb,0xbe -# CHECK: s_movreld_b32 s0, s101 ; encoding: [0x65,0x2c,0x80,0xbe] -0x65,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, s101 ; encoding: [0x65,0x2c,0x85,0xbe] +0x65,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, flat_scratch_lo ; encoding: [0x66,0x2c,0x80,0xbe] -0x66,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, flat_scratch_lo ; encoding: [0x66,0x2c,0x85,0xbe] +0x66,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, flat_scratch_hi ; encoding: [0x67,0x2c,0x80,0xbe] -0x67,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, flat_scratch_hi ; encoding: [0x67,0x2c,0x85,0xbe] +0x67,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, vcc_lo ; encoding: [0x6a,0x2c,0x80,0xbe] -0x6a,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, vcc_lo ; encoding: [0x6a,0x2c,0x85,0xbe] +0x6a,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, vcc_hi ; encoding: [0x6b,0x2c,0x80,0xbe] -0x6b,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, vcc_hi ; encoding: [0x6b,0x2c,0x85,0xbe] +0x6b,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, tba_lo ; encoding: [0x6c,0x2c,0x80,0xbe] -0x6c,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, tba_lo ; encoding: [0x6c,0x2c,0x85,0xbe] +0x6c,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, tba_hi ; encoding: [0x6d,0x2c,0x80,0xbe] -0x6d,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, tba_hi ; encoding: [0x6d,0x2c,0x85,0xbe] +0x6d,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, tma_lo ; encoding: [0x6e,0x2c,0x80,0xbe] -0x6e,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, tma_lo ; encoding: [0x6e,0x2c,0x85,0xbe] +0x6e,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, tma_hi ; encoding: [0x6f,0x2c,0x80,0xbe] -0x6f,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, tma_hi ; encoding: [0x6f,0x2c,0x85,0xbe] +0x6f,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, ttmp11 ; encoding: [0x7b,0x2c,0x80,0xbe] -0x7b,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, ttmp11 ; encoding: [0x7b,0x2c,0x85,0xbe] +0x7b,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, m0 ; encoding: [0x7c,0x2c,0x80,0xbe] -0x7c,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, m0 ; encoding: [0x7c,0x2c,0x85,0xbe] +0x7c,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, 0 ; encoding: [0x80,0x2c,0x80,0xbe] -0x80,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, 0 ; encoding: [0x80,0x2c,0x85,0xbe] +0x80,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, -1 ; encoding: [0xc1,0x2c,0x80,0xbe] -0xc1,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, -1 ; encoding: [0xc1,0x2c,0x85,0xbe] +0xc1,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, 0.5 ; encoding: [0xf0,0x2c,0x80,0xbe] -0xf0,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, 0.5 ; encoding: [0xf0,0x2c,0x85,0xbe] +0xf0,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, -4.0 ; encoding: [0xf7,0x2c,0x80,0xbe] -0xf7,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, -4.0 ; encoding: [0xf7,0x2c,0x85,0xbe] +0xf7,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, scc ; encoding: [0xfd,0x2c,0x80,0xbe] -0xfd,0x2c,0x80,0xbe +# CHECK: s_movreld_b32 s5, scc ; encoding: [0xfd,0x2c,0x85,0xbe] +0xfd,0x2c,0x85,0xbe -# CHECK: s_movreld_b32 s0, 0xaf123456 ; encoding: [0xff,0x2c,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x2c,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_movreld_b32 s5, 0xaf123456 ; encoding: [0xff,0x2c,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x2c,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_movreld_b32 s0, 0x3f717273 ; encoding: [0xff,0x2c,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x2c,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_movreld_b32 s5, 0x3f717273 ; encoding: [0xff,0x2c,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x2c,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_movreld_b64 s[0:1], s[0:1] ; encoding: [0x00,0x2d,0x80,0xbe] -0x00,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], s[2:3] ; encoding: [0x02,0x2d,0x8a,0xbe] +0x02,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[2:3], s[0:1] ; encoding: [0x00,0x2d,0x82,0xbe] -0x00,0x2d,0x82,0xbe +# CHECK: s_movreld_b64 s[12:13], s[2:3] ; encoding: [0x02,0x2d,0x8c,0xbe] +0x02,0x2d,0x8c,0xbe -# CHECK: s_movreld_b64 s[100:101], s[0:1] ; encoding: [0x00,0x2d,0xe4,0xbe] -0x00,0x2d,0xe4,0xbe +# CHECK: s_movreld_b64 s[100:101], s[2:3] ; encoding: [0x02,0x2d,0xe4,0xbe] +0x02,0x2d,0xe4,0xbe -# CHECK: s_movreld_b64 flat_scratch, s[0:1] ; encoding: [0x00,0x2d,0xe6,0xbe] -0x00,0x2d,0xe6,0xbe +# CHECK: s_movreld_b64 flat_scratch, s[2:3] ; encoding: [0x02,0x2d,0xe6,0xbe] +0x02,0x2d,0xe6,0xbe -# CHECK: s_movreld_b64 vcc, s[0:1] ; encoding: [0x00,0x2d,0xea,0xbe] -0x00,0x2d,0xea,0xbe +# CHECK: s_movreld_b64 vcc, s[2:3] ; encoding: [0x02,0x2d,0xea,0xbe] +0x02,0x2d,0xea,0xbe -# CHECK: s_movreld_b64 tba, s[0:1] ; encoding: [0x00,0x2d,0xec,0xbe] -0x00,0x2d,0xec,0xbe +# CHECK: s_movreld_b64 tba, s[2:3] ; encoding: [0x02,0x2d,0xec,0xbe] +0x02,0x2d,0xec,0xbe -# CHECK: s_movreld_b64 tma, s[0:1] ; encoding: [0x00,0x2d,0xee,0xbe] -0x00,0x2d,0xee,0xbe +# CHECK: s_movreld_b64 tma, s[2:3] ; encoding: [0x02,0x2d,0xee,0xbe] +0x02,0x2d,0xee,0xbe -# CHECK: s_movreld_b64 ttmp[10:11], s[0:1] ; encoding: [0x00,0x2d,0xfa,0xbe] -0x00,0x2d,0xfa,0xbe +# CHECK: s_movreld_b64 ttmp[10:11], s[2:3] ; encoding: [0x02,0x2d,0xfa,0xbe] +0x02,0x2d,0xfa,0xbe -# CHECK: s_movreld_b64 s[0:1], s[2:3] ; encoding: [0x02,0x2d,0x80,0xbe] -0x02,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], s[4:5] ; encoding: [0x04,0x2d,0x8a,0xbe] +0x04,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], s[100:101] ; encoding: [0x64,0x2d,0x80,0xbe] -0x64,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], s[100:101] ; encoding: [0x64,0x2d,0x8a,0xbe] +0x64,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], flat_scratch ; encoding: [0x66,0x2d,0x80,0xbe] -0x66,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], flat_scratch ; encoding: [0x66,0x2d,0x8a,0xbe] +0x66,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], vcc ; encoding: [0x6a,0x2d,0x80,0xbe] -0x6a,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], vcc ; encoding: [0x6a,0x2d,0x8a,0xbe] +0x6a,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], tba ; encoding: [0x6c,0x2d,0x80,0xbe] -0x6c,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], tba ; encoding: [0x6c,0x2d,0x8a,0xbe] +0x6c,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], tma ; encoding: [0x6e,0x2d,0x80,0xbe] -0x6e,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], tma ; encoding: [0x6e,0x2d,0x8a,0xbe] +0x6e,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], ttmp[10:11] ; encoding: [0x7a,0x2d,0x80,0xbe] -0x7a,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], ttmp[10:11] ; encoding: [0x7a,0x2d,0x8a,0xbe] +0x7a,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], 0 ; encoding: [0x80,0x2d,0x80,0xbe] -0x80,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], 0 ; encoding: [0x80,0x2d,0x8a,0xbe] +0x80,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], -1 ; encoding: [0xc1,0x2d,0x80,0xbe] -0xc1,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], -1 ; encoding: [0xc1,0x2d,0x8a,0xbe] +0xc1,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], 0.5 ; encoding: [0xf0,0x2d,0x80,0xbe] -0xf0,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], 0.5 ; encoding: [0xf0,0x2d,0x8a,0xbe] +0xf0,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], -4.0 ; encoding: [0xf7,0x2d,0x80,0xbe] -0xf7,0x2d,0x80,0xbe +# CHECK: s_movreld_b64 s[10:11], -4.0 ; encoding: [0xf7,0x2d,0x8a,0xbe] +0xf7,0x2d,0x8a,0xbe -# CHECK: s_movreld_b64 s[0:1], 0xaf123456 ; encoding: [0xff,0x2d,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x2d,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_movreld_b64 s[10:11], 0xaf123456 ; encoding: [0xff,0x2d,0x8a,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x2d,0x8a,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_movreld_b64 s[0:1], 0x3f717273 ; encoding: [0xff,0x2d,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x2d,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_movreld_b64 s[10:11], 0x3f717273 ; encoding: [0xff,0x2d,0x8a,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x2d,0x8a,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_abs_i32 s0, s0 ; encoding: [0x00,0x30,0x80,0xbe] -0x00,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, s1 ; encoding: [0x01,0x30,0x85,0xbe] +0x01,0x30,0x85,0xbe -# CHECK: s_abs_i32 s101, s0 ; encoding: [0x00,0x30,0xe5,0xbe] -0x00,0x30,0xe5,0xbe +# CHECK: s_abs_i32 s101, s1 ; encoding: [0x01,0x30,0xe5,0xbe] +0x01,0x30,0xe5,0xbe -# CHECK: s_abs_i32 flat_scratch_lo, s0 ; encoding: [0x00,0x30,0xe6,0xbe] -0x00,0x30,0xe6,0xbe +# CHECK: s_abs_i32 flat_scratch_lo, s1 ; encoding: [0x01,0x30,0xe6,0xbe] +0x01,0x30,0xe6,0xbe -# CHECK: s_abs_i32 flat_scratch_hi, s0 ; encoding: [0x00,0x30,0xe7,0xbe] -0x00,0x30,0xe7,0xbe +# CHECK: s_abs_i32 flat_scratch_hi, s1 ; encoding: [0x01,0x30,0xe7,0xbe] +0x01,0x30,0xe7,0xbe -# CHECK: s_abs_i32 vcc_lo, s0 ; encoding: [0x00,0x30,0xea,0xbe] -0x00,0x30,0xea,0xbe +# CHECK: s_abs_i32 vcc_lo, s1 ; encoding: [0x01,0x30,0xea,0xbe] +0x01,0x30,0xea,0xbe -# CHECK: s_abs_i32 vcc_hi, s0 ; encoding: [0x00,0x30,0xeb,0xbe] -0x00,0x30,0xeb,0xbe +# CHECK: s_abs_i32 vcc_hi, s1 ; encoding: [0x01,0x30,0xeb,0xbe] +0x01,0x30,0xeb,0xbe -# CHECK: s_abs_i32 tba_lo, s0 ; encoding: [0x00,0x30,0xec,0xbe] -0x00,0x30,0xec,0xbe +# CHECK: s_abs_i32 tba_lo, s1 ; encoding: [0x01,0x30,0xec,0xbe] +0x01,0x30,0xec,0xbe -# CHECK: s_abs_i32 tba_hi, s0 ; encoding: [0x00,0x30,0xed,0xbe] -0x00,0x30,0xed,0xbe +# CHECK: s_abs_i32 tba_hi, s1 ; encoding: [0x01,0x30,0xed,0xbe] +0x01,0x30,0xed,0xbe -# CHECK: s_abs_i32 tma_lo, s0 ; encoding: [0x00,0x30,0xee,0xbe] -0x00,0x30,0xee,0xbe +# CHECK: s_abs_i32 tma_lo, s1 ; encoding: [0x01,0x30,0xee,0xbe] +0x01,0x30,0xee,0xbe -# CHECK: s_abs_i32 tma_hi, s0 ; encoding: [0x00,0x30,0xef,0xbe] -0x00,0x30,0xef,0xbe +# CHECK: s_abs_i32 tma_hi, s1 ; encoding: [0x01,0x30,0xef,0xbe] +0x01,0x30,0xef,0xbe -# CHECK: s_abs_i32 ttmp11, s0 ; encoding: [0x00,0x30,0xfb,0xbe] -0x00,0x30,0xfb,0xbe +# CHECK: s_abs_i32 ttmp11, s1 ; encoding: [0x01,0x30,0xfb,0xbe] +0x01,0x30,0xfb,0xbe -# CHECK: s_abs_i32 m0, s0 ; encoding: [0x00,0x30,0xfc,0xbe] -0x00,0x30,0xfc,0xbe +# CHECK: s_abs_i32 m0, s1 ; encoding: [0x01,0x30,0xfc,0xbe] +0x01,0x30,0xfc,0xbe -# CHECK: s_abs_i32 exec_lo, s0 ; encoding: [0x00,0x30,0xfe,0xbe] -0x00,0x30,0xfe,0xbe +# CHECK: s_abs_i32 exec_lo, s1 ; encoding: [0x01,0x30,0xfe,0xbe] +0x01,0x30,0xfe,0xbe -# CHECK: s_abs_i32 exec_hi, s0 ; encoding: [0x00,0x30,0xff,0xbe] -0x00,0x30,0xff,0xbe +# CHECK: s_abs_i32 exec_hi, s1 ; encoding: [0x01,0x30,0xff,0xbe] +0x01,0x30,0xff,0xbe -# CHECK: s_abs_i32 s0, s101 ; encoding: [0x65,0x30,0x80,0xbe] -0x65,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, s101 ; encoding: [0x65,0x30,0x85,0xbe] +0x65,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, flat_scratch_lo ; encoding: [0x66,0x30,0x80,0xbe] -0x66,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, flat_scratch_lo ; encoding: [0x66,0x30,0x85,0xbe] +0x66,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, flat_scratch_hi ; encoding: [0x67,0x30,0x80,0xbe] -0x67,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, flat_scratch_hi ; encoding: [0x67,0x30,0x85,0xbe] +0x67,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, vcc_lo ; encoding: [0x6a,0x30,0x80,0xbe] -0x6a,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, vcc_lo ; encoding: [0x6a,0x30,0x85,0xbe] +0x6a,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, vcc_hi ; encoding: [0x6b,0x30,0x80,0xbe] -0x6b,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, vcc_hi ; encoding: [0x6b,0x30,0x85,0xbe] +0x6b,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, tba_lo ; encoding: [0x6c,0x30,0x80,0xbe] -0x6c,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, tba_lo ; encoding: [0x6c,0x30,0x85,0xbe] +0x6c,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, tba_hi ; encoding: [0x6d,0x30,0x80,0xbe] -0x6d,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, tba_hi ; encoding: [0x6d,0x30,0x85,0xbe] +0x6d,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, tma_lo ; encoding: [0x6e,0x30,0x80,0xbe] -0x6e,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, tma_lo ; encoding: [0x6e,0x30,0x85,0xbe] +0x6e,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, tma_hi ; encoding: [0x6f,0x30,0x80,0xbe] -0x6f,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, tma_hi ; encoding: [0x6f,0x30,0x85,0xbe] +0x6f,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, ttmp11 ; encoding: [0x7b,0x30,0x80,0xbe] -0x7b,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, ttmp11 ; encoding: [0x7b,0x30,0x85,0xbe] +0x7b,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, m0 ; encoding: [0x7c,0x30,0x80,0xbe] -0x7c,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, m0 ; encoding: [0x7c,0x30,0x85,0xbe] +0x7c,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, exec_lo ; encoding: [0x7e,0x30,0x80,0xbe] -0x7e,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, exec_lo ; encoding: [0x7e,0x30,0x85,0xbe] +0x7e,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, exec_hi ; encoding: [0x7f,0x30,0x80,0xbe] -0x7f,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, exec_hi ; encoding: [0x7f,0x30,0x85,0xbe] +0x7f,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, 0 ; encoding: [0x80,0x30,0x80,0xbe] -0x80,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, 0 ; encoding: [0x80,0x30,0x85,0xbe] +0x80,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, -1 ; encoding: [0xc1,0x30,0x80,0xbe] -0xc1,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, -1 ; encoding: [0xc1,0x30,0x85,0xbe] +0xc1,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, 0.5 ; encoding: [0xf0,0x30,0x80,0xbe] -0xf0,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, 0.5 ; encoding: [0xf0,0x30,0x85,0xbe] +0xf0,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, -4.0 ; encoding: [0xf7,0x30,0x80,0xbe] -0xf7,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, -4.0 ; encoding: [0xf7,0x30,0x85,0xbe] +0xf7,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, scc ; encoding: [0xfd,0x30,0x80,0xbe] -0xfd,0x30,0x80,0xbe +# CHECK: s_abs_i32 s5, scc ; encoding: [0xfd,0x30,0x85,0xbe] +0xfd,0x30,0x85,0xbe -# CHECK: s_abs_i32 s0, 0xaf123456 ; encoding: [0xff,0x30,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x30,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_abs_i32 s5, 0xaf123456 ; encoding: [0xff,0x30,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x30,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_abs_i32 s0, 0x3f717273 ; encoding: [0xff,0x30,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x30,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_abs_i32 s5, 0x3f717273 ; encoding: [0xff,0x30,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x30,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_mov_fed_b32 s0, s0 ; encoding: [0x00,0x31,0x80,0xbe] -0x00,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, s1 ; encoding: [0x01,0x31,0x85,0xbe] +0x01,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s101, s0 ; encoding: [0x00,0x31,0xe5,0xbe] -0x00,0x31,0xe5,0xbe +# CHECK: s_mov_fed_b32 s101, s1 ; encoding: [0x01,0x31,0xe5,0xbe] +0x01,0x31,0xe5,0xbe -# CHECK: s_mov_fed_b32 flat_scratch_lo, s0 ; encoding: [0x00,0x31,0xe6,0xbe] -0x00,0x31,0xe6,0xbe +# CHECK: s_mov_fed_b32 flat_scratch_lo, s1 ; encoding: [0x01,0x31,0xe6,0xbe] +0x01,0x31,0xe6,0xbe -# CHECK: s_mov_fed_b32 flat_scratch_hi, s0 ; encoding: [0x00,0x31,0xe7,0xbe] -0x00,0x31,0xe7,0xbe +# CHECK: s_mov_fed_b32 flat_scratch_hi, s1 ; encoding: [0x01,0x31,0xe7,0xbe] +0x01,0x31,0xe7,0xbe -# CHECK: s_mov_fed_b32 vcc_lo, s0 ; encoding: [0x00,0x31,0xea,0xbe] -0x00,0x31,0xea,0xbe +# CHECK: s_mov_fed_b32 vcc_lo, s1 ; encoding: [0x01,0x31,0xea,0xbe] +0x01,0x31,0xea,0xbe -# CHECK: s_mov_fed_b32 vcc_hi, s0 ; encoding: [0x00,0x31,0xeb,0xbe] -0x00,0x31,0xeb,0xbe +# CHECK: s_mov_fed_b32 vcc_hi, s1 ; encoding: [0x01,0x31,0xeb,0xbe] +0x01,0x31,0xeb,0xbe -# CHECK: s_mov_fed_b32 tba_lo, s0 ; encoding: [0x00,0x31,0xec,0xbe] -0x00,0x31,0xec,0xbe +# CHECK: s_mov_fed_b32 tba_lo, s1 ; encoding: [0x01,0x31,0xec,0xbe] +0x01,0x31,0xec,0xbe -# CHECK: s_mov_fed_b32 tba_hi, s0 ; encoding: [0x00,0x31,0xed,0xbe] -0x00,0x31,0xed,0xbe +# CHECK: s_mov_fed_b32 tba_hi, s1 ; encoding: [0x01,0x31,0xed,0xbe] +0x01,0x31,0xed,0xbe -# CHECK: s_mov_fed_b32 tma_lo, s0 ; encoding: [0x00,0x31,0xee,0xbe] -0x00,0x31,0xee,0xbe +# CHECK: s_mov_fed_b32 tma_lo, s1 ; encoding: [0x01,0x31,0xee,0xbe] +0x01,0x31,0xee,0xbe -# CHECK: s_mov_fed_b32 tma_hi, s0 ; encoding: [0x00,0x31,0xef,0xbe] -0x00,0x31,0xef,0xbe +# CHECK: s_mov_fed_b32 tma_hi, s1 ; encoding: [0x01,0x31,0xef,0xbe] +0x01,0x31,0xef,0xbe -# CHECK: s_mov_fed_b32 ttmp11, s0 ; encoding: [0x00,0x31,0xfb,0xbe] -0x00,0x31,0xfb,0xbe +# CHECK: s_mov_fed_b32 ttmp11, s1 ; encoding: [0x01,0x31,0xfb,0xbe] +0x01,0x31,0xfb,0xbe -# CHECK: s_mov_fed_b32 m0, s0 ; encoding: [0x00,0x31,0xfc,0xbe] -0x00,0x31,0xfc,0xbe +# CHECK: s_mov_fed_b32 m0, s1 ; encoding: [0x01,0x31,0xfc,0xbe] +0x01,0x31,0xfc,0xbe -# CHECK: s_mov_fed_b32 exec_lo, s0 ; encoding: [0x00,0x31,0xfe,0xbe] -0x00,0x31,0xfe,0xbe +# CHECK: s_mov_fed_b32 exec_lo, s1 ; encoding: [0x01,0x31,0xfe,0xbe] +0x01,0x31,0xfe,0xbe -# CHECK: s_mov_fed_b32 exec_hi, s0 ; encoding: [0x00,0x31,0xff,0xbe] -0x00,0x31,0xff,0xbe +# CHECK: s_mov_fed_b32 exec_hi, s1 ; encoding: [0x01,0x31,0xff,0xbe] +0x01,0x31,0xff,0xbe -# CHECK: s_mov_fed_b32 s0, s101 ; encoding: [0x65,0x31,0x80,0xbe] -0x65,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, s101 ; encoding: [0x65,0x31,0x85,0xbe] +0x65,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, flat_scratch_lo ; encoding: [0x66,0x31,0x80,0xbe] -0x66,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, flat_scratch_lo ; encoding: [0x66,0x31,0x85,0xbe] +0x66,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, flat_scratch_hi ; encoding: [0x67,0x31,0x80,0xbe] -0x67,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, flat_scratch_hi ; encoding: [0x67,0x31,0x85,0xbe] +0x67,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, vcc_lo ; encoding: [0x6a,0x31,0x80,0xbe] -0x6a,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, vcc_lo ; encoding: [0x6a,0x31,0x85,0xbe] +0x6a,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, vcc_hi ; encoding: [0x6b,0x31,0x80,0xbe] -0x6b,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, vcc_hi ; encoding: [0x6b,0x31,0x85,0xbe] +0x6b,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, tba_lo ; encoding: [0x6c,0x31,0x80,0xbe] -0x6c,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, tba_lo ; encoding: [0x6c,0x31,0x85,0xbe] +0x6c,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, tba_hi ; encoding: [0x6d,0x31,0x80,0xbe] -0x6d,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, tba_hi ; encoding: [0x6d,0x31,0x85,0xbe] +0x6d,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, tma_lo ; encoding: [0x6e,0x31,0x80,0xbe] -0x6e,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, tma_lo ; encoding: [0x6e,0x31,0x85,0xbe] +0x6e,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, tma_hi ; encoding: [0x6f,0x31,0x80,0xbe] -0x6f,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, tma_hi ; encoding: [0x6f,0x31,0x85,0xbe] +0x6f,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, ttmp11 ; encoding: [0x7b,0x31,0x80,0xbe] -0x7b,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, ttmp11 ; encoding: [0x7b,0x31,0x85,0xbe] +0x7b,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, m0 ; encoding: [0x7c,0x31,0x80,0xbe] -0x7c,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, m0 ; encoding: [0x7c,0x31,0x85,0xbe] +0x7c,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, exec_lo ; encoding: [0x7e,0x31,0x80,0xbe] -0x7e,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, exec_lo ; encoding: [0x7e,0x31,0x85,0xbe] +0x7e,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, exec_hi ; encoding: [0x7f,0x31,0x80,0xbe] -0x7f,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, exec_hi ; encoding: [0x7f,0x31,0x85,0xbe] +0x7f,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, 0 ; encoding: [0x80,0x31,0x80,0xbe] -0x80,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, 0 ; encoding: [0x80,0x31,0x85,0xbe] +0x80,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, -1 ; encoding: [0xc1,0x31,0x80,0xbe] -0xc1,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, -1 ; encoding: [0xc1,0x31,0x85,0xbe] +0xc1,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, 0.5 ; encoding: [0xf0,0x31,0x80,0xbe] -0xf0,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, 0.5 ; encoding: [0xf0,0x31,0x85,0xbe] +0xf0,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, -4.0 ; encoding: [0xf7,0x31,0x80,0xbe] -0xf7,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, -4.0 ; encoding: [0xf7,0x31,0x85,0xbe] +0xf7,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, scc ; encoding: [0xfd,0x31,0x80,0xbe] -0xfd,0x31,0x80,0xbe +# CHECK: s_mov_fed_b32 s5, scc ; encoding: [0xfd,0x31,0x85,0xbe] +0xfd,0x31,0x85,0xbe -# CHECK: s_mov_fed_b32 s0, 0xaf123456 ; encoding: [0xff,0x31,0x80,0xbe,0x56,0x34,0x12,0xaf] -0xff,0x31,0x80,0xbe,0x56,0x34,0x12,0xaf +# CHECK: s_mov_fed_b32 s5, 0xaf123456 ; encoding: [0xff,0x31,0x85,0xbe,0x56,0x34,0x12,0xaf] +0xff,0x31,0x85,0xbe,0x56,0x34,0x12,0xaf -# CHECK: s_mov_fed_b32 s0, 0x3f717273 ; encoding: [0xff,0x31,0x80,0xbe,0x73,0x72,0x71,0x3f] -0xff,0x31,0x80,0xbe,0x73,0x72,0x71,0x3f +# CHECK: s_mov_fed_b32 s5, 0x3f717273 ; encoding: [0xff,0x31,0x85,0xbe,0x73,0x72,0x71,0x3f] +0xff,0x31,0x85,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_set_gpr_idx_idx s0 ; encoding: [0x00,0x32,0x80,0xbe] -0x00,0x32,0x80,0xbe +# CHECK: s_set_gpr_idx_idx s1 ; encoding: [0x01,0x32,0x80,0xbe] +0x01,0x32,0x80,0xbe # CHECK: s_set_gpr_idx_idx s101 ; encoding: [0x65,0x32,0x80,0xbe] 0x65,0x32,0x80,0xbe @@ -10338,8087 +10413,8087 @@ # CHECK: s_set_gpr_idx_idx 0x3f717273 ; encoding: [0xff,0x32,0x80,0xbe,0x73,0x72,0x71,0x3f] 0xff,0x32,0x80,0xbe,0x73,0x72,0x71,0x3f -# CHECK: s_add_u32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x80] -0x00,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x80] +0x01,0x02,0x05,0x80 -# CHECK: s_add_u32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x80] -0x00,0x00,0x65,0x80 +# CHECK: s_add_u32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x80] +0x01,0x02,0x65,0x80 -# CHECK: s_add_u32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x80] -0x00,0x00,0x66,0x80 +# CHECK: s_add_u32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x80] +0x01,0x02,0x66,0x80 -# CHECK: s_add_u32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x80] -0x00,0x00,0x67,0x80 +# CHECK: s_add_u32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x80] +0x01,0x02,0x67,0x80 -# CHECK: s_add_u32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x80] -0x00,0x00,0x6a,0x80 +# CHECK: s_add_u32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x80] +0x01,0x02,0x6a,0x80 -# CHECK: s_add_u32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x80] -0x00,0x00,0x6b,0x80 +# CHECK: s_add_u32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x80] +0x01,0x02,0x6b,0x80 -# CHECK: s_add_u32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x80] -0x00,0x00,0x6c,0x80 +# CHECK: s_add_u32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x80] +0x01,0x02,0x6c,0x80 -# CHECK: s_add_u32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x80] -0x00,0x00,0x6d,0x80 +# CHECK: s_add_u32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x80] +0x01,0x02,0x6d,0x80 -# CHECK: s_add_u32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x80] -0x00,0x00,0x6e,0x80 +# CHECK: s_add_u32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x80] +0x01,0x02,0x6e,0x80 -# CHECK: s_add_u32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x80] -0x00,0x00,0x6f,0x80 +# CHECK: s_add_u32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x80] +0x01,0x02,0x6f,0x80 -# CHECK: s_add_u32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x80] -0x00,0x00,0x7b,0x80 +# CHECK: s_add_u32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x80] +0x01,0x02,0x7b,0x80 -# CHECK: s_add_u32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x80] -0x00,0x00,0x7c,0x80 +# CHECK: s_add_u32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x80] +0x01,0x02,0x7c,0x80 -# CHECK: s_add_u32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x80] -0x00,0x00,0x7e,0x80 +# CHECK: s_add_u32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x80] +0x01,0x02,0x7e,0x80 -# CHECK: s_add_u32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x80] -0x00,0x00,0x7f,0x80 +# CHECK: s_add_u32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x80] +0x01,0x02,0x7f,0x80 -# CHECK: s_add_u32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x80] -0x65,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x80] +0x65,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x80] -0x66,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x80] +0x66,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x80] -0x67,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x80] +0x67,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x80] -0x6a,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x80] +0x6a,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x80] -0x6b,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x80] +0x6b,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x80] -0x6c,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x80] +0x6c,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x80] -0x6d,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x80] +0x6d,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x80] -0x6e,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x80] +0x6e,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x80] -0x6f,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x80] +0x6f,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x80] -0x7b,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x80] +0x7b,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x80] -0x7c,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x80] +0x7c,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x80] -0x7e,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x80] +0x7e,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x80] -0x7f,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x80] +0x7f,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x80] -0x80,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x80] +0x80,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x80] -0xc1,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x80] +0xc1,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x80] -0xf0,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x80] +0xf0,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x80] -0xf7,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x80] +0xf7,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x80] -0xfd,0x00,0x00,0x80 +# CHECK: s_add_u32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x80] +0xfd,0x02,0x05,0x80 -# CHECK: s_add_u32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x80] -0x00,0x65,0x00,0x80 +# CHECK: s_add_u32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x80] +0x01,0x65,0x05,0x80 -# CHECK: s_add_u32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x80] -0x00,0x66,0x00,0x80 +# CHECK: s_add_u32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x80] +0x01,0x66,0x05,0x80 -# CHECK: s_add_u32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x80] -0x00,0x67,0x00,0x80 +# CHECK: s_add_u32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x80] +0x01,0x67,0x05,0x80 -# CHECK: s_add_u32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x80] -0x00,0x6a,0x00,0x80 +# CHECK: s_add_u32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x80] +0x01,0x6a,0x05,0x80 -# CHECK: s_add_u32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x80] -0x00,0x6b,0x00,0x80 +# CHECK: s_add_u32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x80] +0x01,0x6b,0x05,0x80 -# CHECK: s_add_u32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x80] -0x00,0x6c,0x00,0x80 +# CHECK: s_add_u32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x80] +0x01,0x6c,0x05,0x80 -# CHECK: s_add_u32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x80] -0x00,0x6d,0x00,0x80 +# CHECK: s_add_u32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x80] +0x01,0x6d,0x05,0x80 -# CHECK: s_add_u32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x80] -0x00,0x6e,0x00,0x80 +# CHECK: s_add_u32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x80] +0x01,0x6e,0x05,0x80 -# CHECK: s_add_u32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x80] -0x00,0x6f,0x00,0x80 +# CHECK: s_add_u32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x80] +0x01,0x6f,0x05,0x80 -# CHECK: s_add_u32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x80] -0x00,0x7b,0x00,0x80 +# CHECK: s_add_u32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x80] +0x01,0x7b,0x05,0x80 -# CHECK: s_add_u32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x80] -0x00,0x7c,0x00,0x80 +# CHECK: s_add_u32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x80] +0x01,0x7c,0x05,0x80 -# CHECK: s_add_u32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x80] -0x00,0x7e,0x00,0x80 +# CHECK: s_add_u32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x80] +0x01,0x7e,0x05,0x80 -# CHECK: s_add_u32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x80] -0x00,0x7f,0x00,0x80 +# CHECK: s_add_u32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x80] +0x01,0x7f,0x05,0x80 -# CHECK: s_add_u32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x80] -0x00,0x80,0x00,0x80 +# CHECK: s_add_u32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x80] +0x01,0x80,0x05,0x80 -# CHECK: s_add_u32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x80] -0x00,0xc1,0x00,0x80 +# CHECK: s_add_u32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x80] +0x01,0xc1,0x05,0x80 -# CHECK: s_add_u32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x80] -0x00,0xf0,0x00,0x80 +# CHECK: s_add_u32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x80] +0x01,0xf0,0x05,0x80 -# CHECK: s_add_u32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x80] -0x00,0xf7,0x00,0x80 +# CHECK: s_add_u32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x80] +0x01,0xf7,0x05,0x80 -# CHECK: s_add_u32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x80] -0x00,0xfd,0x00,0x80 +# CHECK: s_add_u32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x80] +0x01,0xfd,0x05,0x80 -# CHECK: s_add_u32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x80,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x80,0x56,0x34,0x12,0xaf +# CHECK: s_add_u32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x80,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x80,0x56,0x34,0x12,0xaf -# CHECK: s_add_u32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x80,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x80,0x73,0x72,0x71,0x3f +# CHECK: s_add_u32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x80,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x80,0x73,0x72,0x71,0x3f -# CHECK: s_sub_u32 s0, s0, s0 ; encoding: [0x00,0x00,0x80,0x80] -0x00,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, s2 ; encoding: [0x01,0x02,0x85,0x80] +0x01,0x02,0x85,0x80 -# CHECK: s_sub_u32 s101, s0, s0 ; encoding: [0x00,0x00,0xe5,0x80] -0x00,0x00,0xe5,0x80 +# CHECK: s_sub_u32 s101, s1, s2 ; encoding: [0x01,0x02,0xe5,0x80] +0x01,0x02,0xe5,0x80 -# CHECK: s_sub_u32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0xe6,0x80] -0x00,0x00,0xe6,0x80 +# CHECK: s_sub_u32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0xe6,0x80] +0x01,0x02,0xe6,0x80 -# CHECK: s_sub_u32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0xe7,0x80] -0x00,0x00,0xe7,0x80 +# CHECK: s_sub_u32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0xe7,0x80] +0x01,0x02,0xe7,0x80 -# CHECK: s_sub_u32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0xea,0x80] -0x00,0x00,0xea,0x80 +# CHECK: s_sub_u32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0xea,0x80] +0x01,0x02,0xea,0x80 -# CHECK: s_sub_u32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0xeb,0x80] -0x00,0x00,0xeb,0x80 +# CHECK: s_sub_u32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0xeb,0x80] +0x01,0x02,0xeb,0x80 -# CHECK: s_sub_u32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0xec,0x80] -0x00,0x00,0xec,0x80 +# CHECK: s_sub_u32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0xec,0x80] +0x01,0x02,0xec,0x80 -# CHECK: s_sub_u32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0xed,0x80] -0x00,0x00,0xed,0x80 +# CHECK: s_sub_u32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0xed,0x80] +0x01,0x02,0xed,0x80 -# CHECK: s_sub_u32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0xee,0x80] -0x00,0x00,0xee,0x80 +# CHECK: s_sub_u32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0xee,0x80] +0x01,0x02,0xee,0x80 -# CHECK: s_sub_u32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0xef,0x80] -0x00,0x00,0xef,0x80 +# CHECK: s_sub_u32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0xef,0x80] +0x01,0x02,0xef,0x80 -# CHECK: s_sub_u32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0xfb,0x80] -0x00,0x00,0xfb,0x80 +# CHECK: s_sub_u32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0xfb,0x80] +0x01,0x02,0xfb,0x80 -# CHECK: s_sub_u32 m0, s0, s0 ; encoding: [0x00,0x00,0xfc,0x80] -0x00,0x00,0xfc,0x80 +# CHECK: s_sub_u32 m0, s1, s2 ; encoding: [0x01,0x02,0xfc,0x80] +0x01,0x02,0xfc,0x80 -# CHECK: s_sub_u32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0xfe,0x80] -0x00,0x00,0xfe,0x80 +# CHECK: s_sub_u32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0xfe,0x80] +0x01,0x02,0xfe,0x80 -# CHECK: s_sub_u32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0xff,0x80] -0x00,0x00,0xff,0x80 +# CHECK: s_sub_u32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0xff,0x80] +0x01,0x02,0xff,0x80 -# CHECK: s_sub_u32 s0, s101, s0 ; encoding: [0x65,0x00,0x80,0x80] -0x65,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, s101, s2 ; encoding: [0x65,0x02,0x85,0x80] +0x65,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x80,0x80] -0x66,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x85,0x80] +0x66,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x80,0x80] -0x67,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x85,0x80] +0x67,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x80,0x80] -0x6a,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x85,0x80] +0x6a,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x80,0x80] -0x6b,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x85,0x80] +0x6b,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x80,0x80] -0x6c,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x85,0x80] +0x6c,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x80,0x80] -0x6d,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x85,0x80] +0x6d,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x80,0x80] -0x6e,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x85,0x80] +0x6e,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x80,0x80] -0x6f,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x85,0x80] +0x6f,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x80,0x80] -0x7b,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x85,0x80] +0x7b,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, m0, s0 ; encoding: [0x7c,0x00,0x80,0x80] -0x7c,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, m0, s2 ; encoding: [0x7c,0x02,0x85,0x80] +0x7c,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x80,0x80] -0x7e,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x85,0x80] +0x7e,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x80,0x80] -0x7f,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x85,0x80] +0x7f,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, 0, s0 ; encoding: [0x80,0x00,0x80,0x80] -0x80,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, 0, s2 ; encoding: [0x80,0x02,0x85,0x80] +0x80,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, -1, s0 ; encoding: [0xc1,0x00,0x80,0x80] -0xc1,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, -1, s2 ; encoding: [0xc1,0x02,0x85,0x80] +0xc1,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x80] -0xf0,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x85,0x80] +0xf0,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x80] -0xf7,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x85,0x80] +0xf7,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, scc, s0 ; encoding: [0xfd,0x00,0x80,0x80] -0xfd,0x00,0x80,0x80 +# CHECK: s_sub_u32 s5, scc, s2 ; encoding: [0xfd,0x02,0x85,0x80] +0xfd,0x02,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, s101 ; encoding: [0x00,0x65,0x80,0x80] -0x00,0x65,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, s101 ; encoding: [0x01,0x65,0x85,0x80] +0x01,0x65,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x80] -0x00,0x66,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x85,0x80] +0x01,0x66,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x80] -0x00,0x67,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x85,0x80] +0x01,0x67,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x80,0x80] -0x00,0x6a,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x85,0x80] +0x01,0x6a,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x80,0x80] -0x00,0x6b,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x85,0x80] +0x01,0x6b,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x80,0x80] -0x00,0x6c,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x85,0x80] +0x01,0x6c,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x80,0x80] -0x00,0x6d,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x85,0x80] +0x01,0x6d,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x80,0x80] -0x00,0x6e,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x85,0x80] +0x01,0x6e,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x80,0x80] -0x00,0x6f,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x85,0x80] +0x01,0x6f,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x80,0x80] -0x00,0x7b,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x85,0x80] +0x01,0x7b,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, m0 ; encoding: [0x00,0x7c,0x80,0x80] -0x00,0x7c,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, m0 ; encoding: [0x01,0x7c,0x85,0x80] +0x01,0x7c,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x80,0x80] -0x00,0x7e,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x85,0x80] +0x01,0x7e,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x80,0x80] -0x00,0x7f,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x85,0x80] +0x01,0x7f,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, 0 ; encoding: [0x00,0x80,0x80,0x80] -0x00,0x80,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, 0 ; encoding: [0x01,0x80,0x85,0x80] +0x01,0x80,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, -1 ; encoding: [0x00,0xc1,0x80,0x80] -0x00,0xc1,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, -1 ; encoding: [0x01,0xc1,0x85,0x80] +0x01,0xc1,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x80,0x80] -0x00,0xf0,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x85,0x80] +0x01,0xf0,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x80,0x80] -0x00,0xf7,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x85,0x80] +0x01,0xf7,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, scc ; encoding: [0x00,0xfd,0x80,0x80] -0x00,0xfd,0x80,0x80 +# CHECK: s_sub_u32 s5, s1, scc ; encoding: [0x01,0xfd,0x85,0x80] +0x01,0xfd,0x85,0x80 -# CHECK: s_sub_u32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x80,0x80,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x80,0x56,0x34,0x12,0xaf +# CHECK: s_sub_u32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x85,0x80,0x56,0x34,0x12,0xaf] +0x01,0xff,0x85,0x80,0x56,0x34,0x12,0xaf -# CHECK: s_sub_u32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x80,0x80,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x80,0x73,0x72,0x71,0x3f +# CHECK: s_sub_u32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x85,0x80,0x73,0x72,0x71,0x3f] +0x01,0xff,0x85,0x80,0x73,0x72,0x71,0x3f -# CHECK: s_add_i32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x81] -0x00,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x81] +0x01,0x02,0x05,0x81 -# CHECK: s_add_i32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x81] -0x00,0x00,0x65,0x81 +# CHECK: s_add_i32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x81] +0x01,0x02,0x65,0x81 -# CHECK: s_add_i32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x81] -0x00,0x00,0x66,0x81 +# CHECK: s_add_i32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x81] +0x01,0x02,0x66,0x81 -# CHECK: s_add_i32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x81] -0x00,0x00,0x67,0x81 +# CHECK: s_add_i32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x81] +0x01,0x02,0x67,0x81 -# CHECK: s_add_i32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x81] -0x00,0x00,0x6a,0x81 +# CHECK: s_add_i32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x81] +0x01,0x02,0x6a,0x81 -# CHECK: s_add_i32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x81] -0x00,0x00,0x6b,0x81 +# CHECK: s_add_i32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x81] +0x01,0x02,0x6b,0x81 -# CHECK: s_add_i32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x81] -0x00,0x00,0x6c,0x81 +# CHECK: s_add_i32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x81] +0x01,0x02,0x6c,0x81 -# CHECK: s_add_i32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x81] -0x00,0x00,0x6d,0x81 +# CHECK: s_add_i32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x81] +0x01,0x02,0x6d,0x81 -# CHECK: s_add_i32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x81] -0x00,0x00,0x6e,0x81 +# CHECK: s_add_i32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x81] +0x01,0x02,0x6e,0x81 -# CHECK: s_add_i32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x81] -0x00,0x00,0x6f,0x81 +# CHECK: s_add_i32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x81] +0x01,0x02,0x6f,0x81 -# CHECK: s_add_i32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x81] -0x00,0x00,0x7b,0x81 +# CHECK: s_add_i32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x81] +0x01,0x02,0x7b,0x81 -# CHECK: s_add_i32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x81] -0x00,0x00,0x7c,0x81 +# CHECK: s_add_i32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x81] +0x01,0x02,0x7c,0x81 -# CHECK: s_add_i32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x81] -0x00,0x00,0x7e,0x81 +# CHECK: s_add_i32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x81] +0x01,0x02,0x7e,0x81 -# CHECK: s_add_i32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x81] -0x00,0x00,0x7f,0x81 +# CHECK: s_add_i32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x81] +0x01,0x02,0x7f,0x81 -# CHECK: s_add_i32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x81] -0x65,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x81] +0x65,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x81] -0x66,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x81] +0x66,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x81] -0x67,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x81] +0x67,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x81] -0x6a,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x81] +0x6a,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x81] -0x6b,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x81] +0x6b,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x81] -0x6c,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x81] +0x6c,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x81] -0x6d,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x81] +0x6d,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x81] -0x6e,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x81] +0x6e,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x81] -0x6f,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x81] +0x6f,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x81] -0x7b,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x81] +0x7b,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x81] -0x7c,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x81] +0x7c,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x81] -0x7e,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x81] +0x7e,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x81] -0x7f,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x81] +0x7f,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x81] -0x80,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x81] +0x80,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x81] -0xc1,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x81] +0xc1,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x81] -0xf0,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x81] +0xf0,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x81] -0xf7,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x81] +0xf7,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x81] -0xfd,0x00,0x00,0x81 +# CHECK: s_add_i32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x81] +0xfd,0x02,0x05,0x81 -# CHECK: s_add_i32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x81] -0x00,0x65,0x00,0x81 +# CHECK: s_add_i32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x81] +0x01,0x65,0x05,0x81 -# CHECK: s_add_i32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x81] -0x00,0x66,0x00,0x81 +# CHECK: s_add_i32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x81] +0x01,0x66,0x05,0x81 -# CHECK: s_add_i32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x81] -0x00,0x67,0x00,0x81 +# CHECK: s_add_i32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x81] +0x01,0x67,0x05,0x81 -# CHECK: s_add_i32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x81] -0x00,0x6a,0x00,0x81 +# CHECK: s_add_i32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x81] +0x01,0x6a,0x05,0x81 -# CHECK: s_add_i32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x81] -0x00,0x6b,0x00,0x81 +# CHECK: s_add_i32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x81] +0x01,0x6b,0x05,0x81 -# CHECK: s_add_i32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x81] -0x00,0x6c,0x00,0x81 +# CHECK: s_add_i32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x81] +0x01,0x6c,0x05,0x81 -# CHECK: s_add_i32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x81] -0x00,0x6d,0x00,0x81 +# CHECK: s_add_i32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x81] +0x01,0x6d,0x05,0x81 -# CHECK: s_add_i32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x81] -0x00,0x6e,0x00,0x81 +# CHECK: s_add_i32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x81] +0x01,0x6e,0x05,0x81 -# CHECK: s_add_i32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x81] -0x00,0x6f,0x00,0x81 +# CHECK: s_add_i32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x81] +0x01,0x6f,0x05,0x81 -# CHECK: s_add_i32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x81] -0x00,0x7b,0x00,0x81 +# CHECK: s_add_i32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x81] +0x01,0x7b,0x05,0x81 -# CHECK: s_add_i32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x81] -0x00,0x7c,0x00,0x81 +# CHECK: s_add_i32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x81] +0x01,0x7c,0x05,0x81 -# CHECK: s_add_i32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x81] -0x00,0x7e,0x00,0x81 +# CHECK: s_add_i32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x81] +0x01,0x7e,0x05,0x81 -# CHECK: s_add_i32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x81] -0x00,0x7f,0x00,0x81 +# CHECK: s_add_i32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x81] +0x01,0x7f,0x05,0x81 -# CHECK: s_add_i32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x81] -0x00,0x80,0x00,0x81 +# CHECK: s_add_i32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x81] +0x01,0x80,0x05,0x81 -# CHECK: s_add_i32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x81] -0x00,0xc1,0x00,0x81 +# CHECK: s_add_i32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x81] +0x01,0xc1,0x05,0x81 -# CHECK: s_add_i32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x81] -0x00,0xf0,0x00,0x81 +# CHECK: s_add_i32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x81] +0x01,0xf0,0x05,0x81 -# CHECK: s_add_i32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x81] -0x00,0xf7,0x00,0x81 +# CHECK: s_add_i32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x81] +0x01,0xf7,0x05,0x81 -# CHECK: s_add_i32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x81] -0x00,0xfd,0x00,0x81 +# CHECK: s_add_i32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x81] +0x01,0xfd,0x05,0x81 -# CHECK: s_add_i32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x81,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x81,0x56,0x34,0x12,0xaf +# CHECK: s_add_i32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x81,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x81,0x56,0x34,0x12,0xaf -# CHECK: s_add_i32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x81,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x81,0x73,0x72,0x71,0x3f +# CHECK: s_add_i32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x81,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x81,0x73,0x72,0x71,0x3f -# CHECK: s_sub_i32 s0, s0, s0 ; encoding: [0x00,0x00,0x80,0x81] -0x00,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, s2 ; encoding: [0x01,0x02,0x85,0x81] +0x01,0x02,0x85,0x81 -# CHECK: s_sub_i32 s101, s0, s0 ; encoding: [0x00,0x00,0xe5,0x81] -0x00,0x00,0xe5,0x81 +# CHECK: s_sub_i32 s101, s1, s2 ; encoding: [0x01,0x02,0xe5,0x81] +0x01,0x02,0xe5,0x81 -# CHECK: s_sub_i32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0xe6,0x81] -0x00,0x00,0xe6,0x81 +# CHECK: s_sub_i32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0xe6,0x81] +0x01,0x02,0xe6,0x81 -# CHECK: s_sub_i32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0xe7,0x81] -0x00,0x00,0xe7,0x81 +# CHECK: s_sub_i32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0xe7,0x81] +0x01,0x02,0xe7,0x81 -# CHECK: s_sub_i32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0xea,0x81] -0x00,0x00,0xea,0x81 +# CHECK: s_sub_i32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0xea,0x81] +0x01,0x02,0xea,0x81 -# CHECK: s_sub_i32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0xeb,0x81] -0x00,0x00,0xeb,0x81 +# CHECK: s_sub_i32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0xeb,0x81] +0x01,0x02,0xeb,0x81 -# CHECK: s_sub_i32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0xec,0x81] -0x00,0x00,0xec,0x81 +# CHECK: s_sub_i32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0xec,0x81] +0x01,0x02,0xec,0x81 -# CHECK: s_sub_i32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0xed,0x81] -0x00,0x00,0xed,0x81 +# CHECK: s_sub_i32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0xed,0x81] +0x01,0x02,0xed,0x81 -# CHECK: s_sub_i32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0xee,0x81] -0x00,0x00,0xee,0x81 +# CHECK: s_sub_i32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0xee,0x81] +0x01,0x02,0xee,0x81 -# CHECK: s_sub_i32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0xef,0x81] -0x00,0x00,0xef,0x81 +# CHECK: s_sub_i32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0xef,0x81] +0x01,0x02,0xef,0x81 -# CHECK: s_sub_i32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0xfb,0x81] -0x00,0x00,0xfb,0x81 +# CHECK: s_sub_i32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0xfb,0x81] +0x01,0x02,0xfb,0x81 -# CHECK: s_sub_i32 m0, s0, s0 ; encoding: [0x00,0x00,0xfc,0x81] -0x00,0x00,0xfc,0x81 +# CHECK: s_sub_i32 m0, s1, s2 ; encoding: [0x01,0x02,0xfc,0x81] +0x01,0x02,0xfc,0x81 -# CHECK: s_sub_i32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0xfe,0x81] -0x00,0x00,0xfe,0x81 +# CHECK: s_sub_i32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0xfe,0x81] +0x01,0x02,0xfe,0x81 -# CHECK: s_sub_i32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0xff,0x81] -0x00,0x00,0xff,0x81 +# CHECK: s_sub_i32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0xff,0x81] +0x01,0x02,0xff,0x81 -# CHECK: s_sub_i32 s0, s101, s0 ; encoding: [0x65,0x00,0x80,0x81] -0x65,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, s101, s2 ; encoding: [0x65,0x02,0x85,0x81] +0x65,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x80,0x81] -0x66,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x85,0x81] +0x66,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x80,0x81] -0x67,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x85,0x81] +0x67,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x80,0x81] -0x6a,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x85,0x81] +0x6a,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x80,0x81] -0x6b,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x85,0x81] +0x6b,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x80,0x81] -0x6c,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x85,0x81] +0x6c,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x80,0x81] -0x6d,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x85,0x81] +0x6d,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x80,0x81] -0x6e,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x85,0x81] +0x6e,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x80,0x81] -0x6f,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x85,0x81] +0x6f,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x80,0x81] -0x7b,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x85,0x81] +0x7b,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, m0, s0 ; encoding: [0x7c,0x00,0x80,0x81] -0x7c,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, m0, s2 ; encoding: [0x7c,0x02,0x85,0x81] +0x7c,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x80,0x81] -0x7e,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x85,0x81] +0x7e,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x80,0x81] -0x7f,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x85,0x81] +0x7f,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, 0, s0 ; encoding: [0x80,0x00,0x80,0x81] -0x80,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, 0, s2 ; encoding: [0x80,0x02,0x85,0x81] +0x80,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, -1, s0 ; encoding: [0xc1,0x00,0x80,0x81] -0xc1,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, -1, s2 ; encoding: [0xc1,0x02,0x85,0x81] +0xc1,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x81] -0xf0,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x85,0x81] +0xf0,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x81] -0xf7,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x85,0x81] +0xf7,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, scc, s0 ; encoding: [0xfd,0x00,0x80,0x81] -0xfd,0x00,0x80,0x81 +# CHECK: s_sub_i32 s5, scc, s2 ; encoding: [0xfd,0x02,0x85,0x81] +0xfd,0x02,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, s101 ; encoding: [0x00,0x65,0x80,0x81] -0x00,0x65,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, s101 ; encoding: [0x01,0x65,0x85,0x81] +0x01,0x65,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x81] -0x00,0x66,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x85,0x81] +0x01,0x66,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x81] -0x00,0x67,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x85,0x81] +0x01,0x67,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x80,0x81] -0x00,0x6a,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x85,0x81] +0x01,0x6a,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x80,0x81] -0x00,0x6b,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x85,0x81] +0x01,0x6b,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x80,0x81] -0x00,0x6c,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x85,0x81] +0x01,0x6c,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x80,0x81] -0x00,0x6d,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x85,0x81] +0x01,0x6d,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x80,0x81] -0x00,0x6e,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x85,0x81] +0x01,0x6e,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x80,0x81] -0x00,0x6f,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x85,0x81] +0x01,0x6f,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x80,0x81] -0x00,0x7b,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x85,0x81] +0x01,0x7b,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, m0 ; encoding: [0x00,0x7c,0x80,0x81] -0x00,0x7c,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, m0 ; encoding: [0x01,0x7c,0x85,0x81] +0x01,0x7c,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x80,0x81] -0x00,0x7e,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x85,0x81] +0x01,0x7e,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x80,0x81] -0x00,0x7f,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x85,0x81] +0x01,0x7f,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, 0 ; encoding: [0x00,0x80,0x80,0x81] -0x00,0x80,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, 0 ; encoding: [0x01,0x80,0x85,0x81] +0x01,0x80,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, -1 ; encoding: [0x00,0xc1,0x80,0x81] -0x00,0xc1,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, -1 ; encoding: [0x01,0xc1,0x85,0x81] +0x01,0xc1,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x80,0x81] -0x00,0xf0,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x85,0x81] +0x01,0xf0,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x80,0x81] -0x00,0xf7,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x85,0x81] +0x01,0xf7,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, scc ; encoding: [0x00,0xfd,0x80,0x81] -0x00,0xfd,0x80,0x81 +# CHECK: s_sub_i32 s5, s1, scc ; encoding: [0x01,0xfd,0x85,0x81] +0x01,0xfd,0x85,0x81 -# CHECK: s_sub_i32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x80,0x81,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x81,0x56,0x34,0x12,0xaf +# CHECK: s_sub_i32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x85,0x81,0x56,0x34,0x12,0xaf] +0x01,0xff,0x85,0x81,0x56,0x34,0x12,0xaf -# CHECK: s_sub_i32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x80,0x81,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x81,0x73,0x72,0x71,0x3f +# CHECK: s_sub_i32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x85,0x81,0x73,0x72,0x71,0x3f] +0x01,0xff,0x85,0x81,0x73,0x72,0x71,0x3f -# CHECK: s_addc_u32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x82] -0x00,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x82] +0x01,0x02,0x05,0x82 -# CHECK: s_addc_u32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x82] -0x00,0x00,0x65,0x82 +# CHECK: s_addc_u32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x82] +0x01,0x02,0x65,0x82 -# CHECK: s_addc_u32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x82] -0x00,0x00,0x66,0x82 +# CHECK: s_addc_u32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x82] +0x01,0x02,0x66,0x82 -# CHECK: s_addc_u32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x82] -0x00,0x00,0x67,0x82 +# CHECK: s_addc_u32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x82] +0x01,0x02,0x67,0x82 -# CHECK: s_addc_u32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x82] -0x00,0x00,0x6a,0x82 +# CHECK: s_addc_u32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x82] +0x01,0x02,0x6a,0x82 -# CHECK: s_addc_u32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x82] -0x00,0x00,0x6b,0x82 +# CHECK: s_addc_u32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x82] +0x01,0x02,0x6b,0x82 -# CHECK: s_addc_u32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x82] -0x00,0x00,0x6c,0x82 +# CHECK: s_addc_u32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x82] +0x01,0x02,0x6c,0x82 -# CHECK: s_addc_u32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x82] -0x00,0x00,0x6d,0x82 +# CHECK: s_addc_u32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x82] +0x01,0x02,0x6d,0x82 -# CHECK: s_addc_u32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x82] -0x00,0x00,0x6e,0x82 +# CHECK: s_addc_u32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x82] +0x01,0x02,0x6e,0x82 -# CHECK: s_addc_u32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x82] -0x00,0x00,0x6f,0x82 +# CHECK: s_addc_u32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x82] +0x01,0x02,0x6f,0x82 -# CHECK: s_addc_u32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x82] -0x00,0x00,0x7b,0x82 +# CHECK: s_addc_u32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x82] +0x01,0x02,0x7b,0x82 -# CHECK: s_addc_u32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x82] -0x00,0x00,0x7c,0x82 +# CHECK: s_addc_u32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x82] +0x01,0x02,0x7c,0x82 -# CHECK: s_addc_u32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x82] -0x00,0x00,0x7e,0x82 +# CHECK: s_addc_u32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x82] +0x01,0x02,0x7e,0x82 -# CHECK: s_addc_u32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x82] -0x00,0x00,0x7f,0x82 +# CHECK: s_addc_u32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x82] +0x01,0x02,0x7f,0x82 -# CHECK: s_addc_u32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x82] -0x65,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x82] +0x65,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x82] -0x66,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x82] +0x66,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x82] -0x67,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x82] +0x67,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x82] -0x6a,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x82] +0x6a,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x82] -0x6b,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x82] +0x6b,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x82] -0x6c,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x82] +0x6c,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x82] -0x6d,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x82] +0x6d,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x82] -0x6e,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x82] +0x6e,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x82] -0x6f,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x82] +0x6f,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x82] -0x7b,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x82] +0x7b,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x82] -0x7c,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x82] +0x7c,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x82] -0x7e,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x82] +0x7e,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x82] -0x7f,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x82] +0x7f,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x82] -0x80,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x82] +0x80,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x82] -0xc1,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x82] +0xc1,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x82] -0xf0,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x82] +0xf0,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x82] -0xf7,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x82] +0xf7,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x82] -0xfd,0x00,0x00,0x82 +# CHECK: s_addc_u32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x82] +0xfd,0x02,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x82] -0x00,0x65,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x82] +0x01,0x65,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x82] -0x00,0x66,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x82] +0x01,0x66,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x82] -0x00,0x67,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x82] +0x01,0x67,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x82] -0x00,0x6a,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x82] +0x01,0x6a,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x82] -0x00,0x6b,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x82] +0x01,0x6b,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x82] -0x00,0x6c,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x82] +0x01,0x6c,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x82] -0x00,0x6d,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x82] +0x01,0x6d,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x82] -0x00,0x6e,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x82] +0x01,0x6e,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x82] -0x00,0x6f,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x82] +0x01,0x6f,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x82] -0x00,0x7b,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x82] +0x01,0x7b,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x82] -0x00,0x7c,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x82] +0x01,0x7c,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x82] -0x00,0x7e,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x82] +0x01,0x7e,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x82] -0x00,0x7f,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x82] +0x01,0x7f,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x82] -0x00,0x80,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x82] +0x01,0x80,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x82] -0x00,0xc1,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x82] +0x01,0xc1,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x82] -0x00,0xf0,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x82] +0x01,0xf0,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x82] -0x00,0xf7,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x82] +0x01,0xf7,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x82] -0x00,0xfd,0x00,0x82 +# CHECK: s_addc_u32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x82] +0x01,0xfd,0x05,0x82 -# CHECK: s_addc_u32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x82,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x82,0x56,0x34,0x12,0xaf +# CHECK: s_addc_u32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x82,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x82,0x56,0x34,0x12,0xaf -# CHECK: s_addc_u32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x82,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x82,0x73,0x72,0x71,0x3f +# CHECK: s_addc_u32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x82,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x82,0x73,0x72,0x71,0x3f -# CHECK: s_subb_u32 s0, s0, s0 ; encoding: [0x00,0x00,0x80,0x82] -0x00,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, s2 ; encoding: [0x01,0x02,0x85,0x82] +0x01,0x02,0x85,0x82 -# CHECK: s_subb_u32 s101, s0, s0 ; encoding: [0x00,0x00,0xe5,0x82] -0x00,0x00,0xe5,0x82 +# CHECK: s_subb_u32 s101, s1, s2 ; encoding: [0x01,0x02,0xe5,0x82] +0x01,0x02,0xe5,0x82 -# CHECK: s_subb_u32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0xe6,0x82] -0x00,0x00,0xe6,0x82 +# CHECK: s_subb_u32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0xe6,0x82] +0x01,0x02,0xe6,0x82 -# CHECK: s_subb_u32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0xe7,0x82] -0x00,0x00,0xe7,0x82 +# CHECK: s_subb_u32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0xe7,0x82] +0x01,0x02,0xe7,0x82 -# CHECK: s_subb_u32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0xea,0x82] -0x00,0x00,0xea,0x82 +# CHECK: s_subb_u32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0xea,0x82] +0x01,0x02,0xea,0x82 -# CHECK: s_subb_u32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0xeb,0x82] -0x00,0x00,0xeb,0x82 +# CHECK: s_subb_u32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0xeb,0x82] +0x01,0x02,0xeb,0x82 -# CHECK: s_subb_u32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0xec,0x82] -0x00,0x00,0xec,0x82 +# CHECK: s_subb_u32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0xec,0x82] +0x01,0x02,0xec,0x82 -# CHECK: s_subb_u32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0xed,0x82] -0x00,0x00,0xed,0x82 +# CHECK: s_subb_u32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0xed,0x82] +0x01,0x02,0xed,0x82 -# CHECK: s_subb_u32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0xee,0x82] -0x00,0x00,0xee,0x82 +# CHECK: s_subb_u32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0xee,0x82] +0x01,0x02,0xee,0x82 -# CHECK: s_subb_u32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0xef,0x82] -0x00,0x00,0xef,0x82 +# CHECK: s_subb_u32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0xef,0x82] +0x01,0x02,0xef,0x82 -# CHECK: s_subb_u32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0xfb,0x82] -0x00,0x00,0xfb,0x82 +# CHECK: s_subb_u32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0xfb,0x82] +0x01,0x02,0xfb,0x82 -# CHECK: s_subb_u32 m0, s0, s0 ; encoding: [0x00,0x00,0xfc,0x82] -0x00,0x00,0xfc,0x82 +# CHECK: s_subb_u32 m0, s1, s2 ; encoding: [0x01,0x02,0xfc,0x82] +0x01,0x02,0xfc,0x82 -# CHECK: s_subb_u32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0xfe,0x82] -0x00,0x00,0xfe,0x82 +# CHECK: s_subb_u32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0xfe,0x82] +0x01,0x02,0xfe,0x82 -# CHECK: s_subb_u32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0xff,0x82] -0x00,0x00,0xff,0x82 +# CHECK: s_subb_u32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0xff,0x82] +0x01,0x02,0xff,0x82 -# CHECK: s_subb_u32 s0, s101, s0 ; encoding: [0x65,0x00,0x80,0x82] -0x65,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, s101, s2 ; encoding: [0x65,0x02,0x85,0x82] +0x65,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x80,0x82] -0x66,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x85,0x82] +0x66,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x80,0x82] -0x67,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x85,0x82] +0x67,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x80,0x82] -0x6a,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x85,0x82] +0x6a,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x80,0x82] -0x6b,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x85,0x82] +0x6b,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x80,0x82] -0x6c,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x85,0x82] +0x6c,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x80,0x82] -0x6d,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x85,0x82] +0x6d,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x80,0x82] -0x6e,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x85,0x82] +0x6e,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x80,0x82] -0x6f,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x85,0x82] +0x6f,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x80,0x82] -0x7b,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x85,0x82] +0x7b,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, m0, s0 ; encoding: [0x7c,0x00,0x80,0x82] -0x7c,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, m0, s2 ; encoding: [0x7c,0x02,0x85,0x82] +0x7c,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x80,0x82] -0x7e,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x85,0x82] +0x7e,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x80,0x82] -0x7f,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x85,0x82] +0x7f,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, 0, s0 ; encoding: [0x80,0x00,0x80,0x82] -0x80,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, 0, s2 ; encoding: [0x80,0x02,0x85,0x82] +0x80,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, -1, s0 ; encoding: [0xc1,0x00,0x80,0x82] -0xc1,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, -1, s2 ; encoding: [0xc1,0x02,0x85,0x82] +0xc1,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x82] -0xf0,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x85,0x82] +0xf0,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x82] -0xf7,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x85,0x82] +0xf7,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, scc, s0 ; encoding: [0xfd,0x00,0x80,0x82] -0xfd,0x00,0x80,0x82 +# CHECK: s_subb_u32 s5, scc, s2 ; encoding: [0xfd,0x02,0x85,0x82] +0xfd,0x02,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, s101 ; encoding: [0x00,0x65,0x80,0x82] -0x00,0x65,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, s101 ; encoding: [0x01,0x65,0x85,0x82] +0x01,0x65,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x82] -0x00,0x66,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x85,0x82] +0x01,0x66,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x82] -0x00,0x67,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x85,0x82] +0x01,0x67,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x80,0x82] -0x00,0x6a,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x85,0x82] +0x01,0x6a,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x80,0x82] -0x00,0x6b,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x85,0x82] +0x01,0x6b,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x80,0x82] -0x00,0x6c,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x85,0x82] +0x01,0x6c,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x80,0x82] -0x00,0x6d,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x85,0x82] +0x01,0x6d,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x80,0x82] -0x00,0x6e,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x85,0x82] +0x01,0x6e,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x80,0x82] -0x00,0x6f,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x85,0x82] +0x01,0x6f,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x80,0x82] -0x00,0x7b,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x85,0x82] +0x01,0x7b,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, m0 ; encoding: [0x00,0x7c,0x80,0x82] -0x00,0x7c,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, m0 ; encoding: [0x01,0x7c,0x85,0x82] +0x01,0x7c,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x80,0x82] -0x00,0x7e,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x85,0x82] +0x01,0x7e,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x80,0x82] -0x00,0x7f,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x85,0x82] +0x01,0x7f,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, 0 ; encoding: [0x00,0x80,0x80,0x82] -0x00,0x80,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, 0 ; encoding: [0x01,0x80,0x85,0x82] +0x01,0x80,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, -1 ; encoding: [0x00,0xc1,0x80,0x82] -0x00,0xc1,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, -1 ; encoding: [0x01,0xc1,0x85,0x82] +0x01,0xc1,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x80,0x82] -0x00,0xf0,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x85,0x82] +0x01,0xf0,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x80,0x82] -0x00,0xf7,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x85,0x82] +0x01,0xf7,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, scc ; encoding: [0x00,0xfd,0x80,0x82] -0x00,0xfd,0x80,0x82 +# CHECK: s_subb_u32 s5, s1, scc ; encoding: [0x01,0xfd,0x85,0x82] +0x01,0xfd,0x85,0x82 -# CHECK: s_subb_u32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x80,0x82,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x82,0x56,0x34,0x12,0xaf +# CHECK: s_subb_u32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x85,0x82,0x56,0x34,0x12,0xaf] +0x01,0xff,0x85,0x82,0x56,0x34,0x12,0xaf -# CHECK: s_subb_u32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x80,0x82,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x82,0x73,0x72,0x71,0x3f +# CHECK: s_subb_u32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x85,0x82,0x73,0x72,0x71,0x3f] +0x01,0xff,0x85,0x82,0x73,0x72,0x71,0x3f -# CHECK: s_min_i32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x83] -0x00,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x83] +0x01,0x02,0x05,0x83 -# CHECK: s_min_i32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x83] -0x00,0x00,0x65,0x83 +# CHECK: s_min_i32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x83] +0x01,0x02,0x65,0x83 -# CHECK: s_min_i32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x83] -0x00,0x00,0x66,0x83 +# CHECK: s_min_i32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x83] +0x01,0x02,0x66,0x83 -# CHECK: s_min_i32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x83] -0x00,0x00,0x67,0x83 +# CHECK: s_min_i32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x83] +0x01,0x02,0x67,0x83 -# CHECK: s_min_i32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x83] -0x00,0x00,0x6a,0x83 +# CHECK: s_min_i32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x83] +0x01,0x02,0x6a,0x83 -# CHECK: s_min_i32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x83] -0x00,0x00,0x6b,0x83 +# CHECK: s_min_i32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x83] +0x01,0x02,0x6b,0x83 -# CHECK: s_min_i32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x83] -0x00,0x00,0x6c,0x83 +# CHECK: s_min_i32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x83] +0x01,0x02,0x6c,0x83 -# CHECK: s_min_i32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x83] -0x00,0x00,0x6d,0x83 +# CHECK: s_min_i32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x83] +0x01,0x02,0x6d,0x83 -# CHECK: s_min_i32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x83] -0x00,0x00,0x6e,0x83 +# CHECK: s_min_i32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x83] +0x01,0x02,0x6e,0x83 -# CHECK: s_min_i32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x83] -0x00,0x00,0x6f,0x83 +# CHECK: s_min_i32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x83] +0x01,0x02,0x6f,0x83 -# CHECK: s_min_i32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x83] -0x00,0x00,0x7b,0x83 +# CHECK: s_min_i32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x83] +0x01,0x02,0x7b,0x83 -# CHECK: s_min_i32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x83] -0x00,0x00,0x7c,0x83 +# CHECK: s_min_i32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x83] +0x01,0x02,0x7c,0x83 -# CHECK: s_min_i32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x83] -0x00,0x00,0x7e,0x83 +# CHECK: s_min_i32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x83] +0x01,0x02,0x7e,0x83 -# CHECK: s_min_i32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x83] -0x00,0x00,0x7f,0x83 +# CHECK: s_min_i32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x83] +0x01,0x02,0x7f,0x83 -# CHECK: s_min_i32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x83] -0x65,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x83] +0x65,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x83] -0x66,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x83] +0x66,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x83] -0x67,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x83] +0x67,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x83] -0x6a,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x83] +0x6a,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x83] -0x6b,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x83] +0x6b,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x83] -0x6c,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x83] +0x6c,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x83] -0x6d,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x83] +0x6d,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x83] -0x6e,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x83] +0x6e,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x83] -0x6f,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x83] +0x6f,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x83] -0x7b,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x83] +0x7b,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x83] -0x7c,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x83] +0x7c,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x83] -0x7e,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x83] +0x7e,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x83] -0x7f,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x83] +0x7f,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x83] -0x80,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x83] +0x80,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x83] -0xc1,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x83] +0xc1,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x83] -0xf0,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x83] +0xf0,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x83] -0xf7,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x83] +0xf7,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x83] -0xfd,0x00,0x00,0x83 +# CHECK: s_min_i32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x83] +0xfd,0x02,0x05,0x83 -# CHECK: s_min_i32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x83] -0x00,0x65,0x00,0x83 +# CHECK: s_min_i32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x83] +0x01,0x65,0x05,0x83 -# CHECK: s_min_i32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x83] -0x00,0x66,0x00,0x83 +# CHECK: s_min_i32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x83] +0x01,0x66,0x05,0x83 -# CHECK: s_min_i32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x83] -0x00,0x67,0x00,0x83 +# CHECK: s_min_i32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x83] +0x01,0x67,0x05,0x83 -# CHECK: s_min_i32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x83] -0x00,0x6a,0x00,0x83 +# CHECK: s_min_i32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x83] +0x01,0x6a,0x05,0x83 -# CHECK: s_min_i32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x83] -0x00,0x6b,0x00,0x83 +# CHECK: s_min_i32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x83] +0x01,0x6b,0x05,0x83 -# CHECK: s_min_i32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x83] -0x00,0x6c,0x00,0x83 +# CHECK: s_min_i32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x83] +0x01,0x6c,0x05,0x83 -# CHECK: s_min_i32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x83] -0x00,0x6d,0x00,0x83 +# CHECK: s_min_i32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x83] +0x01,0x6d,0x05,0x83 -# CHECK: s_min_i32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x83] -0x00,0x6e,0x00,0x83 +# CHECK: s_min_i32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x83] +0x01,0x6e,0x05,0x83 -# CHECK: s_min_i32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x83] -0x00,0x6f,0x00,0x83 +# CHECK: s_min_i32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x83] +0x01,0x6f,0x05,0x83 -# CHECK: s_min_i32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x83] -0x00,0x7b,0x00,0x83 +# CHECK: s_min_i32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x83] +0x01,0x7b,0x05,0x83 -# CHECK: s_min_i32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x83] -0x00,0x7c,0x00,0x83 +# CHECK: s_min_i32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x83] +0x01,0x7c,0x05,0x83 -# CHECK: s_min_i32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x83] -0x00,0x7e,0x00,0x83 +# CHECK: s_min_i32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x83] +0x01,0x7e,0x05,0x83 -# CHECK: s_min_i32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x83] -0x00,0x7f,0x00,0x83 +# CHECK: s_min_i32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x83] +0x01,0x7f,0x05,0x83 -# CHECK: s_min_i32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x83] -0x00,0x80,0x00,0x83 +# CHECK: s_min_i32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x83] +0x01,0x80,0x05,0x83 -# CHECK: s_min_i32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x83] -0x00,0xc1,0x00,0x83 +# CHECK: s_min_i32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x83] +0x01,0xc1,0x05,0x83 -# CHECK: s_min_i32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x83] -0x00,0xf0,0x00,0x83 +# CHECK: s_min_i32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x83] +0x01,0xf0,0x05,0x83 -# CHECK: s_min_i32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x83] -0x00,0xf7,0x00,0x83 +# CHECK: s_min_i32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x83] +0x01,0xf7,0x05,0x83 -# CHECK: s_min_i32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x83] -0x00,0xfd,0x00,0x83 +# CHECK: s_min_i32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x83] +0x01,0xfd,0x05,0x83 -# CHECK: s_min_i32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x83,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x83,0x56,0x34,0x12,0xaf +# CHECK: s_min_i32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x83,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x83,0x56,0x34,0x12,0xaf -# CHECK: s_min_i32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x83,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x83,0x73,0x72,0x71,0x3f +# CHECK: s_min_i32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x83,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x83,0x73,0x72,0x71,0x3f -# CHECK: s_min_u32 s0, s0, s0 ; encoding: [0x00,0x00,0x80,0x83] -0x00,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, s1, s2 ; encoding: [0x01,0x02,0x85,0x83] +0x01,0x02,0x85,0x83 -# CHECK: s_min_u32 s101, s0, s0 ; encoding: [0x00,0x00,0xe5,0x83] -0x00,0x00,0xe5,0x83 +# CHECK: s_min_u32 s101, s1, s2 ; encoding: [0x01,0x02,0xe5,0x83] +0x01,0x02,0xe5,0x83 -# CHECK: s_min_u32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0xe6,0x83] -0x00,0x00,0xe6,0x83 +# CHECK: s_min_u32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0xe6,0x83] +0x01,0x02,0xe6,0x83 -# CHECK: s_min_u32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0xe7,0x83] -0x00,0x00,0xe7,0x83 +# CHECK: s_min_u32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0xe7,0x83] +0x01,0x02,0xe7,0x83 -# CHECK: s_min_u32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0xea,0x83] -0x00,0x00,0xea,0x83 +# CHECK: s_min_u32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0xea,0x83] +0x01,0x02,0xea,0x83 -# CHECK: s_min_u32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0xeb,0x83] -0x00,0x00,0xeb,0x83 +# CHECK: s_min_u32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0xeb,0x83] +0x01,0x02,0xeb,0x83 -# CHECK: s_min_u32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0xec,0x83] -0x00,0x00,0xec,0x83 +# CHECK: s_min_u32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0xec,0x83] +0x01,0x02,0xec,0x83 -# CHECK: s_min_u32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0xed,0x83] -0x00,0x00,0xed,0x83 +# CHECK: s_min_u32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0xed,0x83] +0x01,0x02,0xed,0x83 -# CHECK: s_min_u32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0xee,0x83] -0x00,0x00,0xee,0x83 +# CHECK: s_min_u32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0xee,0x83] +0x01,0x02,0xee,0x83 -# CHECK: s_min_u32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0xef,0x83] -0x00,0x00,0xef,0x83 +# CHECK: s_min_u32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0xef,0x83] +0x01,0x02,0xef,0x83 -# CHECK: s_min_u32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0xfb,0x83] -0x00,0x00,0xfb,0x83 +# CHECK: s_min_u32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0xfb,0x83] +0x01,0x02,0xfb,0x83 -# CHECK: s_min_u32 m0, s0, s0 ; encoding: [0x00,0x00,0xfc,0x83] -0x00,0x00,0xfc,0x83 +# CHECK: s_min_u32 m0, s1, s2 ; encoding: [0x01,0x02,0xfc,0x83] +0x01,0x02,0xfc,0x83 -# CHECK: s_min_u32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0xfe,0x83] -0x00,0x00,0xfe,0x83 +# CHECK: s_min_u32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0xfe,0x83] +0x01,0x02,0xfe,0x83 -# CHECK: s_min_u32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0xff,0x83] -0x00,0x00,0xff,0x83 +# CHECK: s_min_u32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0xff,0x83] +0x01,0x02,0xff,0x83 -# CHECK: s_min_u32 s0, s101, s0 ; encoding: [0x65,0x00,0x80,0x83] -0x65,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, s101, s2 ; encoding: [0x65,0x02,0x85,0x83] +0x65,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x80,0x83] -0x66,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x85,0x83] +0x66,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x80,0x83] -0x67,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x85,0x83] +0x67,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x80,0x83] -0x6a,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x85,0x83] +0x6a,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x80,0x83] -0x6b,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x85,0x83] +0x6b,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x80,0x83] -0x6c,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x85,0x83] +0x6c,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x80,0x83] -0x6d,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x85,0x83] +0x6d,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x80,0x83] -0x6e,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x85,0x83] +0x6e,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x80,0x83] -0x6f,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x85,0x83] +0x6f,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x80,0x83] -0x7b,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x85,0x83] +0x7b,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, m0, s0 ; encoding: [0x7c,0x00,0x80,0x83] -0x7c,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, m0, s2 ; encoding: [0x7c,0x02,0x85,0x83] +0x7c,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x80,0x83] -0x7e,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x85,0x83] +0x7e,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x80,0x83] -0x7f,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x85,0x83] +0x7f,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, 0, s0 ; encoding: [0x80,0x00,0x80,0x83] -0x80,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, 0, s2 ; encoding: [0x80,0x02,0x85,0x83] +0x80,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, -1, s0 ; encoding: [0xc1,0x00,0x80,0x83] -0xc1,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, -1, s2 ; encoding: [0xc1,0x02,0x85,0x83] +0xc1,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x83] -0xf0,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x85,0x83] +0xf0,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x83] -0xf7,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x85,0x83] +0xf7,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, scc, s0 ; encoding: [0xfd,0x00,0x80,0x83] -0xfd,0x00,0x80,0x83 +# CHECK: s_min_u32 s5, scc, s2 ; encoding: [0xfd,0x02,0x85,0x83] +0xfd,0x02,0x85,0x83 -# CHECK: s_min_u32 s0, s0, s101 ; encoding: [0x00,0x65,0x80,0x83] -0x00,0x65,0x80,0x83 +# CHECK: s_min_u32 s5, s1, s101 ; encoding: [0x01,0x65,0x85,0x83] +0x01,0x65,0x85,0x83 -# CHECK: s_min_u32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x83] -0x00,0x66,0x80,0x83 +# CHECK: s_min_u32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x85,0x83] +0x01,0x66,0x85,0x83 -# CHECK: s_min_u32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x83] -0x00,0x67,0x80,0x83 +# CHECK: s_min_u32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x85,0x83] +0x01,0x67,0x85,0x83 -# CHECK: s_min_u32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x80,0x83] -0x00,0x6a,0x80,0x83 +# CHECK: s_min_u32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x85,0x83] +0x01,0x6a,0x85,0x83 -# CHECK: s_min_u32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x80,0x83] -0x00,0x6b,0x80,0x83 +# CHECK: s_min_u32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x85,0x83] +0x01,0x6b,0x85,0x83 -# CHECK: s_min_u32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x80,0x83] -0x00,0x6c,0x80,0x83 +# CHECK: s_min_u32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x85,0x83] +0x01,0x6c,0x85,0x83 -# CHECK: s_min_u32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x80,0x83] -0x00,0x6d,0x80,0x83 +# CHECK: s_min_u32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x85,0x83] +0x01,0x6d,0x85,0x83 -# CHECK: s_min_u32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x80,0x83] -0x00,0x6e,0x80,0x83 +# CHECK: s_min_u32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x85,0x83] +0x01,0x6e,0x85,0x83 -# CHECK: s_min_u32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x80,0x83] -0x00,0x6f,0x80,0x83 +# CHECK: s_min_u32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x85,0x83] +0x01,0x6f,0x85,0x83 -# CHECK: s_min_u32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x80,0x83] -0x00,0x7b,0x80,0x83 +# CHECK: s_min_u32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x85,0x83] +0x01,0x7b,0x85,0x83 -# CHECK: s_min_u32 s0, s0, m0 ; encoding: [0x00,0x7c,0x80,0x83] -0x00,0x7c,0x80,0x83 +# CHECK: s_min_u32 s5, s1, m0 ; encoding: [0x01,0x7c,0x85,0x83] +0x01,0x7c,0x85,0x83 -# CHECK: s_min_u32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x80,0x83] -0x00,0x7e,0x80,0x83 +# CHECK: s_min_u32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x85,0x83] +0x01,0x7e,0x85,0x83 -# CHECK: s_min_u32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x80,0x83] -0x00,0x7f,0x80,0x83 +# CHECK: s_min_u32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x85,0x83] +0x01,0x7f,0x85,0x83 -# CHECK: s_min_u32 s0, s0, 0 ; encoding: [0x00,0x80,0x80,0x83] -0x00,0x80,0x80,0x83 +# CHECK: s_min_u32 s5, s1, 0 ; encoding: [0x01,0x80,0x85,0x83] +0x01,0x80,0x85,0x83 -# CHECK: s_min_u32 s0, s0, -1 ; encoding: [0x00,0xc1,0x80,0x83] -0x00,0xc1,0x80,0x83 +# CHECK: s_min_u32 s5, s1, -1 ; encoding: [0x01,0xc1,0x85,0x83] +0x01,0xc1,0x85,0x83 -# CHECK: s_min_u32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x80,0x83] -0x00,0xf0,0x80,0x83 +# CHECK: s_min_u32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x85,0x83] +0x01,0xf0,0x85,0x83 -# CHECK: s_min_u32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x80,0x83] -0x00,0xf7,0x80,0x83 +# CHECK: s_min_u32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x85,0x83] +0x01,0xf7,0x85,0x83 -# CHECK: s_min_u32 s0, s0, scc ; encoding: [0x00,0xfd,0x80,0x83] -0x00,0xfd,0x80,0x83 +# CHECK: s_min_u32 s5, s1, scc ; encoding: [0x01,0xfd,0x85,0x83] +0x01,0xfd,0x85,0x83 -# CHECK: s_min_u32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x80,0x83,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x83,0x56,0x34,0x12,0xaf +# CHECK: s_min_u32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x85,0x83,0x56,0x34,0x12,0xaf] +0x01,0xff,0x85,0x83,0x56,0x34,0x12,0xaf -# CHECK: s_min_u32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x80,0x83,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x83,0x73,0x72,0x71,0x3f +# CHECK: s_min_u32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x85,0x83,0x73,0x72,0x71,0x3f] +0x01,0xff,0x85,0x83,0x73,0x72,0x71,0x3f -# CHECK: s_max_i32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x84] -0x00,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x84] +0x01,0x02,0x05,0x84 -# CHECK: s_max_i32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x84] -0x00,0x00,0x65,0x84 +# CHECK: s_max_i32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x84] +0x01,0x02,0x65,0x84 -# CHECK: s_max_i32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x84] -0x00,0x00,0x66,0x84 +# CHECK: s_max_i32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x84] +0x01,0x02,0x66,0x84 -# CHECK: s_max_i32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x84] -0x00,0x00,0x67,0x84 +# CHECK: s_max_i32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x84] +0x01,0x02,0x67,0x84 -# CHECK: s_max_i32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x84] -0x00,0x00,0x6a,0x84 +# CHECK: s_max_i32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x84] +0x01,0x02,0x6a,0x84 -# CHECK: s_max_i32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x84] -0x00,0x00,0x6b,0x84 +# CHECK: s_max_i32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x84] +0x01,0x02,0x6b,0x84 -# CHECK: s_max_i32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x84] -0x00,0x00,0x6c,0x84 +# CHECK: s_max_i32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x84] +0x01,0x02,0x6c,0x84 -# CHECK: s_max_i32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x84] -0x00,0x00,0x6d,0x84 +# CHECK: s_max_i32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x84] +0x01,0x02,0x6d,0x84 -# CHECK: s_max_i32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x84] -0x00,0x00,0x6e,0x84 +# CHECK: s_max_i32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x84] +0x01,0x02,0x6e,0x84 -# CHECK: s_max_i32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x84] -0x00,0x00,0x6f,0x84 +# CHECK: s_max_i32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x84] +0x01,0x02,0x6f,0x84 -# CHECK: s_max_i32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x84] -0x00,0x00,0x7b,0x84 +# CHECK: s_max_i32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x84] +0x01,0x02,0x7b,0x84 -# CHECK: s_max_i32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x84] -0x00,0x00,0x7c,0x84 +# CHECK: s_max_i32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x84] +0x01,0x02,0x7c,0x84 -# CHECK: s_max_i32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x84] -0x00,0x00,0x7e,0x84 +# CHECK: s_max_i32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x84] +0x01,0x02,0x7e,0x84 -# CHECK: s_max_i32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x84] -0x00,0x00,0x7f,0x84 +# CHECK: s_max_i32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x84] +0x01,0x02,0x7f,0x84 -# CHECK: s_max_i32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x84] -0x65,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x84] +0x65,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x84] -0x66,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x84] +0x66,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x84] -0x67,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x84] +0x67,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x84] -0x6a,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x84] +0x6a,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x84] -0x6b,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x84] +0x6b,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x84] -0x6c,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x84] +0x6c,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x84] -0x6d,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x84] +0x6d,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x84] -0x6e,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x84] +0x6e,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x84] -0x6f,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x84] +0x6f,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x84] -0x7b,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x84] +0x7b,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x84] -0x7c,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x84] +0x7c,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x84] -0x7e,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x84] +0x7e,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x84] -0x7f,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x84] +0x7f,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x84] -0x80,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x84] +0x80,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x84] -0xc1,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x84] +0xc1,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x84] -0xf0,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x84] +0xf0,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x84] -0xf7,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x84] +0xf7,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x84] -0xfd,0x00,0x00,0x84 +# CHECK: s_max_i32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x84] +0xfd,0x02,0x05,0x84 -# CHECK: s_max_i32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x84] -0x00,0x65,0x00,0x84 +# CHECK: s_max_i32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x84] +0x01,0x65,0x05,0x84 -# CHECK: s_max_i32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x84] -0x00,0x66,0x00,0x84 +# CHECK: s_max_i32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x84] +0x01,0x66,0x05,0x84 -# CHECK: s_max_i32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x84] -0x00,0x67,0x00,0x84 +# CHECK: s_max_i32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x84] +0x01,0x67,0x05,0x84 -# CHECK: s_max_i32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x84] -0x00,0x6a,0x00,0x84 +# CHECK: s_max_i32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x84] +0x01,0x6a,0x05,0x84 -# CHECK: s_max_i32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x84] -0x00,0x6b,0x00,0x84 +# CHECK: s_max_i32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x84] +0x01,0x6b,0x05,0x84 -# CHECK: s_max_i32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x84] -0x00,0x6c,0x00,0x84 +# CHECK: s_max_i32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x84] +0x01,0x6c,0x05,0x84 -# CHECK: s_max_i32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x84] -0x00,0x6d,0x00,0x84 +# CHECK: s_max_i32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x84] +0x01,0x6d,0x05,0x84 -# CHECK: s_max_i32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x84] -0x00,0x6e,0x00,0x84 +# CHECK: s_max_i32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x84] +0x01,0x6e,0x05,0x84 -# CHECK: s_max_i32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x84] -0x00,0x6f,0x00,0x84 +# CHECK: s_max_i32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x84] +0x01,0x6f,0x05,0x84 -# CHECK: s_max_i32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x84] -0x00,0x7b,0x00,0x84 +# CHECK: s_max_i32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x84] +0x01,0x7b,0x05,0x84 -# CHECK: s_max_i32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x84] -0x00,0x7c,0x00,0x84 +# CHECK: s_max_i32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x84] +0x01,0x7c,0x05,0x84 -# CHECK: s_max_i32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x84] -0x00,0x7e,0x00,0x84 +# CHECK: s_max_i32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x84] +0x01,0x7e,0x05,0x84 -# CHECK: s_max_i32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x84] -0x00,0x7f,0x00,0x84 +# CHECK: s_max_i32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x84] +0x01,0x7f,0x05,0x84 -# CHECK: s_max_i32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x84] -0x00,0x80,0x00,0x84 +# CHECK: s_max_i32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x84] +0x01,0x80,0x05,0x84 -# CHECK: s_max_i32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x84] -0x00,0xc1,0x00,0x84 +# CHECK: s_max_i32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x84] +0x01,0xc1,0x05,0x84 -# CHECK: s_max_i32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x84] -0x00,0xf0,0x00,0x84 +# CHECK: s_max_i32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x84] +0x01,0xf0,0x05,0x84 -# CHECK: s_max_i32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x84] -0x00,0xf7,0x00,0x84 +# CHECK: s_max_i32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x84] +0x01,0xf7,0x05,0x84 -# CHECK: s_max_i32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x84] -0x00,0xfd,0x00,0x84 +# CHECK: s_max_i32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x84] +0x01,0xfd,0x05,0x84 -# CHECK: s_max_i32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x84,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x84,0x56,0x34,0x12,0xaf +# CHECK: s_max_i32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x84,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x84,0x56,0x34,0x12,0xaf -# CHECK: s_max_i32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x84,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x84,0x73,0x72,0x71,0x3f +# CHECK: s_max_i32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x84,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x84,0x73,0x72,0x71,0x3f -# CHECK: s_max_u32 s0, s0, s0 ; encoding: [0x00,0x00,0x80,0x84] -0x00,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, s1, s2 ; encoding: [0x01,0x02,0x85,0x84] +0x01,0x02,0x85,0x84 -# CHECK: s_max_u32 s101, s0, s0 ; encoding: [0x00,0x00,0xe5,0x84] -0x00,0x00,0xe5,0x84 +# CHECK: s_max_u32 s101, s1, s2 ; encoding: [0x01,0x02,0xe5,0x84] +0x01,0x02,0xe5,0x84 -# CHECK: s_max_u32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0xe6,0x84] -0x00,0x00,0xe6,0x84 +# CHECK: s_max_u32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0xe6,0x84] +0x01,0x02,0xe6,0x84 -# CHECK: s_max_u32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0xe7,0x84] -0x00,0x00,0xe7,0x84 +# CHECK: s_max_u32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0xe7,0x84] +0x01,0x02,0xe7,0x84 -# CHECK: s_max_u32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0xea,0x84] -0x00,0x00,0xea,0x84 +# CHECK: s_max_u32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0xea,0x84] +0x01,0x02,0xea,0x84 -# CHECK: s_max_u32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0xeb,0x84] -0x00,0x00,0xeb,0x84 +# CHECK: s_max_u32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0xeb,0x84] +0x01,0x02,0xeb,0x84 -# CHECK: s_max_u32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0xec,0x84] -0x00,0x00,0xec,0x84 +# CHECK: s_max_u32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0xec,0x84] +0x01,0x02,0xec,0x84 -# CHECK: s_max_u32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0xed,0x84] -0x00,0x00,0xed,0x84 +# CHECK: s_max_u32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0xed,0x84] +0x01,0x02,0xed,0x84 -# CHECK: s_max_u32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0xee,0x84] -0x00,0x00,0xee,0x84 +# CHECK: s_max_u32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0xee,0x84] +0x01,0x02,0xee,0x84 -# CHECK: s_max_u32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0xef,0x84] -0x00,0x00,0xef,0x84 +# CHECK: s_max_u32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0xef,0x84] +0x01,0x02,0xef,0x84 -# CHECK: s_max_u32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0xfb,0x84] -0x00,0x00,0xfb,0x84 +# CHECK: s_max_u32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0xfb,0x84] +0x01,0x02,0xfb,0x84 -# CHECK: s_max_u32 m0, s0, s0 ; encoding: [0x00,0x00,0xfc,0x84] -0x00,0x00,0xfc,0x84 +# CHECK: s_max_u32 m0, s1, s2 ; encoding: [0x01,0x02,0xfc,0x84] +0x01,0x02,0xfc,0x84 -# CHECK: s_max_u32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0xfe,0x84] -0x00,0x00,0xfe,0x84 +# CHECK: s_max_u32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0xfe,0x84] +0x01,0x02,0xfe,0x84 -# CHECK: s_max_u32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0xff,0x84] -0x00,0x00,0xff,0x84 +# CHECK: s_max_u32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0xff,0x84] +0x01,0x02,0xff,0x84 -# CHECK: s_max_u32 s0, s101, s0 ; encoding: [0x65,0x00,0x80,0x84] -0x65,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, s101, s2 ; encoding: [0x65,0x02,0x85,0x84] +0x65,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x80,0x84] -0x66,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x85,0x84] +0x66,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x80,0x84] -0x67,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x85,0x84] +0x67,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x80,0x84] -0x6a,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x85,0x84] +0x6a,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x80,0x84] -0x6b,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x85,0x84] +0x6b,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x80,0x84] -0x6c,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x85,0x84] +0x6c,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x80,0x84] -0x6d,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x85,0x84] +0x6d,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x80,0x84] -0x6e,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x85,0x84] +0x6e,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x80,0x84] -0x6f,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x85,0x84] +0x6f,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x80,0x84] -0x7b,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x85,0x84] +0x7b,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, m0, s0 ; encoding: [0x7c,0x00,0x80,0x84] -0x7c,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, m0, s2 ; encoding: [0x7c,0x02,0x85,0x84] +0x7c,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x80,0x84] -0x7e,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x85,0x84] +0x7e,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x80,0x84] -0x7f,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x85,0x84] +0x7f,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, 0, s0 ; encoding: [0x80,0x00,0x80,0x84] -0x80,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, 0, s2 ; encoding: [0x80,0x02,0x85,0x84] +0x80,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, -1, s0 ; encoding: [0xc1,0x00,0x80,0x84] -0xc1,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, -1, s2 ; encoding: [0xc1,0x02,0x85,0x84] +0xc1,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x84] -0xf0,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x85,0x84] +0xf0,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x84] -0xf7,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x85,0x84] +0xf7,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, scc, s0 ; encoding: [0xfd,0x00,0x80,0x84] -0xfd,0x00,0x80,0x84 +# CHECK: s_max_u32 s5, scc, s2 ; encoding: [0xfd,0x02,0x85,0x84] +0xfd,0x02,0x85,0x84 -# CHECK: s_max_u32 s0, s0, s101 ; encoding: [0x00,0x65,0x80,0x84] -0x00,0x65,0x80,0x84 +# CHECK: s_max_u32 s5, s1, s101 ; encoding: [0x01,0x65,0x85,0x84] +0x01,0x65,0x85,0x84 -# CHECK: s_max_u32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x84] -0x00,0x66,0x80,0x84 +# CHECK: s_max_u32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x85,0x84] +0x01,0x66,0x85,0x84 -# CHECK: s_max_u32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x84] -0x00,0x67,0x80,0x84 +# CHECK: s_max_u32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x85,0x84] +0x01,0x67,0x85,0x84 -# CHECK: s_max_u32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x80,0x84] -0x00,0x6a,0x80,0x84 +# CHECK: s_max_u32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x85,0x84] +0x01,0x6a,0x85,0x84 -# CHECK: s_max_u32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x80,0x84] -0x00,0x6b,0x80,0x84 +# CHECK: s_max_u32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x85,0x84] +0x01,0x6b,0x85,0x84 -# CHECK: s_max_u32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x80,0x84] -0x00,0x6c,0x80,0x84 +# CHECK: s_max_u32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x85,0x84] +0x01,0x6c,0x85,0x84 -# CHECK: s_max_u32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x80,0x84] -0x00,0x6d,0x80,0x84 +# CHECK: s_max_u32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x85,0x84] +0x01,0x6d,0x85,0x84 -# CHECK: s_max_u32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x80,0x84] -0x00,0x6e,0x80,0x84 +# CHECK: s_max_u32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x85,0x84] +0x01,0x6e,0x85,0x84 -# CHECK: s_max_u32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x80,0x84] -0x00,0x6f,0x80,0x84 +# CHECK: s_max_u32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x85,0x84] +0x01,0x6f,0x85,0x84 -# CHECK: s_max_u32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x80,0x84] -0x00,0x7b,0x80,0x84 +# CHECK: s_max_u32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x85,0x84] +0x01,0x7b,0x85,0x84 -# CHECK: s_max_u32 s0, s0, m0 ; encoding: [0x00,0x7c,0x80,0x84] -0x00,0x7c,0x80,0x84 +# CHECK: s_max_u32 s5, s1, m0 ; encoding: [0x01,0x7c,0x85,0x84] +0x01,0x7c,0x85,0x84 -# CHECK: s_max_u32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x80,0x84] -0x00,0x7e,0x80,0x84 +# CHECK: s_max_u32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x85,0x84] +0x01,0x7e,0x85,0x84 -# CHECK: s_max_u32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x80,0x84] -0x00,0x7f,0x80,0x84 +# CHECK: s_max_u32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x85,0x84] +0x01,0x7f,0x85,0x84 -# CHECK: s_max_u32 s0, s0, 0 ; encoding: [0x00,0x80,0x80,0x84] -0x00,0x80,0x80,0x84 +# CHECK: s_max_u32 s5, s1, 0 ; encoding: [0x01,0x80,0x85,0x84] +0x01,0x80,0x85,0x84 -# CHECK: s_max_u32 s0, s0, -1 ; encoding: [0x00,0xc1,0x80,0x84] -0x00,0xc1,0x80,0x84 +# CHECK: s_max_u32 s5, s1, -1 ; encoding: [0x01,0xc1,0x85,0x84] +0x01,0xc1,0x85,0x84 -# CHECK: s_max_u32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x80,0x84] -0x00,0xf0,0x80,0x84 +# CHECK: s_max_u32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x85,0x84] +0x01,0xf0,0x85,0x84 -# CHECK: s_max_u32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x80,0x84] -0x00,0xf7,0x80,0x84 +# CHECK: s_max_u32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x85,0x84] +0x01,0xf7,0x85,0x84 -# CHECK: s_max_u32 s0, s0, scc ; encoding: [0x00,0xfd,0x80,0x84] -0x00,0xfd,0x80,0x84 +# CHECK: s_max_u32 s5, s1, scc ; encoding: [0x01,0xfd,0x85,0x84] +0x01,0xfd,0x85,0x84 -# CHECK: s_max_u32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x80,0x84,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x84,0x56,0x34,0x12,0xaf +# CHECK: s_max_u32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x85,0x84,0x56,0x34,0x12,0xaf] +0x01,0xff,0x85,0x84,0x56,0x34,0x12,0xaf -# CHECK: s_max_u32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x80,0x84,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x84,0x73,0x72,0x71,0x3f +# CHECK: s_max_u32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x85,0x84,0x73,0x72,0x71,0x3f] +0x01,0xff,0x85,0x84,0x73,0x72,0x71,0x3f -# CHECK: s_cselect_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x85] -0x00,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x85] +0x01,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x85] -0x00,0x00,0x65,0x85 +# CHECK: s_cselect_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x85] +0x01,0x02,0x65,0x85 -# CHECK: s_cselect_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x85] -0x00,0x00,0x66,0x85 +# CHECK: s_cselect_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x85] +0x01,0x02,0x66,0x85 -# CHECK: s_cselect_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x85] -0x00,0x00,0x67,0x85 +# CHECK: s_cselect_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x85] +0x01,0x02,0x67,0x85 -# CHECK: s_cselect_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x85] -0x00,0x00,0x6a,0x85 +# CHECK: s_cselect_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x85] +0x01,0x02,0x6a,0x85 -# CHECK: s_cselect_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x85] -0x00,0x00,0x6b,0x85 +# CHECK: s_cselect_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x85] +0x01,0x02,0x6b,0x85 -# CHECK: s_cselect_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x85] -0x00,0x00,0x6c,0x85 +# CHECK: s_cselect_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x85] +0x01,0x02,0x6c,0x85 -# CHECK: s_cselect_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x85] -0x00,0x00,0x6d,0x85 +# CHECK: s_cselect_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x85] +0x01,0x02,0x6d,0x85 -# CHECK: s_cselect_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x85] -0x00,0x00,0x6e,0x85 +# CHECK: s_cselect_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x85] +0x01,0x02,0x6e,0x85 -# CHECK: s_cselect_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x85] -0x00,0x00,0x6f,0x85 +# CHECK: s_cselect_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x85] +0x01,0x02,0x6f,0x85 -# CHECK: s_cselect_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x85] -0x00,0x00,0x7b,0x85 +# CHECK: s_cselect_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x85] +0x01,0x02,0x7b,0x85 -# CHECK: s_cselect_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x85] -0x00,0x00,0x7c,0x85 +# CHECK: s_cselect_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x85] +0x01,0x02,0x7c,0x85 -# CHECK: s_cselect_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x85] -0x00,0x00,0x7e,0x85 +# CHECK: s_cselect_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x85] +0x01,0x02,0x7e,0x85 -# CHECK: s_cselect_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x85] -0x00,0x00,0x7f,0x85 +# CHECK: s_cselect_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x85] +0x01,0x02,0x7f,0x85 -# CHECK: s_cselect_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x85] -0x65,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x85] +0x65,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x85] -0x66,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x85] +0x66,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x85] -0x67,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x85] +0x67,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x85] -0x6a,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x85] +0x6a,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x85] -0x6b,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x85] +0x6b,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x85] -0x6c,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x85] +0x6c,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x85] -0x6d,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x85] +0x6d,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x85] -0x6e,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x85] +0x6e,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x85] -0x6f,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x85] +0x6f,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x85] -0x7b,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x85] +0x7b,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x85] -0x7c,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x85] +0x7c,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x85] -0x7e,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x85] +0x7e,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x85] -0x7f,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x85] +0x7f,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x85] -0x80,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x85] +0x80,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x85] -0xc1,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x85] +0xc1,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x85] -0xf0,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x85] +0xf0,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x85] -0xf7,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x85] +0xf7,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x85] -0xfd,0x00,0x00,0x85 +# CHECK: s_cselect_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x85] +0xfd,0x02,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x85] -0x00,0x65,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x85] +0x01,0x65,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x85] -0x00,0x66,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x85] +0x01,0x66,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x85] -0x00,0x67,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x85] +0x01,0x67,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x85] -0x00,0x6a,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x85] +0x01,0x6a,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x85] -0x00,0x6b,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x85] +0x01,0x6b,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x85] -0x00,0x6c,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x85] +0x01,0x6c,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x85] -0x00,0x6d,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x85] +0x01,0x6d,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x85] -0x00,0x6e,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x85] +0x01,0x6e,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x85] -0x00,0x6f,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x85] +0x01,0x6f,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x85] -0x00,0x7b,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x85] +0x01,0x7b,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x85] -0x00,0x7c,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x85] +0x01,0x7c,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x85] -0x00,0x7e,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x85] +0x01,0x7e,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x85] -0x00,0x7f,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x85] +0x01,0x7f,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x85] -0x00,0x80,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x85] +0x01,0x80,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x85] -0x00,0xc1,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x85] +0x01,0xc1,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x85] -0x00,0xf0,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x85] +0x01,0xf0,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x85] -0x00,0xf7,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x85] +0x01,0xf7,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x85] -0x00,0xfd,0x00,0x85 +# CHECK: s_cselect_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x85] +0x01,0xfd,0x05,0x85 -# CHECK: s_cselect_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x85,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x85,0x56,0x34,0x12,0xaf +# CHECK: s_cselect_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x85,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x85,0x56,0x34,0x12,0xaf -# CHECK: s_cselect_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x85,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x85,0x73,0x72,0x71,0x3f +# CHECK: s_cselect_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x85,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x85,0x73,0x72,0x71,0x3f -# CHECK: s_cselect_b64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0x85] -0x00,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8a,0x85] +0x02,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[2:3], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0x85] -0x00,0x00,0x82,0x85 +# CHECK: s_cselect_b64 s[12:13], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8c,0x85] +0x02,0x04,0x8c,0x85 -# CHECK: s_cselect_b64 s[100:101], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0x85] -0x00,0x00,0xe4,0x85 +# CHECK: s_cselect_b64 s[100:101], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe4,0x85] +0x02,0x04,0xe4,0x85 -# CHECK: s_cselect_b64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0x85] -0x00,0x00,0xe6,0x85 +# CHECK: s_cselect_b64 flat_scratch, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe6,0x85] +0x02,0x04,0xe6,0x85 -# CHECK: s_cselect_b64 vcc, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0x85] -0x00,0x00,0xea,0x85 +# CHECK: s_cselect_b64 vcc, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xea,0x85] +0x02,0x04,0xea,0x85 -# CHECK: s_cselect_b64 tba, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0x85] -0x00,0x00,0xec,0x85 +# CHECK: s_cselect_b64 tba, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xec,0x85] +0x02,0x04,0xec,0x85 -# CHECK: s_cselect_b64 tma, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0x85] -0x00,0x00,0xee,0x85 +# CHECK: s_cselect_b64 tma, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xee,0x85] +0x02,0x04,0xee,0x85 -# CHECK: s_cselect_b64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0x85] -0x00,0x00,0xfa,0x85 +# CHECK: s_cselect_b64 ttmp[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfa,0x85] +0x02,0x04,0xfa,0x85 -# CHECK: s_cselect_b64 exec, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0x85] -0x00,0x00,0xfe,0x85 +# CHECK: s_cselect_b64 exec, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfe,0x85] +0x02,0x04,0xfe,0x85 -# CHECK: s_cselect_b64 s[0:1], s[2:3], s[0:1] ; encoding: [0x02,0x00,0x80,0x85] -0x02,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[4:5], s[4:5] ; encoding: [0x04,0x04,0x8a,0x85] +0x04,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[100:101], s[0:1] ; encoding: [0x64,0x00,0x80,0x85] -0x64,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[100:101], s[4:5] ; encoding: [0x64,0x04,0x8a,0x85] +0x64,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x80,0x85] -0x66,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x8a,0x85] +0x66,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], vcc, s[0:1] ; encoding: [0x6a,0x00,0x80,0x85] -0x6a,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], vcc, s[4:5] ; encoding: [0x6a,0x04,0x8a,0x85] +0x6a,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], tba, s[0:1] ; encoding: [0x6c,0x00,0x80,0x85] -0x6c,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], tba, s[4:5] ; encoding: [0x6c,0x04,0x8a,0x85] +0x6c,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], tma, s[0:1] ; encoding: [0x6e,0x00,0x80,0x85] -0x6e,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], tma, s[4:5] ; encoding: [0x6e,0x04,0x8a,0x85] +0x6e,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x80,0x85] -0x7a,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x8a,0x85] +0x7a,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], exec, s[0:1] ; encoding: [0x7e,0x00,0x80,0x85] -0x7e,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], exec, s[4:5] ; encoding: [0x7e,0x04,0x8a,0x85] +0x7e,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], 0, s[0:1] ; encoding: [0x80,0x00,0x80,0x85] -0x80,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], 0, s[4:5] ; encoding: [0x80,0x04,0x8a,0x85] +0x80,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], -1, s[0:1] ; encoding: [0xc1,0x00,0x80,0x85] -0xc1,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], -1, s[4:5] ; encoding: [0xc1,0x04,0x8a,0x85] +0xc1,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], 0.5, s[0:1] ; encoding: [0xf0,0x00,0x80,0x85] -0xf0,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], 0.5, s[4:5] ; encoding: [0xf0,0x04,0x8a,0x85] +0xf0,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], -4.0, s[0:1] ; encoding: [0xf7,0x00,0x80,0x85] -0xf7,0x00,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], -4.0, s[4:5] ; encoding: [0xf7,0x04,0x8a,0x85] +0xf7,0x04,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], s[2:3] ; encoding: [0x00,0x02,0x80,0x85] -0x00,0x02,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], s[6:7] ; encoding: [0x02,0x06,0x8a,0x85] +0x02,0x06,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], s[100:101] ; encoding: [0x00,0x64,0x80,0x85] -0x00,0x64,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], s[100:101] ; encoding: [0x02,0x64,0x8a,0x85] +0x02,0x64,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], flat_scratch ; encoding: [0x00,0x66,0x80,0x85] -0x00,0x66,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], flat_scratch ; encoding: [0x02,0x66,0x8a,0x85] +0x02,0x66,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], vcc ; encoding: [0x00,0x6a,0x80,0x85] -0x00,0x6a,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], vcc ; encoding: [0x02,0x6a,0x8a,0x85] +0x02,0x6a,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], tba ; encoding: [0x00,0x6c,0x80,0x85] -0x00,0x6c,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], tba ; encoding: [0x02,0x6c,0x8a,0x85] +0x02,0x6c,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], tma ; encoding: [0x00,0x6e,0x80,0x85] -0x00,0x6e,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], tma ; encoding: [0x02,0x6e,0x8a,0x85] +0x02,0x6e,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x80,0x85] -0x00,0x7a,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x8a,0x85] +0x02,0x7a,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], exec ; encoding: [0x00,0x7e,0x80,0x85] -0x00,0x7e,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], exec ; encoding: [0x02,0x7e,0x8a,0x85] +0x02,0x7e,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x85] -0x00,0x80,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x85] +0x02,0x80,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x85] -0x00,0xc1,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x85] +0x02,0xc1,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x85] -0x00,0xf0,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x85] +0x02,0xf0,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x85] -0x00,0xf7,0x80,0x85 +# CHECK: s_cselect_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x85] +0x02,0xf7,0x8a,0x85 -# CHECK: s_cselect_b64 s[0:1], s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x80,0x85,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x85,0x56,0x34,0x12,0xaf +# CHECK: s_cselect_b64 s[10:11], s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x8a,0x85,0x56,0x34,0x12,0xaf] +0x02,0xff,0x8a,0x85,0x56,0x34,0x12,0xaf -# CHECK: s_cselect_b64 s[0:1], s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x80,0x85,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x85,0x73,0x72,0x71,0x3f +# CHECK: s_cselect_b64 s[10:11], s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x8a,0x85,0x73,0x72,0x71,0x3f] +0x02,0xff,0x8a,0x85,0x73,0x72,0x71,0x3f -# CHECK: s_and_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x86] -0x00,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x86] +0x01,0x02,0x05,0x86 -# CHECK: s_and_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x86] -0x00,0x00,0x65,0x86 +# CHECK: s_and_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x86] +0x01,0x02,0x65,0x86 -# CHECK: s_and_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x86] -0x00,0x00,0x66,0x86 +# CHECK: s_and_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x86] +0x01,0x02,0x66,0x86 -# CHECK: s_and_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x86] -0x00,0x00,0x67,0x86 +# CHECK: s_and_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x86] +0x01,0x02,0x67,0x86 -# CHECK: s_and_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x86] -0x00,0x00,0x6a,0x86 +# CHECK: s_and_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x86] +0x01,0x02,0x6a,0x86 -# CHECK: s_and_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x86] -0x00,0x00,0x6b,0x86 +# CHECK: s_and_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x86] +0x01,0x02,0x6b,0x86 -# CHECK: s_and_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x86] -0x00,0x00,0x6c,0x86 +# CHECK: s_and_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x86] +0x01,0x02,0x6c,0x86 -# CHECK: s_and_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x86] -0x00,0x00,0x6d,0x86 +# CHECK: s_and_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x86] +0x01,0x02,0x6d,0x86 -# CHECK: s_and_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x86] -0x00,0x00,0x6e,0x86 +# CHECK: s_and_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x86] +0x01,0x02,0x6e,0x86 -# CHECK: s_and_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x86] -0x00,0x00,0x6f,0x86 +# CHECK: s_and_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x86] +0x01,0x02,0x6f,0x86 -# CHECK: s_and_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x86] -0x00,0x00,0x7b,0x86 +# CHECK: s_and_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x86] +0x01,0x02,0x7b,0x86 -# CHECK: s_and_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x86] -0x00,0x00,0x7c,0x86 +# CHECK: s_and_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x86] +0x01,0x02,0x7c,0x86 -# CHECK: s_and_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x86] -0x00,0x00,0x7e,0x86 +# CHECK: s_and_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x86] +0x01,0x02,0x7e,0x86 -# CHECK: s_and_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x86] -0x00,0x00,0x7f,0x86 +# CHECK: s_and_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x86] +0x01,0x02,0x7f,0x86 -# CHECK: s_and_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x86] -0x65,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x86] +0x65,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x86] -0x66,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x86] +0x66,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x86] -0x67,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x86] +0x67,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x86] -0x6a,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x86] +0x6a,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x86] -0x6b,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x86] +0x6b,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x86] -0x6c,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x86] +0x6c,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x86] -0x6d,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x86] +0x6d,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x86] -0x6e,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x86] +0x6e,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x86] -0x6f,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x86] +0x6f,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x86] -0x7b,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x86] +0x7b,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x86] -0x7c,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x86] +0x7c,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x86] -0x7e,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x86] +0x7e,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x86] -0x7f,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x86] +0x7f,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x86] -0x80,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x86] +0x80,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x86] -0xc1,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x86] +0xc1,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x86] -0xf0,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x86] +0xf0,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x86] -0xf7,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x86] +0xf7,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x86] -0xfd,0x00,0x00,0x86 +# CHECK: s_and_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x86] +0xfd,0x02,0x05,0x86 -# CHECK: s_and_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x86] -0x00,0x65,0x00,0x86 +# CHECK: s_and_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x86] +0x01,0x65,0x05,0x86 -# CHECK: s_and_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x86] -0x00,0x66,0x00,0x86 +# CHECK: s_and_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x86] +0x01,0x66,0x05,0x86 -# CHECK: s_and_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x86] -0x00,0x67,0x00,0x86 +# CHECK: s_and_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x86] +0x01,0x67,0x05,0x86 -# CHECK: s_and_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x86] -0x00,0x6a,0x00,0x86 +# CHECK: s_and_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x86] +0x01,0x6a,0x05,0x86 -# CHECK: s_and_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x86] -0x00,0x6b,0x00,0x86 +# CHECK: s_and_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x86] +0x01,0x6b,0x05,0x86 -# CHECK: s_and_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x86] -0x00,0x6c,0x00,0x86 +# CHECK: s_and_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x86] +0x01,0x6c,0x05,0x86 -# CHECK: s_and_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x86] -0x00,0x6d,0x00,0x86 +# CHECK: s_and_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x86] +0x01,0x6d,0x05,0x86 -# CHECK: s_and_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x86] -0x00,0x6e,0x00,0x86 +# CHECK: s_and_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x86] +0x01,0x6e,0x05,0x86 -# CHECK: s_and_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x86] -0x00,0x6f,0x00,0x86 +# CHECK: s_and_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x86] +0x01,0x6f,0x05,0x86 -# CHECK: s_and_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x86] -0x00,0x7b,0x00,0x86 +# CHECK: s_and_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x86] +0x01,0x7b,0x05,0x86 -# CHECK: s_and_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x86] -0x00,0x7c,0x00,0x86 +# CHECK: s_and_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x86] +0x01,0x7c,0x05,0x86 -# CHECK: s_and_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x86] -0x00,0x7e,0x00,0x86 +# CHECK: s_and_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x86] +0x01,0x7e,0x05,0x86 -# CHECK: s_and_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x86] -0x00,0x7f,0x00,0x86 +# CHECK: s_and_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x86] +0x01,0x7f,0x05,0x86 -# CHECK: s_and_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x86] -0x00,0x80,0x00,0x86 +# CHECK: s_and_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x86] +0x01,0x80,0x05,0x86 -# CHECK: s_and_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x86] -0x00,0xc1,0x00,0x86 +# CHECK: s_and_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x86] +0x01,0xc1,0x05,0x86 -# CHECK: s_and_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x86] -0x00,0xf0,0x00,0x86 +# CHECK: s_and_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x86] +0x01,0xf0,0x05,0x86 -# CHECK: s_and_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x86] -0x00,0xf7,0x00,0x86 +# CHECK: s_and_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x86] +0x01,0xf7,0x05,0x86 -# CHECK: s_and_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x86] -0x00,0xfd,0x00,0x86 +# CHECK: s_and_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x86] +0x01,0xfd,0x05,0x86 -# CHECK: s_and_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x86,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x86,0x56,0x34,0x12,0xaf +# CHECK: s_and_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x86,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x86,0x56,0x34,0x12,0xaf -# CHECK: s_and_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x86,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x86,0x73,0x72,0x71,0x3f +# CHECK: s_and_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x86,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x86,0x73,0x72,0x71,0x3f -# CHECK: s_and_b64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0x86] -0x00,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8a,0x86] +0x02,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[2:3], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0x86] -0x00,0x00,0x82,0x86 +# CHECK: s_and_b64 s[12:13], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8c,0x86] +0x02,0x04,0x8c,0x86 -# CHECK: s_and_b64 s[100:101], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0x86] -0x00,0x00,0xe4,0x86 +# CHECK: s_and_b64 s[100:101], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe4,0x86] +0x02,0x04,0xe4,0x86 -# CHECK: s_and_b64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0x86] -0x00,0x00,0xe6,0x86 +# CHECK: s_and_b64 flat_scratch, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe6,0x86] +0x02,0x04,0xe6,0x86 -# CHECK: s_and_b64 vcc, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0x86] -0x00,0x00,0xea,0x86 +# CHECK: s_and_b64 vcc, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xea,0x86] +0x02,0x04,0xea,0x86 -# CHECK: s_and_b64 tba, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0x86] -0x00,0x00,0xec,0x86 +# CHECK: s_and_b64 tba, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xec,0x86] +0x02,0x04,0xec,0x86 -# CHECK: s_and_b64 tma, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0x86] -0x00,0x00,0xee,0x86 +# CHECK: s_and_b64 tma, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xee,0x86] +0x02,0x04,0xee,0x86 -# CHECK: s_and_b64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0x86] -0x00,0x00,0xfa,0x86 +# CHECK: s_and_b64 ttmp[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfa,0x86] +0x02,0x04,0xfa,0x86 -# CHECK: s_and_b64 exec, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0x86] -0x00,0x00,0xfe,0x86 +# CHECK: s_and_b64 exec, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfe,0x86] +0x02,0x04,0xfe,0x86 -# CHECK: s_and_b64 s[0:1], s[2:3], s[0:1] ; encoding: [0x02,0x00,0x80,0x86] -0x02,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[4:5], s[4:5] ; encoding: [0x04,0x04,0x8a,0x86] +0x04,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[100:101], s[0:1] ; encoding: [0x64,0x00,0x80,0x86] -0x64,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[100:101], s[4:5] ; encoding: [0x64,0x04,0x8a,0x86] +0x64,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x80,0x86] -0x66,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x8a,0x86] +0x66,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], vcc, s[0:1] ; encoding: [0x6a,0x00,0x80,0x86] -0x6a,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], vcc, s[4:5] ; encoding: [0x6a,0x04,0x8a,0x86] +0x6a,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], tba, s[0:1] ; encoding: [0x6c,0x00,0x80,0x86] -0x6c,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], tba, s[4:5] ; encoding: [0x6c,0x04,0x8a,0x86] +0x6c,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], tma, s[0:1] ; encoding: [0x6e,0x00,0x80,0x86] -0x6e,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], tma, s[4:5] ; encoding: [0x6e,0x04,0x8a,0x86] +0x6e,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x80,0x86] -0x7a,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x8a,0x86] +0x7a,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], exec, s[0:1] ; encoding: [0x7e,0x00,0x80,0x86] -0x7e,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], exec, s[4:5] ; encoding: [0x7e,0x04,0x8a,0x86] +0x7e,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], 0, s[0:1] ; encoding: [0x80,0x00,0x80,0x86] -0x80,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], 0, s[4:5] ; encoding: [0x80,0x04,0x8a,0x86] +0x80,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], -1, s[0:1] ; encoding: [0xc1,0x00,0x80,0x86] -0xc1,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], -1, s[4:5] ; encoding: [0xc1,0x04,0x8a,0x86] +0xc1,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], 0.5, s[0:1] ; encoding: [0xf0,0x00,0x80,0x86] -0xf0,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], 0.5, s[4:5] ; encoding: [0xf0,0x04,0x8a,0x86] +0xf0,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], -4.0, s[0:1] ; encoding: [0xf7,0x00,0x80,0x86] -0xf7,0x00,0x80,0x86 +# CHECK: s_and_b64 s[10:11], -4.0, s[4:5] ; encoding: [0xf7,0x04,0x8a,0x86] +0xf7,0x04,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], s[2:3] ; encoding: [0x00,0x02,0x80,0x86] -0x00,0x02,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], s[6:7] ; encoding: [0x02,0x06,0x8a,0x86] +0x02,0x06,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], s[100:101] ; encoding: [0x00,0x64,0x80,0x86] -0x00,0x64,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], s[100:101] ; encoding: [0x02,0x64,0x8a,0x86] +0x02,0x64,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], flat_scratch ; encoding: [0x00,0x66,0x80,0x86] -0x00,0x66,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], flat_scratch ; encoding: [0x02,0x66,0x8a,0x86] +0x02,0x66,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], vcc ; encoding: [0x00,0x6a,0x80,0x86] -0x00,0x6a,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], vcc ; encoding: [0x02,0x6a,0x8a,0x86] +0x02,0x6a,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], tba ; encoding: [0x00,0x6c,0x80,0x86] -0x00,0x6c,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], tba ; encoding: [0x02,0x6c,0x8a,0x86] +0x02,0x6c,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], tma ; encoding: [0x00,0x6e,0x80,0x86] -0x00,0x6e,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], tma ; encoding: [0x02,0x6e,0x8a,0x86] +0x02,0x6e,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x80,0x86] -0x00,0x7a,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x8a,0x86] +0x02,0x7a,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], exec ; encoding: [0x00,0x7e,0x80,0x86] -0x00,0x7e,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], exec ; encoding: [0x02,0x7e,0x8a,0x86] +0x02,0x7e,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x86] -0x00,0x80,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x86] +0x02,0x80,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x86] -0x00,0xc1,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x86] +0x02,0xc1,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x86] -0x00,0xf0,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x86] +0x02,0xf0,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x86] -0x00,0xf7,0x80,0x86 +# CHECK: s_and_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x86] +0x02,0xf7,0x8a,0x86 -# CHECK: s_and_b64 s[0:1], s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x80,0x86,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x86,0x56,0x34,0x12,0xaf +# CHECK: s_and_b64 s[10:11], s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x8a,0x86,0x56,0x34,0x12,0xaf] +0x02,0xff,0x8a,0x86,0x56,0x34,0x12,0xaf -# CHECK: s_and_b64 s[0:1], s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x80,0x86,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x86,0x73,0x72,0x71,0x3f +# CHECK: s_and_b64 s[10:11], s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x8a,0x86,0x73,0x72,0x71,0x3f] +0x02,0xff,0x8a,0x86,0x73,0x72,0x71,0x3f -# CHECK: s_or_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x87] -0x00,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x87] +0x01,0x02,0x05,0x87 -# CHECK: s_or_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x87] -0x00,0x00,0x65,0x87 +# CHECK: s_or_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x87] +0x01,0x02,0x65,0x87 -# CHECK: s_or_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x87] -0x00,0x00,0x66,0x87 +# CHECK: s_or_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x87] +0x01,0x02,0x66,0x87 -# CHECK: s_or_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x87] -0x00,0x00,0x67,0x87 +# CHECK: s_or_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x87] +0x01,0x02,0x67,0x87 -# CHECK: s_or_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x87] -0x00,0x00,0x6a,0x87 +# CHECK: s_or_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x87] +0x01,0x02,0x6a,0x87 -# CHECK: s_or_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x87] -0x00,0x00,0x6b,0x87 +# CHECK: s_or_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x87] +0x01,0x02,0x6b,0x87 -# CHECK: s_or_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x87] -0x00,0x00,0x6c,0x87 +# CHECK: s_or_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x87] +0x01,0x02,0x6c,0x87 -# CHECK: s_or_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x87] -0x00,0x00,0x6d,0x87 +# CHECK: s_or_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x87] +0x01,0x02,0x6d,0x87 -# CHECK: s_or_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x87] -0x00,0x00,0x6e,0x87 +# CHECK: s_or_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x87] +0x01,0x02,0x6e,0x87 -# CHECK: s_or_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x87] -0x00,0x00,0x6f,0x87 +# CHECK: s_or_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x87] +0x01,0x02,0x6f,0x87 -# CHECK: s_or_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x87] -0x00,0x00,0x7b,0x87 +# CHECK: s_or_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x87] +0x01,0x02,0x7b,0x87 -# CHECK: s_or_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x87] -0x00,0x00,0x7c,0x87 +# CHECK: s_or_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x87] +0x01,0x02,0x7c,0x87 -# CHECK: s_or_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x87] -0x00,0x00,0x7e,0x87 +# CHECK: s_or_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x87] +0x01,0x02,0x7e,0x87 -# CHECK: s_or_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x87] -0x00,0x00,0x7f,0x87 +# CHECK: s_or_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x87] +0x01,0x02,0x7f,0x87 -# CHECK: s_or_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x87] -0x65,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x87] +0x65,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x87] -0x66,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x87] +0x66,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x87] -0x67,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x87] +0x67,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x87] -0x6a,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x87] +0x6a,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x87] -0x6b,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x87] +0x6b,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x87] -0x6c,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x87] +0x6c,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x87] -0x6d,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x87] +0x6d,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x87] -0x6e,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x87] +0x6e,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x87] -0x6f,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x87] +0x6f,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x87] -0x7b,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x87] +0x7b,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x87] -0x7c,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x87] +0x7c,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x87] -0x7e,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x87] +0x7e,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x87] -0x7f,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x87] +0x7f,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x87] -0x80,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x87] +0x80,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x87] -0xc1,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x87] +0xc1,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x87] -0xf0,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x87] +0xf0,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x87] -0xf7,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x87] +0xf7,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x87] -0xfd,0x00,0x00,0x87 +# CHECK: s_or_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x87] +0xfd,0x02,0x05,0x87 -# CHECK: s_or_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x87] -0x00,0x65,0x00,0x87 +# CHECK: s_or_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x87] +0x01,0x65,0x05,0x87 -# CHECK: s_or_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x87] -0x00,0x66,0x00,0x87 +# CHECK: s_or_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x87] +0x01,0x66,0x05,0x87 -# CHECK: s_or_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x87] -0x00,0x67,0x00,0x87 +# CHECK: s_or_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x87] +0x01,0x67,0x05,0x87 -# CHECK: s_or_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x87] -0x00,0x6a,0x00,0x87 +# CHECK: s_or_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x87] +0x01,0x6a,0x05,0x87 -# CHECK: s_or_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x87] -0x00,0x6b,0x00,0x87 +# CHECK: s_or_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x87] +0x01,0x6b,0x05,0x87 -# CHECK: s_or_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x87] -0x00,0x6c,0x00,0x87 +# CHECK: s_or_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x87] +0x01,0x6c,0x05,0x87 -# CHECK: s_or_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x87] -0x00,0x6d,0x00,0x87 +# CHECK: s_or_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x87] +0x01,0x6d,0x05,0x87 -# CHECK: s_or_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x87] -0x00,0x6e,0x00,0x87 +# CHECK: s_or_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x87] +0x01,0x6e,0x05,0x87 -# CHECK: s_or_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x87] -0x00,0x6f,0x00,0x87 +# CHECK: s_or_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x87] +0x01,0x6f,0x05,0x87 -# CHECK: s_or_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x87] -0x00,0x7b,0x00,0x87 +# CHECK: s_or_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x87] +0x01,0x7b,0x05,0x87 -# CHECK: s_or_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x87] -0x00,0x7c,0x00,0x87 +# CHECK: s_or_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x87] +0x01,0x7c,0x05,0x87 -# CHECK: s_or_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x87] -0x00,0x7e,0x00,0x87 +# CHECK: s_or_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x87] +0x01,0x7e,0x05,0x87 -# CHECK: s_or_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x87] -0x00,0x7f,0x00,0x87 +# CHECK: s_or_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x87] +0x01,0x7f,0x05,0x87 -# CHECK: s_or_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x87] -0x00,0x80,0x00,0x87 +# CHECK: s_or_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x87] +0x01,0x80,0x05,0x87 -# CHECK: s_or_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x87] -0x00,0xc1,0x00,0x87 +# CHECK: s_or_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x87] +0x01,0xc1,0x05,0x87 -# CHECK: s_or_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x87] -0x00,0xf0,0x00,0x87 +# CHECK: s_or_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x87] +0x01,0xf0,0x05,0x87 -# CHECK: s_or_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x87] -0x00,0xf7,0x00,0x87 +# CHECK: s_or_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x87] +0x01,0xf7,0x05,0x87 -# CHECK: s_or_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x87] -0x00,0xfd,0x00,0x87 +# CHECK: s_or_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x87] +0x01,0xfd,0x05,0x87 -# CHECK: s_or_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x87,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x87,0x56,0x34,0x12,0xaf +# CHECK: s_or_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x87,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x87,0x56,0x34,0x12,0xaf -# CHECK: s_or_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x87,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x87,0x73,0x72,0x71,0x3f +# CHECK: s_or_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x87,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x87,0x73,0x72,0x71,0x3f -# CHECK: s_or_b64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0x87] -0x00,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8a,0x87] +0x02,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[2:3], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0x87] -0x00,0x00,0x82,0x87 +# CHECK: s_or_b64 s[12:13], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8c,0x87] +0x02,0x04,0x8c,0x87 -# CHECK: s_or_b64 s[100:101], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0x87] -0x00,0x00,0xe4,0x87 +# CHECK: s_or_b64 s[100:101], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe4,0x87] +0x02,0x04,0xe4,0x87 -# CHECK: s_or_b64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0x87] -0x00,0x00,0xe6,0x87 +# CHECK: s_or_b64 flat_scratch, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe6,0x87] +0x02,0x04,0xe6,0x87 -# CHECK: s_or_b64 vcc, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0x87] -0x00,0x00,0xea,0x87 +# CHECK: s_or_b64 vcc, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xea,0x87] +0x02,0x04,0xea,0x87 -# CHECK: s_or_b64 tba, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0x87] -0x00,0x00,0xec,0x87 +# CHECK: s_or_b64 tba, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xec,0x87] +0x02,0x04,0xec,0x87 -# CHECK: s_or_b64 tma, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0x87] -0x00,0x00,0xee,0x87 +# CHECK: s_or_b64 tma, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xee,0x87] +0x02,0x04,0xee,0x87 -# CHECK: s_or_b64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0x87] -0x00,0x00,0xfa,0x87 +# CHECK: s_or_b64 ttmp[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfa,0x87] +0x02,0x04,0xfa,0x87 -# CHECK: s_or_b64 exec, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0x87] -0x00,0x00,0xfe,0x87 +# CHECK: s_or_b64 exec, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfe,0x87] +0x02,0x04,0xfe,0x87 -# CHECK: s_or_b64 s[0:1], s[2:3], s[0:1] ; encoding: [0x02,0x00,0x80,0x87] -0x02,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[4:5], s[4:5] ; encoding: [0x04,0x04,0x8a,0x87] +0x04,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[100:101], s[0:1] ; encoding: [0x64,0x00,0x80,0x87] -0x64,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[100:101], s[4:5] ; encoding: [0x64,0x04,0x8a,0x87] +0x64,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x80,0x87] -0x66,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x8a,0x87] +0x66,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], vcc, s[0:1] ; encoding: [0x6a,0x00,0x80,0x87] -0x6a,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], vcc, s[4:5] ; encoding: [0x6a,0x04,0x8a,0x87] +0x6a,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], tba, s[0:1] ; encoding: [0x6c,0x00,0x80,0x87] -0x6c,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], tba, s[4:5] ; encoding: [0x6c,0x04,0x8a,0x87] +0x6c,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], tma, s[0:1] ; encoding: [0x6e,0x00,0x80,0x87] -0x6e,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], tma, s[4:5] ; encoding: [0x6e,0x04,0x8a,0x87] +0x6e,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x80,0x87] -0x7a,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x8a,0x87] +0x7a,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], exec, s[0:1] ; encoding: [0x7e,0x00,0x80,0x87] -0x7e,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], exec, s[4:5] ; encoding: [0x7e,0x04,0x8a,0x87] +0x7e,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], 0, s[0:1] ; encoding: [0x80,0x00,0x80,0x87] -0x80,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], 0, s[4:5] ; encoding: [0x80,0x04,0x8a,0x87] +0x80,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], -1, s[0:1] ; encoding: [0xc1,0x00,0x80,0x87] -0xc1,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], -1, s[4:5] ; encoding: [0xc1,0x04,0x8a,0x87] +0xc1,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], 0.5, s[0:1] ; encoding: [0xf0,0x00,0x80,0x87] -0xf0,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], 0.5, s[4:5] ; encoding: [0xf0,0x04,0x8a,0x87] +0xf0,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], -4.0, s[0:1] ; encoding: [0xf7,0x00,0x80,0x87] -0xf7,0x00,0x80,0x87 +# CHECK: s_or_b64 s[10:11], -4.0, s[4:5] ; encoding: [0xf7,0x04,0x8a,0x87] +0xf7,0x04,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], s[2:3] ; encoding: [0x00,0x02,0x80,0x87] -0x00,0x02,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], s[6:7] ; encoding: [0x02,0x06,0x8a,0x87] +0x02,0x06,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], s[100:101] ; encoding: [0x00,0x64,0x80,0x87] -0x00,0x64,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], s[100:101] ; encoding: [0x02,0x64,0x8a,0x87] +0x02,0x64,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], flat_scratch ; encoding: [0x00,0x66,0x80,0x87] -0x00,0x66,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], flat_scratch ; encoding: [0x02,0x66,0x8a,0x87] +0x02,0x66,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], vcc ; encoding: [0x00,0x6a,0x80,0x87] -0x00,0x6a,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], vcc ; encoding: [0x02,0x6a,0x8a,0x87] +0x02,0x6a,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], tba ; encoding: [0x00,0x6c,0x80,0x87] -0x00,0x6c,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], tba ; encoding: [0x02,0x6c,0x8a,0x87] +0x02,0x6c,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], tma ; encoding: [0x00,0x6e,0x80,0x87] -0x00,0x6e,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], tma ; encoding: [0x02,0x6e,0x8a,0x87] +0x02,0x6e,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x80,0x87] -0x00,0x7a,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x8a,0x87] +0x02,0x7a,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], exec ; encoding: [0x00,0x7e,0x80,0x87] -0x00,0x7e,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], exec ; encoding: [0x02,0x7e,0x8a,0x87] +0x02,0x7e,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x87] -0x00,0x80,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x87] +0x02,0x80,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x87] -0x00,0xc1,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x87] +0x02,0xc1,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x87] -0x00,0xf0,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x87] +0x02,0xf0,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x87] -0x00,0xf7,0x80,0x87 +# CHECK: s_or_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x87] +0x02,0xf7,0x8a,0x87 -# CHECK: s_or_b64 s[0:1], s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x80,0x87,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x87,0x56,0x34,0x12,0xaf +# CHECK: s_or_b64 s[10:11], s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x8a,0x87,0x56,0x34,0x12,0xaf] +0x02,0xff,0x8a,0x87,0x56,0x34,0x12,0xaf -# CHECK: s_or_b64 s[0:1], s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x80,0x87,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x87,0x73,0x72,0x71,0x3f +# CHECK: s_or_b64 s[10:11], s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x8a,0x87,0x73,0x72,0x71,0x3f] +0x02,0xff,0x8a,0x87,0x73,0x72,0x71,0x3f -# CHECK: s_xor_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x88] -0x00,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x88] +0x01,0x02,0x05,0x88 -# CHECK: s_xor_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x88] -0x00,0x00,0x65,0x88 +# CHECK: s_xor_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x88] +0x01,0x02,0x65,0x88 -# CHECK: s_xor_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x88] -0x00,0x00,0x66,0x88 +# CHECK: s_xor_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x88] +0x01,0x02,0x66,0x88 -# CHECK: s_xor_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x88] -0x00,0x00,0x67,0x88 +# CHECK: s_xor_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x88] +0x01,0x02,0x67,0x88 -# CHECK: s_xor_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x88] -0x00,0x00,0x6a,0x88 +# CHECK: s_xor_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x88] +0x01,0x02,0x6a,0x88 -# CHECK: s_xor_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x88] -0x00,0x00,0x6b,0x88 +# CHECK: s_xor_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x88] +0x01,0x02,0x6b,0x88 -# CHECK: s_xor_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x88] -0x00,0x00,0x6c,0x88 +# CHECK: s_xor_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x88] +0x01,0x02,0x6c,0x88 -# CHECK: s_xor_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x88] -0x00,0x00,0x6d,0x88 +# CHECK: s_xor_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x88] +0x01,0x02,0x6d,0x88 -# CHECK: s_xor_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x88] -0x00,0x00,0x6e,0x88 +# CHECK: s_xor_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x88] +0x01,0x02,0x6e,0x88 -# CHECK: s_xor_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x88] -0x00,0x00,0x6f,0x88 +# CHECK: s_xor_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x88] +0x01,0x02,0x6f,0x88 -# CHECK: s_xor_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x88] -0x00,0x00,0x7b,0x88 +# CHECK: s_xor_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x88] +0x01,0x02,0x7b,0x88 -# CHECK: s_xor_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x88] -0x00,0x00,0x7c,0x88 +# CHECK: s_xor_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x88] +0x01,0x02,0x7c,0x88 -# CHECK: s_xor_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x88] -0x00,0x00,0x7e,0x88 +# CHECK: s_xor_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x88] +0x01,0x02,0x7e,0x88 -# CHECK: s_xor_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x88] -0x00,0x00,0x7f,0x88 +# CHECK: s_xor_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x88] +0x01,0x02,0x7f,0x88 -# CHECK: s_xor_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x88] -0x65,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x88] +0x65,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x88] -0x66,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x88] +0x66,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x88] -0x67,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x88] +0x67,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x88] -0x6a,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x88] +0x6a,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x88] -0x6b,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x88] +0x6b,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x88] -0x6c,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x88] +0x6c,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x88] -0x6d,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x88] +0x6d,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x88] -0x6e,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x88] +0x6e,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x88] -0x6f,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x88] +0x6f,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x88] -0x7b,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x88] +0x7b,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x88] -0x7c,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x88] +0x7c,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x88] -0x7e,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x88] +0x7e,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x88] -0x7f,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x88] +0x7f,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x88] -0x80,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x88] +0x80,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x88] -0xc1,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x88] +0xc1,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x88] -0xf0,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x88] +0xf0,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x88] -0xf7,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x88] +0xf7,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x88] -0xfd,0x00,0x00,0x88 +# CHECK: s_xor_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x88] +0xfd,0x02,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x88] -0x00,0x65,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x88] +0x01,0x65,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x88] -0x00,0x66,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x88] +0x01,0x66,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x88] -0x00,0x67,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x88] +0x01,0x67,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x88] -0x00,0x6a,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x88] +0x01,0x6a,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x88] -0x00,0x6b,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x88] +0x01,0x6b,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x88] -0x00,0x6c,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x88] +0x01,0x6c,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x88] -0x00,0x6d,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x88] +0x01,0x6d,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x88] -0x00,0x6e,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x88] +0x01,0x6e,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x88] -0x00,0x6f,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x88] +0x01,0x6f,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x88] -0x00,0x7b,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x88] +0x01,0x7b,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x88] -0x00,0x7c,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x88] +0x01,0x7c,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x88] -0x00,0x7e,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x88] +0x01,0x7e,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x88] -0x00,0x7f,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x88] +0x01,0x7f,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x88] -0x00,0x80,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x88] +0x01,0x80,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x88] -0x00,0xc1,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x88] +0x01,0xc1,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x88] -0x00,0xf0,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x88] +0x01,0xf0,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x88] -0x00,0xf7,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x88] +0x01,0xf7,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x88] -0x00,0xfd,0x00,0x88 +# CHECK: s_xor_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x88] +0x01,0xfd,0x05,0x88 -# CHECK: s_xor_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x88,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x88,0x56,0x34,0x12,0xaf +# CHECK: s_xor_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x88,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x88,0x56,0x34,0x12,0xaf -# CHECK: s_xor_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x88,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x88,0x73,0x72,0x71,0x3f +# CHECK: s_xor_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x88,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x88,0x73,0x72,0x71,0x3f -# CHECK: s_xor_b64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0x88] -0x00,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8a,0x88] +0x02,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[2:3], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0x88] -0x00,0x00,0x82,0x88 +# CHECK: s_xor_b64 s[12:13], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8c,0x88] +0x02,0x04,0x8c,0x88 -# CHECK: s_xor_b64 s[100:101], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0x88] -0x00,0x00,0xe4,0x88 +# CHECK: s_xor_b64 s[100:101], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe4,0x88] +0x02,0x04,0xe4,0x88 -# CHECK: s_xor_b64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0x88] -0x00,0x00,0xe6,0x88 +# CHECK: s_xor_b64 flat_scratch, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe6,0x88] +0x02,0x04,0xe6,0x88 -# CHECK: s_xor_b64 vcc, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0x88] -0x00,0x00,0xea,0x88 +# CHECK: s_xor_b64 vcc, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xea,0x88] +0x02,0x04,0xea,0x88 -# CHECK: s_xor_b64 tba, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0x88] -0x00,0x00,0xec,0x88 +# CHECK: s_xor_b64 tba, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xec,0x88] +0x02,0x04,0xec,0x88 -# CHECK: s_xor_b64 tma, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0x88] -0x00,0x00,0xee,0x88 +# CHECK: s_xor_b64 tma, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xee,0x88] +0x02,0x04,0xee,0x88 -# CHECK: s_xor_b64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0x88] -0x00,0x00,0xfa,0x88 +# CHECK: s_xor_b64 ttmp[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfa,0x88] +0x02,0x04,0xfa,0x88 -# CHECK: s_xor_b64 exec, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0x88] -0x00,0x00,0xfe,0x88 +# CHECK: s_xor_b64 exec, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfe,0x88] +0x02,0x04,0xfe,0x88 -# CHECK: s_xor_b64 s[0:1], s[2:3], s[0:1] ; encoding: [0x02,0x00,0x80,0x88] -0x02,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[4:5], s[4:5] ; encoding: [0x04,0x04,0x8a,0x88] +0x04,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[100:101], s[0:1] ; encoding: [0x64,0x00,0x80,0x88] -0x64,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[100:101], s[4:5] ; encoding: [0x64,0x04,0x8a,0x88] +0x64,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x80,0x88] -0x66,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x8a,0x88] +0x66,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], vcc, s[0:1] ; encoding: [0x6a,0x00,0x80,0x88] -0x6a,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], vcc, s[4:5] ; encoding: [0x6a,0x04,0x8a,0x88] +0x6a,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], tba, s[0:1] ; encoding: [0x6c,0x00,0x80,0x88] -0x6c,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], tba, s[4:5] ; encoding: [0x6c,0x04,0x8a,0x88] +0x6c,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], tma, s[0:1] ; encoding: [0x6e,0x00,0x80,0x88] -0x6e,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], tma, s[4:5] ; encoding: [0x6e,0x04,0x8a,0x88] +0x6e,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x80,0x88] -0x7a,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x8a,0x88] +0x7a,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], exec, s[0:1] ; encoding: [0x7e,0x00,0x80,0x88] -0x7e,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], exec, s[4:5] ; encoding: [0x7e,0x04,0x8a,0x88] +0x7e,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], 0, s[0:1] ; encoding: [0x80,0x00,0x80,0x88] -0x80,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], 0, s[4:5] ; encoding: [0x80,0x04,0x8a,0x88] +0x80,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], -1, s[0:1] ; encoding: [0xc1,0x00,0x80,0x88] -0xc1,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], -1, s[4:5] ; encoding: [0xc1,0x04,0x8a,0x88] +0xc1,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], 0.5, s[0:1] ; encoding: [0xf0,0x00,0x80,0x88] -0xf0,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], 0.5, s[4:5] ; encoding: [0xf0,0x04,0x8a,0x88] +0xf0,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], -4.0, s[0:1] ; encoding: [0xf7,0x00,0x80,0x88] -0xf7,0x00,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], -4.0, s[4:5] ; encoding: [0xf7,0x04,0x8a,0x88] +0xf7,0x04,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], s[2:3] ; encoding: [0x00,0x02,0x80,0x88] -0x00,0x02,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], s[6:7] ; encoding: [0x02,0x06,0x8a,0x88] +0x02,0x06,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], s[100:101] ; encoding: [0x00,0x64,0x80,0x88] -0x00,0x64,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], s[100:101] ; encoding: [0x02,0x64,0x8a,0x88] +0x02,0x64,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], flat_scratch ; encoding: [0x00,0x66,0x80,0x88] -0x00,0x66,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], flat_scratch ; encoding: [0x02,0x66,0x8a,0x88] +0x02,0x66,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], vcc ; encoding: [0x00,0x6a,0x80,0x88] -0x00,0x6a,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], vcc ; encoding: [0x02,0x6a,0x8a,0x88] +0x02,0x6a,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], tba ; encoding: [0x00,0x6c,0x80,0x88] -0x00,0x6c,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], tba ; encoding: [0x02,0x6c,0x8a,0x88] +0x02,0x6c,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], tma ; encoding: [0x00,0x6e,0x80,0x88] -0x00,0x6e,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], tma ; encoding: [0x02,0x6e,0x8a,0x88] +0x02,0x6e,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x80,0x88] -0x00,0x7a,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x8a,0x88] +0x02,0x7a,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], exec ; encoding: [0x00,0x7e,0x80,0x88] -0x00,0x7e,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], exec ; encoding: [0x02,0x7e,0x8a,0x88] +0x02,0x7e,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x88] -0x00,0x80,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x88] +0x02,0x80,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x88] -0x00,0xc1,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x88] +0x02,0xc1,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x88] -0x00,0xf0,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x88] +0x02,0xf0,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x88] -0x00,0xf7,0x80,0x88 +# CHECK: s_xor_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x88] +0x02,0xf7,0x8a,0x88 -# CHECK: s_xor_b64 s[0:1], s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x80,0x88,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x88,0x56,0x34,0x12,0xaf +# CHECK: s_xor_b64 s[10:11], s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x8a,0x88,0x56,0x34,0x12,0xaf] +0x02,0xff,0x8a,0x88,0x56,0x34,0x12,0xaf -# CHECK: s_xor_b64 s[0:1], s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x80,0x88,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x88,0x73,0x72,0x71,0x3f +# CHECK: s_xor_b64 s[10:11], s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x8a,0x88,0x73,0x72,0x71,0x3f] +0x02,0xff,0x8a,0x88,0x73,0x72,0x71,0x3f -# CHECK: s_andn2_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x89] -0x00,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x89] +0x01,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x89] -0x00,0x00,0x65,0x89 +# CHECK: s_andn2_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x89] +0x01,0x02,0x65,0x89 -# CHECK: s_andn2_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x89] -0x00,0x00,0x66,0x89 +# CHECK: s_andn2_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x89] +0x01,0x02,0x66,0x89 -# CHECK: s_andn2_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x89] -0x00,0x00,0x67,0x89 +# CHECK: s_andn2_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x89] +0x01,0x02,0x67,0x89 -# CHECK: s_andn2_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x89] -0x00,0x00,0x6a,0x89 +# CHECK: s_andn2_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x89] +0x01,0x02,0x6a,0x89 -# CHECK: s_andn2_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x89] -0x00,0x00,0x6b,0x89 +# CHECK: s_andn2_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x89] +0x01,0x02,0x6b,0x89 -# CHECK: s_andn2_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x89] -0x00,0x00,0x6c,0x89 +# CHECK: s_andn2_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x89] +0x01,0x02,0x6c,0x89 -# CHECK: s_andn2_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x89] -0x00,0x00,0x6d,0x89 +# CHECK: s_andn2_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x89] +0x01,0x02,0x6d,0x89 -# CHECK: s_andn2_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x89] -0x00,0x00,0x6e,0x89 +# CHECK: s_andn2_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x89] +0x01,0x02,0x6e,0x89 -# CHECK: s_andn2_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x89] -0x00,0x00,0x6f,0x89 +# CHECK: s_andn2_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x89] +0x01,0x02,0x6f,0x89 -# CHECK: s_andn2_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x89] -0x00,0x00,0x7b,0x89 +# CHECK: s_andn2_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x89] +0x01,0x02,0x7b,0x89 -# CHECK: s_andn2_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x89] -0x00,0x00,0x7c,0x89 +# CHECK: s_andn2_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x89] +0x01,0x02,0x7c,0x89 -# CHECK: s_andn2_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x89] -0x00,0x00,0x7e,0x89 +# CHECK: s_andn2_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x89] +0x01,0x02,0x7e,0x89 -# CHECK: s_andn2_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x89] -0x00,0x00,0x7f,0x89 +# CHECK: s_andn2_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x89] +0x01,0x02,0x7f,0x89 -# CHECK: s_andn2_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x89] -0x65,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x89] +0x65,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x89] -0x66,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x89] +0x66,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x89] -0x67,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x89] +0x67,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x89] -0x6a,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x89] +0x6a,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x89] -0x6b,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x89] +0x6b,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x89] -0x6c,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x89] +0x6c,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x89] -0x6d,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x89] +0x6d,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x89] -0x6e,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x89] +0x6e,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x89] -0x6f,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x89] +0x6f,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x89] -0x7b,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x89] +0x7b,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x89] -0x7c,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x89] +0x7c,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x89] -0x7e,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x89] +0x7e,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x89] -0x7f,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x89] +0x7f,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x89] -0x80,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x89] +0x80,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x89] -0xc1,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x89] +0xc1,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x89] -0xf0,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x89] +0xf0,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x89] -0xf7,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x89] +0xf7,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x89] -0xfd,0x00,0x00,0x89 +# CHECK: s_andn2_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x89] +0xfd,0x02,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x89] -0x00,0x65,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x89] +0x01,0x65,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x89] -0x00,0x66,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x89] +0x01,0x66,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x89] -0x00,0x67,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x89] +0x01,0x67,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x89] -0x00,0x6a,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x89] +0x01,0x6a,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x89] -0x00,0x6b,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x89] +0x01,0x6b,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x89] -0x00,0x6c,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x89] +0x01,0x6c,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x89] -0x00,0x6d,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x89] +0x01,0x6d,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x89] -0x00,0x6e,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x89] +0x01,0x6e,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x89] -0x00,0x6f,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x89] +0x01,0x6f,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x89] -0x00,0x7b,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x89] +0x01,0x7b,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x89] -0x00,0x7c,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x89] +0x01,0x7c,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x89] -0x00,0x7e,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x89] +0x01,0x7e,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x89] -0x00,0x7f,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x89] +0x01,0x7f,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x89] -0x00,0x80,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x89] +0x01,0x80,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x89] -0x00,0xc1,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x89] +0x01,0xc1,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x89] -0x00,0xf0,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x89] +0x01,0xf0,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x89] -0x00,0xf7,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x89] +0x01,0xf7,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x89] -0x00,0xfd,0x00,0x89 +# CHECK: s_andn2_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x89] +0x01,0xfd,0x05,0x89 -# CHECK: s_andn2_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x89,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x89,0x56,0x34,0x12,0xaf +# CHECK: s_andn2_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x89,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x89,0x56,0x34,0x12,0xaf -# CHECK: s_andn2_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x89,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x89,0x73,0x72,0x71,0x3f +# CHECK: s_andn2_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x89,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x89,0x73,0x72,0x71,0x3f -# CHECK: s_andn2_b64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0x89] -0x00,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8a,0x89] +0x02,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[2:3], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0x89] -0x00,0x00,0x82,0x89 +# CHECK: s_andn2_b64 s[12:13], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8c,0x89] +0x02,0x04,0x8c,0x89 -# CHECK: s_andn2_b64 s[100:101], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0x89] -0x00,0x00,0xe4,0x89 +# CHECK: s_andn2_b64 s[100:101], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe4,0x89] +0x02,0x04,0xe4,0x89 -# CHECK: s_andn2_b64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0x89] -0x00,0x00,0xe6,0x89 +# CHECK: s_andn2_b64 flat_scratch, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe6,0x89] +0x02,0x04,0xe6,0x89 -# CHECK: s_andn2_b64 vcc, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0x89] -0x00,0x00,0xea,0x89 +# CHECK: s_andn2_b64 vcc, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xea,0x89] +0x02,0x04,0xea,0x89 -# CHECK: s_andn2_b64 tba, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0x89] -0x00,0x00,0xec,0x89 +# CHECK: s_andn2_b64 tba, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xec,0x89] +0x02,0x04,0xec,0x89 -# CHECK: s_andn2_b64 tma, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0x89] -0x00,0x00,0xee,0x89 +# CHECK: s_andn2_b64 tma, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xee,0x89] +0x02,0x04,0xee,0x89 -# CHECK: s_andn2_b64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0x89] -0x00,0x00,0xfa,0x89 +# CHECK: s_andn2_b64 ttmp[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfa,0x89] +0x02,0x04,0xfa,0x89 -# CHECK: s_andn2_b64 exec, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0x89] -0x00,0x00,0xfe,0x89 +# CHECK: s_andn2_b64 exec, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfe,0x89] +0x02,0x04,0xfe,0x89 -# CHECK: s_andn2_b64 s[0:1], s[2:3], s[0:1] ; encoding: [0x02,0x00,0x80,0x89] -0x02,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[4:5], s[4:5] ; encoding: [0x04,0x04,0x8a,0x89] +0x04,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[100:101], s[0:1] ; encoding: [0x64,0x00,0x80,0x89] -0x64,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[100:101], s[4:5] ; encoding: [0x64,0x04,0x8a,0x89] +0x64,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x80,0x89] -0x66,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x8a,0x89] +0x66,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], vcc, s[0:1] ; encoding: [0x6a,0x00,0x80,0x89] -0x6a,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], vcc, s[4:5] ; encoding: [0x6a,0x04,0x8a,0x89] +0x6a,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], tba, s[0:1] ; encoding: [0x6c,0x00,0x80,0x89] -0x6c,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], tba, s[4:5] ; encoding: [0x6c,0x04,0x8a,0x89] +0x6c,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], tma, s[0:1] ; encoding: [0x6e,0x00,0x80,0x89] -0x6e,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], tma, s[4:5] ; encoding: [0x6e,0x04,0x8a,0x89] +0x6e,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x80,0x89] -0x7a,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x8a,0x89] +0x7a,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], exec, s[0:1] ; encoding: [0x7e,0x00,0x80,0x89] -0x7e,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], exec, s[4:5] ; encoding: [0x7e,0x04,0x8a,0x89] +0x7e,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], 0, s[0:1] ; encoding: [0x80,0x00,0x80,0x89] -0x80,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], 0, s[4:5] ; encoding: [0x80,0x04,0x8a,0x89] +0x80,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], -1, s[0:1] ; encoding: [0xc1,0x00,0x80,0x89] -0xc1,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], -1, s[4:5] ; encoding: [0xc1,0x04,0x8a,0x89] +0xc1,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], 0.5, s[0:1] ; encoding: [0xf0,0x00,0x80,0x89] -0xf0,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], 0.5, s[4:5] ; encoding: [0xf0,0x04,0x8a,0x89] +0xf0,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], -4.0, s[0:1] ; encoding: [0xf7,0x00,0x80,0x89] -0xf7,0x00,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], -4.0, s[4:5] ; encoding: [0xf7,0x04,0x8a,0x89] +0xf7,0x04,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], s[2:3] ; encoding: [0x00,0x02,0x80,0x89] -0x00,0x02,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], s[6:7] ; encoding: [0x02,0x06,0x8a,0x89] +0x02,0x06,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], s[100:101] ; encoding: [0x00,0x64,0x80,0x89] -0x00,0x64,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], s[100:101] ; encoding: [0x02,0x64,0x8a,0x89] +0x02,0x64,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], flat_scratch ; encoding: [0x00,0x66,0x80,0x89] -0x00,0x66,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], flat_scratch ; encoding: [0x02,0x66,0x8a,0x89] +0x02,0x66,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], vcc ; encoding: [0x00,0x6a,0x80,0x89] -0x00,0x6a,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], vcc ; encoding: [0x02,0x6a,0x8a,0x89] +0x02,0x6a,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], tba ; encoding: [0x00,0x6c,0x80,0x89] -0x00,0x6c,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], tba ; encoding: [0x02,0x6c,0x8a,0x89] +0x02,0x6c,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], tma ; encoding: [0x00,0x6e,0x80,0x89] -0x00,0x6e,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], tma ; encoding: [0x02,0x6e,0x8a,0x89] +0x02,0x6e,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x80,0x89] -0x00,0x7a,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x8a,0x89] +0x02,0x7a,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], exec ; encoding: [0x00,0x7e,0x80,0x89] -0x00,0x7e,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], exec ; encoding: [0x02,0x7e,0x8a,0x89] +0x02,0x7e,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x89] -0x00,0x80,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x89] +0x02,0x80,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x89] -0x00,0xc1,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x89] +0x02,0xc1,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x89] -0x00,0xf0,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x89] +0x02,0xf0,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x89] -0x00,0xf7,0x80,0x89 +# CHECK: s_andn2_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x89] +0x02,0xf7,0x8a,0x89 -# CHECK: s_andn2_b64 s[0:1], s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x80,0x89,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x89,0x56,0x34,0x12,0xaf +# CHECK: s_andn2_b64 s[10:11], s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x8a,0x89,0x56,0x34,0x12,0xaf] +0x02,0xff,0x8a,0x89,0x56,0x34,0x12,0xaf -# CHECK: s_andn2_b64 s[0:1], s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x80,0x89,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x89,0x73,0x72,0x71,0x3f +# CHECK: s_andn2_b64 s[10:11], s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x8a,0x89,0x73,0x72,0x71,0x3f] +0x02,0xff,0x8a,0x89,0x73,0x72,0x71,0x3f -# CHECK: s_orn2_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x8a] -0x00,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x8a] +0x01,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x8a] -0x00,0x00,0x65,0x8a +# CHECK: s_orn2_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x8a] +0x01,0x02,0x65,0x8a -# CHECK: s_orn2_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x8a] -0x00,0x00,0x66,0x8a +# CHECK: s_orn2_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x8a] +0x01,0x02,0x66,0x8a -# CHECK: s_orn2_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x8a] -0x00,0x00,0x67,0x8a +# CHECK: s_orn2_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x8a] +0x01,0x02,0x67,0x8a -# CHECK: s_orn2_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x8a] -0x00,0x00,0x6a,0x8a +# CHECK: s_orn2_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x8a] +0x01,0x02,0x6a,0x8a -# CHECK: s_orn2_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x8a] -0x00,0x00,0x6b,0x8a +# CHECK: s_orn2_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x8a] +0x01,0x02,0x6b,0x8a -# CHECK: s_orn2_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x8a] -0x00,0x00,0x6c,0x8a +# CHECK: s_orn2_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x8a] +0x01,0x02,0x6c,0x8a -# CHECK: s_orn2_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x8a] -0x00,0x00,0x6d,0x8a +# CHECK: s_orn2_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x8a] +0x01,0x02,0x6d,0x8a -# CHECK: s_orn2_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x8a] -0x00,0x00,0x6e,0x8a +# CHECK: s_orn2_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x8a] +0x01,0x02,0x6e,0x8a -# CHECK: s_orn2_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x8a] -0x00,0x00,0x6f,0x8a +# CHECK: s_orn2_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x8a] +0x01,0x02,0x6f,0x8a -# CHECK: s_orn2_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x8a] -0x00,0x00,0x7b,0x8a +# CHECK: s_orn2_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x8a] +0x01,0x02,0x7b,0x8a -# CHECK: s_orn2_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x8a] -0x00,0x00,0x7c,0x8a +# CHECK: s_orn2_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x8a] +0x01,0x02,0x7c,0x8a -# CHECK: s_orn2_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x8a] -0x00,0x00,0x7e,0x8a +# CHECK: s_orn2_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x8a] +0x01,0x02,0x7e,0x8a -# CHECK: s_orn2_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x8a] -0x00,0x00,0x7f,0x8a +# CHECK: s_orn2_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x8a] +0x01,0x02,0x7f,0x8a -# CHECK: s_orn2_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x8a] -0x65,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x8a] +0x65,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x8a] -0x66,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x8a] +0x66,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x8a] -0x67,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x8a] +0x67,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x8a] -0x6a,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x8a] +0x6a,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x8a] -0x6b,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x8a] +0x6b,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x8a] -0x6c,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x8a] +0x6c,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x8a] -0x6d,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x8a] +0x6d,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x8a] -0x6e,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x8a] +0x6e,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x8a] -0x6f,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x8a] +0x6f,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x8a] -0x7b,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x8a] +0x7b,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x8a] -0x7c,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x8a] +0x7c,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x8a] -0x7e,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x8a] +0x7e,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x8a] -0x7f,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x8a] +0x7f,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x8a] -0x80,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x8a] +0x80,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x8a] -0xc1,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x8a] +0xc1,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x8a] -0xf0,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x8a] +0xf0,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x8a] -0xf7,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x8a] +0xf7,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x8a] -0xfd,0x00,0x00,0x8a +# CHECK: s_orn2_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x8a] +0xfd,0x02,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x8a] -0x00,0x65,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x8a] +0x01,0x65,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x8a] -0x00,0x66,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x8a] +0x01,0x66,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x8a] -0x00,0x67,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x8a] +0x01,0x67,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x8a] -0x00,0x6a,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x8a] +0x01,0x6a,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x8a] -0x00,0x6b,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x8a] +0x01,0x6b,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x8a] -0x00,0x6c,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x8a] +0x01,0x6c,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x8a] -0x00,0x6d,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x8a] +0x01,0x6d,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x8a] -0x00,0x6e,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x8a] +0x01,0x6e,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x8a] -0x00,0x6f,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x8a] +0x01,0x6f,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x8a] -0x00,0x7b,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x8a] +0x01,0x7b,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x8a] -0x00,0x7c,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x8a] +0x01,0x7c,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x8a] -0x00,0x7e,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x8a] +0x01,0x7e,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x8a] -0x00,0x7f,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x8a] +0x01,0x7f,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x8a] -0x00,0x80,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x8a] +0x01,0x80,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x8a] -0x00,0xc1,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x8a] +0x01,0xc1,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x8a] -0x00,0xf0,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x8a] +0x01,0xf0,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x8a] -0x00,0xf7,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x8a] +0x01,0xf7,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x8a] -0x00,0xfd,0x00,0x8a +# CHECK: s_orn2_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x8a] +0x01,0xfd,0x05,0x8a -# CHECK: s_orn2_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x8a,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x8a,0x56,0x34,0x12,0xaf +# CHECK: s_orn2_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x8a,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x8a,0x56,0x34,0x12,0xaf -# CHECK: s_orn2_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x8a,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x8a,0x73,0x72,0x71,0x3f +# CHECK: s_orn2_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x8a,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x8a,0x73,0x72,0x71,0x3f -# CHECK: s_orn2_b64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0x8a] -0x00,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8a,0x8a] +0x02,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[2:3], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0x8a] -0x00,0x00,0x82,0x8a +# CHECK: s_orn2_b64 s[12:13], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8c,0x8a] +0x02,0x04,0x8c,0x8a -# CHECK: s_orn2_b64 s[100:101], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0x8a] -0x00,0x00,0xe4,0x8a +# CHECK: s_orn2_b64 s[100:101], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe4,0x8a] +0x02,0x04,0xe4,0x8a -# CHECK: s_orn2_b64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0x8a] -0x00,0x00,0xe6,0x8a +# CHECK: s_orn2_b64 flat_scratch, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe6,0x8a] +0x02,0x04,0xe6,0x8a -# CHECK: s_orn2_b64 vcc, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0x8a] -0x00,0x00,0xea,0x8a +# CHECK: s_orn2_b64 vcc, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xea,0x8a] +0x02,0x04,0xea,0x8a -# CHECK: s_orn2_b64 tba, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0x8a] -0x00,0x00,0xec,0x8a +# CHECK: s_orn2_b64 tba, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xec,0x8a] +0x02,0x04,0xec,0x8a -# CHECK: s_orn2_b64 tma, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0x8a] -0x00,0x00,0xee,0x8a +# CHECK: s_orn2_b64 tma, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xee,0x8a] +0x02,0x04,0xee,0x8a -# CHECK: s_orn2_b64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0x8a] -0x00,0x00,0xfa,0x8a +# CHECK: s_orn2_b64 ttmp[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfa,0x8a] +0x02,0x04,0xfa,0x8a -# CHECK: s_orn2_b64 exec, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0x8a] -0x00,0x00,0xfe,0x8a +# CHECK: s_orn2_b64 exec, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfe,0x8a] +0x02,0x04,0xfe,0x8a -# CHECK: s_orn2_b64 s[0:1], s[2:3], s[0:1] ; encoding: [0x02,0x00,0x80,0x8a] -0x02,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[4:5], s[4:5] ; encoding: [0x04,0x04,0x8a,0x8a] +0x04,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[100:101], s[0:1] ; encoding: [0x64,0x00,0x80,0x8a] -0x64,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[100:101], s[4:5] ; encoding: [0x64,0x04,0x8a,0x8a] +0x64,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x80,0x8a] -0x66,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x8a,0x8a] +0x66,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], vcc, s[0:1] ; encoding: [0x6a,0x00,0x80,0x8a] -0x6a,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], vcc, s[4:5] ; encoding: [0x6a,0x04,0x8a,0x8a] +0x6a,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], tba, s[0:1] ; encoding: [0x6c,0x00,0x80,0x8a] -0x6c,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], tba, s[4:5] ; encoding: [0x6c,0x04,0x8a,0x8a] +0x6c,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], tma, s[0:1] ; encoding: [0x6e,0x00,0x80,0x8a] -0x6e,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], tma, s[4:5] ; encoding: [0x6e,0x04,0x8a,0x8a] +0x6e,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x80,0x8a] -0x7a,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x8a,0x8a] +0x7a,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], exec, s[0:1] ; encoding: [0x7e,0x00,0x80,0x8a] -0x7e,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], exec, s[4:5] ; encoding: [0x7e,0x04,0x8a,0x8a] +0x7e,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], 0, s[0:1] ; encoding: [0x80,0x00,0x80,0x8a] -0x80,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], 0, s[4:5] ; encoding: [0x80,0x04,0x8a,0x8a] +0x80,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], -1, s[0:1] ; encoding: [0xc1,0x00,0x80,0x8a] -0xc1,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], -1, s[4:5] ; encoding: [0xc1,0x04,0x8a,0x8a] +0xc1,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], 0.5, s[0:1] ; encoding: [0xf0,0x00,0x80,0x8a] -0xf0,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], 0.5, s[4:5] ; encoding: [0xf0,0x04,0x8a,0x8a] +0xf0,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], -4.0, s[0:1] ; encoding: [0xf7,0x00,0x80,0x8a] -0xf7,0x00,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], -4.0, s[4:5] ; encoding: [0xf7,0x04,0x8a,0x8a] +0xf7,0x04,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], s[2:3] ; encoding: [0x00,0x02,0x80,0x8a] -0x00,0x02,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], s[6:7] ; encoding: [0x02,0x06,0x8a,0x8a] +0x02,0x06,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], s[100:101] ; encoding: [0x00,0x64,0x80,0x8a] -0x00,0x64,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], s[100:101] ; encoding: [0x02,0x64,0x8a,0x8a] +0x02,0x64,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], flat_scratch ; encoding: [0x00,0x66,0x80,0x8a] -0x00,0x66,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], flat_scratch ; encoding: [0x02,0x66,0x8a,0x8a] +0x02,0x66,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], vcc ; encoding: [0x00,0x6a,0x80,0x8a] -0x00,0x6a,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], vcc ; encoding: [0x02,0x6a,0x8a,0x8a] +0x02,0x6a,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], tba ; encoding: [0x00,0x6c,0x80,0x8a] -0x00,0x6c,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], tba ; encoding: [0x02,0x6c,0x8a,0x8a] +0x02,0x6c,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], tma ; encoding: [0x00,0x6e,0x80,0x8a] -0x00,0x6e,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], tma ; encoding: [0x02,0x6e,0x8a,0x8a] +0x02,0x6e,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x80,0x8a] -0x00,0x7a,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x8a,0x8a] +0x02,0x7a,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], exec ; encoding: [0x00,0x7e,0x80,0x8a] -0x00,0x7e,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], exec ; encoding: [0x02,0x7e,0x8a,0x8a] +0x02,0x7e,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x8a] -0x00,0x80,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x8a] +0x02,0x80,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x8a] -0x00,0xc1,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x8a] +0x02,0xc1,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x8a] -0x00,0xf0,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x8a] +0x02,0xf0,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x8a] -0x00,0xf7,0x80,0x8a +# CHECK: s_orn2_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x8a] +0x02,0xf7,0x8a,0x8a -# CHECK: s_orn2_b64 s[0:1], s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x80,0x8a,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x8a,0x56,0x34,0x12,0xaf +# CHECK: s_orn2_b64 s[10:11], s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x8a,0x8a,0x56,0x34,0x12,0xaf] +0x02,0xff,0x8a,0x8a,0x56,0x34,0x12,0xaf -# CHECK: s_orn2_b64 s[0:1], s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x80,0x8a,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x8a,0x73,0x72,0x71,0x3f +# CHECK: s_orn2_b64 s[10:11], s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x8a,0x8a,0x73,0x72,0x71,0x3f] +0x02,0xff,0x8a,0x8a,0x73,0x72,0x71,0x3f -# CHECK: s_nand_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x8b] -0x00,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x8b] +0x01,0x02,0x05,0x8b -# CHECK: s_nand_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x8b] -0x00,0x00,0x65,0x8b +# CHECK: s_nand_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x8b] +0x01,0x02,0x65,0x8b -# CHECK: s_nand_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x8b] -0x00,0x00,0x66,0x8b +# CHECK: s_nand_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x8b] +0x01,0x02,0x66,0x8b -# CHECK: s_nand_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x8b] -0x00,0x00,0x67,0x8b +# CHECK: s_nand_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x8b] +0x01,0x02,0x67,0x8b -# CHECK: s_nand_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x8b] -0x00,0x00,0x6a,0x8b +# CHECK: s_nand_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x8b] +0x01,0x02,0x6a,0x8b -# CHECK: s_nand_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x8b] -0x00,0x00,0x6b,0x8b +# CHECK: s_nand_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x8b] +0x01,0x02,0x6b,0x8b -# CHECK: s_nand_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x8b] -0x00,0x00,0x6c,0x8b +# CHECK: s_nand_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x8b] +0x01,0x02,0x6c,0x8b -# CHECK: s_nand_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x8b] -0x00,0x00,0x6d,0x8b +# CHECK: s_nand_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x8b] +0x01,0x02,0x6d,0x8b -# CHECK: s_nand_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x8b] -0x00,0x00,0x6e,0x8b +# CHECK: s_nand_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x8b] +0x01,0x02,0x6e,0x8b -# CHECK: s_nand_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x8b] -0x00,0x00,0x6f,0x8b +# CHECK: s_nand_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x8b] +0x01,0x02,0x6f,0x8b -# CHECK: s_nand_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x8b] -0x00,0x00,0x7b,0x8b +# CHECK: s_nand_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x8b] +0x01,0x02,0x7b,0x8b -# CHECK: s_nand_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x8b] -0x00,0x00,0x7c,0x8b +# CHECK: s_nand_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x8b] +0x01,0x02,0x7c,0x8b -# CHECK: s_nand_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x8b] -0x00,0x00,0x7e,0x8b +# CHECK: s_nand_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x8b] +0x01,0x02,0x7e,0x8b -# CHECK: s_nand_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x8b] -0x00,0x00,0x7f,0x8b +# CHECK: s_nand_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x8b] +0x01,0x02,0x7f,0x8b -# CHECK: s_nand_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x8b] -0x65,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x8b] +0x65,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x8b] -0x66,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x8b] +0x66,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x8b] -0x67,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x8b] +0x67,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x8b] -0x6a,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x8b] +0x6a,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x8b] -0x6b,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x8b] +0x6b,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x8b] -0x6c,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x8b] +0x6c,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x8b] -0x6d,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x8b] +0x6d,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x8b] -0x6e,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x8b] +0x6e,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x8b] -0x6f,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x8b] +0x6f,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x8b] -0x7b,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x8b] +0x7b,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x8b] -0x7c,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x8b] +0x7c,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x8b] -0x7e,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x8b] +0x7e,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x8b] -0x7f,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x8b] +0x7f,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x8b] -0x80,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x8b] +0x80,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x8b] -0xc1,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x8b] +0xc1,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x8b] -0xf0,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x8b] +0xf0,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x8b] -0xf7,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x8b] +0xf7,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x8b] -0xfd,0x00,0x00,0x8b +# CHECK: s_nand_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x8b] +0xfd,0x02,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x8b] -0x00,0x65,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x8b] +0x01,0x65,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x8b] -0x00,0x66,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x8b] +0x01,0x66,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x8b] -0x00,0x67,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x8b] +0x01,0x67,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x8b] -0x00,0x6a,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x8b] +0x01,0x6a,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x8b] -0x00,0x6b,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x8b] +0x01,0x6b,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x8b] -0x00,0x6c,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x8b] +0x01,0x6c,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x8b] -0x00,0x6d,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x8b] +0x01,0x6d,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x8b] -0x00,0x6e,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x8b] +0x01,0x6e,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x8b] -0x00,0x6f,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x8b] +0x01,0x6f,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x8b] -0x00,0x7b,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x8b] +0x01,0x7b,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x8b] -0x00,0x7c,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x8b] +0x01,0x7c,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x8b] -0x00,0x7e,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x8b] +0x01,0x7e,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x8b] -0x00,0x7f,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x8b] +0x01,0x7f,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x8b] -0x00,0x80,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x8b] +0x01,0x80,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x8b] -0x00,0xc1,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x8b] +0x01,0xc1,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x8b] -0x00,0xf0,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x8b] +0x01,0xf0,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x8b] -0x00,0xf7,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x8b] +0x01,0xf7,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x8b] -0x00,0xfd,0x00,0x8b +# CHECK: s_nand_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x8b] +0x01,0xfd,0x05,0x8b -# CHECK: s_nand_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x8b,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x8b,0x56,0x34,0x12,0xaf +# CHECK: s_nand_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x8b,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x8b,0x56,0x34,0x12,0xaf -# CHECK: s_nand_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x8b,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x8b,0x73,0x72,0x71,0x3f +# CHECK: s_nand_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x8b,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x8b,0x73,0x72,0x71,0x3f -# CHECK: s_nand_b64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0x8b] -0x00,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8a,0x8b] +0x02,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[2:3], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0x8b] -0x00,0x00,0x82,0x8b +# CHECK: s_nand_b64 s[12:13], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8c,0x8b] +0x02,0x04,0x8c,0x8b -# CHECK: s_nand_b64 s[100:101], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0x8b] -0x00,0x00,0xe4,0x8b +# CHECK: s_nand_b64 s[100:101], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe4,0x8b] +0x02,0x04,0xe4,0x8b -# CHECK: s_nand_b64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0x8b] -0x00,0x00,0xe6,0x8b +# CHECK: s_nand_b64 flat_scratch, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe6,0x8b] +0x02,0x04,0xe6,0x8b -# CHECK: s_nand_b64 vcc, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0x8b] -0x00,0x00,0xea,0x8b +# CHECK: s_nand_b64 vcc, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xea,0x8b] +0x02,0x04,0xea,0x8b -# CHECK: s_nand_b64 tba, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0x8b] -0x00,0x00,0xec,0x8b +# CHECK: s_nand_b64 tba, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xec,0x8b] +0x02,0x04,0xec,0x8b -# CHECK: s_nand_b64 tma, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0x8b] -0x00,0x00,0xee,0x8b +# CHECK: s_nand_b64 tma, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xee,0x8b] +0x02,0x04,0xee,0x8b -# CHECK: s_nand_b64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0x8b] -0x00,0x00,0xfa,0x8b +# CHECK: s_nand_b64 ttmp[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfa,0x8b] +0x02,0x04,0xfa,0x8b -# CHECK: s_nand_b64 exec, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0x8b] -0x00,0x00,0xfe,0x8b +# CHECK: s_nand_b64 exec, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfe,0x8b] +0x02,0x04,0xfe,0x8b -# CHECK: s_nand_b64 s[0:1], s[2:3], s[0:1] ; encoding: [0x02,0x00,0x80,0x8b] -0x02,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[4:5], s[4:5] ; encoding: [0x04,0x04,0x8a,0x8b] +0x04,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[100:101], s[0:1] ; encoding: [0x64,0x00,0x80,0x8b] -0x64,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[100:101], s[4:5] ; encoding: [0x64,0x04,0x8a,0x8b] +0x64,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x80,0x8b] -0x66,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x8a,0x8b] +0x66,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], vcc, s[0:1] ; encoding: [0x6a,0x00,0x80,0x8b] -0x6a,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], vcc, s[4:5] ; encoding: [0x6a,0x04,0x8a,0x8b] +0x6a,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], tba, s[0:1] ; encoding: [0x6c,0x00,0x80,0x8b] -0x6c,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], tba, s[4:5] ; encoding: [0x6c,0x04,0x8a,0x8b] +0x6c,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], tma, s[0:1] ; encoding: [0x6e,0x00,0x80,0x8b] -0x6e,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], tma, s[4:5] ; encoding: [0x6e,0x04,0x8a,0x8b] +0x6e,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x80,0x8b] -0x7a,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x8a,0x8b] +0x7a,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], exec, s[0:1] ; encoding: [0x7e,0x00,0x80,0x8b] -0x7e,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], exec, s[4:5] ; encoding: [0x7e,0x04,0x8a,0x8b] +0x7e,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], 0, s[0:1] ; encoding: [0x80,0x00,0x80,0x8b] -0x80,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], 0, s[4:5] ; encoding: [0x80,0x04,0x8a,0x8b] +0x80,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], -1, s[0:1] ; encoding: [0xc1,0x00,0x80,0x8b] -0xc1,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], -1, s[4:5] ; encoding: [0xc1,0x04,0x8a,0x8b] +0xc1,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], 0.5, s[0:1] ; encoding: [0xf0,0x00,0x80,0x8b] -0xf0,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], 0.5, s[4:5] ; encoding: [0xf0,0x04,0x8a,0x8b] +0xf0,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], -4.0, s[0:1] ; encoding: [0xf7,0x00,0x80,0x8b] -0xf7,0x00,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], -4.0, s[4:5] ; encoding: [0xf7,0x04,0x8a,0x8b] +0xf7,0x04,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], s[2:3] ; encoding: [0x00,0x02,0x80,0x8b] -0x00,0x02,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], s[6:7] ; encoding: [0x02,0x06,0x8a,0x8b] +0x02,0x06,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], s[100:101] ; encoding: [0x00,0x64,0x80,0x8b] -0x00,0x64,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], s[100:101] ; encoding: [0x02,0x64,0x8a,0x8b] +0x02,0x64,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], flat_scratch ; encoding: [0x00,0x66,0x80,0x8b] -0x00,0x66,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], flat_scratch ; encoding: [0x02,0x66,0x8a,0x8b] +0x02,0x66,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], vcc ; encoding: [0x00,0x6a,0x80,0x8b] -0x00,0x6a,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], vcc ; encoding: [0x02,0x6a,0x8a,0x8b] +0x02,0x6a,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], tba ; encoding: [0x00,0x6c,0x80,0x8b] -0x00,0x6c,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], tba ; encoding: [0x02,0x6c,0x8a,0x8b] +0x02,0x6c,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], tma ; encoding: [0x00,0x6e,0x80,0x8b] -0x00,0x6e,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], tma ; encoding: [0x02,0x6e,0x8a,0x8b] +0x02,0x6e,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x80,0x8b] -0x00,0x7a,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x8a,0x8b] +0x02,0x7a,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], exec ; encoding: [0x00,0x7e,0x80,0x8b] -0x00,0x7e,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], exec ; encoding: [0x02,0x7e,0x8a,0x8b] +0x02,0x7e,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x8b] -0x00,0x80,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x8b] +0x02,0x80,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x8b] -0x00,0xc1,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x8b] +0x02,0xc1,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x8b] -0x00,0xf0,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x8b] +0x02,0xf0,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x8b] -0x00,0xf7,0x80,0x8b +# CHECK: s_nand_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x8b] +0x02,0xf7,0x8a,0x8b -# CHECK: s_nand_b64 s[0:1], s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x80,0x8b,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x8b,0x56,0x34,0x12,0xaf +# CHECK: s_nand_b64 s[10:11], s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x8a,0x8b,0x56,0x34,0x12,0xaf] +0x02,0xff,0x8a,0x8b,0x56,0x34,0x12,0xaf -# CHECK: s_nand_b64 s[0:1], s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x80,0x8b,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x8b,0x73,0x72,0x71,0x3f +# CHECK: s_nand_b64 s[10:11], s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x8a,0x8b,0x73,0x72,0x71,0x3f] +0x02,0xff,0x8a,0x8b,0x73,0x72,0x71,0x3f -# CHECK: s_nor_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x8c] -0x00,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x8c] +0x01,0x02,0x05,0x8c -# CHECK: s_nor_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x8c] -0x00,0x00,0x65,0x8c +# CHECK: s_nor_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x8c] +0x01,0x02,0x65,0x8c -# CHECK: s_nor_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x8c] -0x00,0x00,0x66,0x8c +# CHECK: s_nor_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x8c] +0x01,0x02,0x66,0x8c -# CHECK: s_nor_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x8c] -0x00,0x00,0x67,0x8c +# CHECK: s_nor_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x8c] +0x01,0x02,0x67,0x8c -# CHECK: s_nor_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x8c] -0x00,0x00,0x6a,0x8c +# CHECK: s_nor_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x8c] +0x01,0x02,0x6a,0x8c -# CHECK: s_nor_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x8c] -0x00,0x00,0x6b,0x8c +# CHECK: s_nor_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x8c] +0x01,0x02,0x6b,0x8c -# CHECK: s_nor_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x8c] -0x00,0x00,0x6c,0x8c +# CHECK: s_nor_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x8c] +0x01,0x02,0x6c,0x8c -# CHECK: s_nor_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x8c] -0x00,0x00,0x6d,0x8c +# CHECK: s_nor_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x8c] +0x01,0x02,0x6d,0x8c -# CHECK: s_nor_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x8c] -0x00,0x00,0x6e,0x8c +# CHECK: s_nor_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x8c] +0x01,0x02,0x6e,0x8c -# CHECK: s_nor_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x8c] -0x00,0x00,0x6f,0x8c +# CHECK: s_nor_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x8c] +0x01,0x02,0x6f,0x8c -# CHECK: s_nor_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x8c] -0x00,0x00,0x7b,0x8c +# CHECK: s_nor_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x8c] +0x01,0x02,0x7b,0x8c -# CHECK: s_nor_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x8c] -0x00,0x00,0x7c,0x8c +# CHECK: s_nor_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x8c] +0x01,0x02,0x7c,0x8c -# CHECK: s_nor_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x8c] -0x00,0x00,0x7e,0x8c +# CHECK: s_nor_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x8c] +0x01,0x02,0x7e,0x8c -# CHECK: s_nor_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x8c] -0x00,0x00,0x7f,0x8c +# CHECK: s_nor_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x8c] +0x01,0x02,0x7f,0x8c -# CHECK: s_nor_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x8c] -0x65,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x8c] +0x65,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x8c] -0x66,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x8c] +0x66,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x8c] -0x67,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x8c] +0x67,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x8c] -0x6a,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x8c] +0x6a,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x8c] -0x6b,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x8c] +0x6b,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x8c] -0x6c,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x8c] +0x6c,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x8c] -0x6d,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x8c] +0x6d,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x8c] -0x6e,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x8c] +0x6e,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x8c] -0x6f,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x8c] +0x6f,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x8c] -0x7b,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x8c] +0x7b,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x8c] -0x7c,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x8c] +0x7c,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x8c] -0x7e,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x8c] +0x7e,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x8c] -0x7f,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x8c] +0x7f,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x8c] -0x80,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x8c] +0x80,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x8c] -0xc1,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x8c] +0xc1,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x8c] -0xf0,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x8c] +0xf0,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x8c] -0xf7,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x8c] +0xf7,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x8c] -0xfd,0x00,0x00,0x8c +# CHECK: s_nor_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x8c] +0xfd,0x02,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x8c] -0x00,0x65,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x8c] +0x01,0x65,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x8c] -0x00,0x66,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x8c] +0x01,0x66,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x8c] -0x00,0x67,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x8c] +0x01,0x67,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x8c] -0x00,0x6a,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x8c] +0x01,0x6a,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x8c] -0x00,0x6b,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x8c] +0x01,0x6b,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x8c] -0x00,0x6c,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x8c] +0x01,0x6c,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x8c] -0x00,0x6d,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x8c] +0x01,0x6d,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x8c] -0x00,0x6e,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x8c] +0x01,0x6e,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x8c] -0x00,0x6f,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x8c] +0x01,0x6f,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x8c] -0x00,0x7b,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x8c] +0x01,0x7b,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x8c] -0x00,0x7c,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x8c] +0x01,0x7c,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x8c] -0x00,0x7e,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x8c] +0x01,0x7e,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x8c] -0x00,0x7f,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x8c] +0x01,0x7f,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x8c] -0x00,0x80,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x8c] +0x01,0x80,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x8c] -0x00,0xc1,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x8c] +0x01,0xc1,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x8c] -0x00,0xf0,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x8c] +0x01,0xf0,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x8c] -0x00,0xf7,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x8c] +0x01,0xf7,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x8c] -0x00,0xfd,0x00,0x8c +# CHECK: s_nor_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x8c] +0x01,0xfd,0x05,0x8c -# CHECK: s_nor_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x8c,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x8c,0x56,0x34,0x12,0xaf +# CHECK: s_nor_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x8c,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x8c,0x56,0x34,0x12,0xaf -# CHECK: s_nor_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x8c,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x8c,0x73,0x72,0x71,0x3f +# CHECK: s_nor_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x8c,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x8c,0x73,0x72,0x71,0x3f -# CHECK: s_nor_b64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0x8c] -0x00,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8a,0x8c] +0x02,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[2:3], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0x8c] -0x00,0x00,0x82,0x8c +# CHECK: s_nor_b64 s[12:13], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8c,0x8c] +0x02,0x04,0x8c,0x8c -# CHECK: s_nor_b64 s[100:101], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0x8c] -0x00,0x00,0xe4,0x8c +# CHECK: s_nor_b64 s[100:101], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe4,0x8c] +0x02,0x04,0xe4,0x8c -# CHECK: s_nor_b64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0x8c] -0x00,0x00,0xe6,0x8c +# CHECK: s_nor_b64 flat_scratch, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe6,0x8c] +0x02,0x04,0xe6,0x8c -# CHECK: s_nor_b64 vcc, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0x8c] -0x00,0x00,0xea,0x8c +# CHECK: s_nor_b64 vcc, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xea,0x8c] +0x02,0x04,0xea,0x8c -# CHECK: s_nor_b64 tba, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0x8c] -0x00,0x00,0xec,0x8c +# CHECK: s_nor_b64 tba, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xec,0x8c] +0x02,0x04,0xec,0x8c -# CHECK: s_nor_b64 tma, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0x8c] -0x00,0x00,0xee,0x8c +# CHECK: s_nor_b64 tma, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xee,0x8c] +0x02,0x04,0xee,0x8c -# CHECK: s_nor_b64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0x8c] -0x00,0x00,0xfa,0x8c +# CHECK: s_nor_b64 ttmp[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfa,0x8c] +0x02,0x04,0xfa,0x8c -# CHECK: s_nor_b64 exec, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0x8c] -0x00,0x00,0xfe,0x8c +# CHECK: s_nor_b64 exec, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfe,0x8c] +0x02,0x04,0xfe,0x8c -# CHECK: s_nor_b64 s[0:1], s[2:3], s[0:1] ; encoding: [0x02,0x00,0x80,0x8c] -0x02,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[4:5], s[4:5] ; encoding: [0x04,0x04,0x8a,0x8c] +0x04,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[100:101], s[0:1] ; encoding: [0x64,0x00,0x80,0x8c] -0x64,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[100:101], s[4:5] ; encoding: [0x64,0x04,0x8a,0x8c] +0x64,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x80,0x8c] -0x66,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x8a,0x8c] +0x66,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], vcc, s[0:1] ; encoding: [0x6a,0x00,0x80,0x8c] -0x6a,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], vcc, s[4:5] ; encoding: [0x6a,0x04,0x8a,0x8c] +0x6a,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], tba, s[0:1] ; encoding: [0x6c,0x00,0x80,0x8c] -0x6c,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], tba, s[4:5] ; encoding: [0x6c,0x04,0x8a,0x8c] +0x6c,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], tma, s[0:1] ; encoding: [0x6e,0x00,0x80,0x8c] -0x6e,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], tma, s[4:5] ; encoding: [0x6e,0x04,0x8a,0x8c] +0x6e,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x80,0x8c] -0x7a,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x8a,0x8c] +0x7a,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], exec, s[0:1] ; encoding: [0x7e,0x00,0x80,0x8c] -0x7e,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], exec, s[4:5] ; encoding: [0x7e,0x04,0x8a,0x8c] +0x7e,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], 0, s[0:1] ; encoding: [0x80,0x00,0x80,0x8c] -0x80,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], 0, s[4:5] ; encoding: [0x80,0x04,0x8a,0x8c] +0x80,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], -1, s[0:1] ; encoding: [0xc1,0x00,0x80,0x8c] -0xc1,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], -1, s[4:5] ; encoding: [0xc1,0x04,0x8a,0x8c] +0xc1,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], 0.5, s[0:1] ; encoding: [0xf0,0x00,0x80,0x8c] -0xf0,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], 0.5, s[4:5] ; encoding: [0xf0,0x04,0x8a,0x8c] +0xf0,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], -4.0, s[0:1] ; encoding: [0xf7,0x00,0x80,0x8c] -0xf7,0x00,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], -4.0, s[4:5] ; encoding: [0xf7,0x04,0x8a,0x8c] +0xf7,0x04,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], s[2:3] ; encoding: [0x00,0x02,0x80,0x8c] -0x00,0x02,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], s[6:7] ; encoding: [0x02,0x06,0x8a,0x8c] +0x02,0x06,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], s[100:101] ; encoding: [0x00,0x64,0x80,0x8c] -0x00,0x64,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], s[100:101] ; encoding: [0x02,0x64,0x8a,0x8c] +0x02,0x64,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], flat_scratch ; encoding: [0x00,0x66,0x80,0x8c] -0x00,0x66,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], flat_scratch ; encoding: [0x02,0x66,0x8a,0x8c] +0x02,0x66,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], vcc ; encoding: [0x00,0x6a,0x80,0x8c] -0x00,0x6a,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], vcc ; encoding: [0x02,0x6a,0x8a,0x8c] +0x02,0x6a,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], tba ; encoding: [0x00,0x6c,0x80,0x8c] -0x00,0x6c,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], tba ; encoding: [0x02,0x6c,0x8a,0x8c] +0x02,0x6c,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], tma ; encoding: [0x00,0x6e,0x80,0x8c] -0x00,0x6e,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], tma ; encoding: [0x02,0x6e,0x8a,0x8c] +0x02,0x6e,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x80,0x8c] -0x00,0x7a,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x8a,0x8c] +0x02,0x7a,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], exec ; encoding: [0x00,0x7e,0x80,0x8c] -0x00,0x7e,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], exec ; encoding: [0x02,0x7e,0x8a,0x8c] +0x02,0x7e,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x8c] -0x00,0x80,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x8c] +0x02,0x80,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x8c] -0x00,0xc1,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x8c] +0x02,0xc1,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x8c] -0x00,0xf0,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x8c] +0x02,0xf0,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x8c] -0x00,0xf7,0x80,0x8c +# CHECK: s_nor_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x8c] +0x02,0xf7,0x8a,0x8c -# CHECK: s_nor_b64 s[0:1], s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x80,0x8c,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x8c,0x56,0x34,0x12,0xaf +# CHECK: s_nor_b64 s[10:11], s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x8a,0x8c,0x56,0x34,0x12,0xaf] +0x02,0xff,0x8a,0x8c,0x56,0x34,0x12,0xaf -# CHECK: s_nor_b64 s[0:1], s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x80,0x8c,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x8c,0x73,0x72,0x71,0x3f +# CHECK: s_nor_b64 s[10:11], s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x8a,0x8c,0x73,0x72,0x71,0x3f] +0x02,0xff,0x8a,0x8c,0x73,0x72,0x71,0x3f -# CHECK: s_xnor_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x8d] -0x00,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x8d] +0x01,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x8d] -0x00,0x00,0x65,0x8d +# CHECK: s_xnor_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x8d] +0x01,0x02,0x65,0x8d -# CHECK: s_xnor_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x8d] -0x00,0x00,0x66,0x8d +# CHECK: s_xnor_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x8d] +0x01,0x02,0x66,0x8d -# CHECK: s_xnor_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x8d] -0x00,0x00,0x67,0x8d +# CHECK: s_xnor_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x8d] +0x01,0x02,0x67,0x8d -# CHECK: s_xnor_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x8d] -0x00,0x00,0x6a,0x8d +# CHECK: s_xnor_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x8d] +0x01,0x02,0x6a,0x8d -# CHECK: s_xnor_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x8d] -0x00,0x00,0x6b,0x8d +# CHECK: s_xnor_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x8d] +0x01,0x02,0x6b,0x8d -# CHECK: s_xnor_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x8d] -0x00,0x00,0x6c,0x8d +# CHECK: s_xnor_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x8d] +0x01,0x02,0x6c,0x8d -# CHECK: s_xnor_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x8d] -0x00,0x00,0x6d,0x8d +# CHECK: s_xnor_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x8d] +0x01,0x02,0x6d,0x8d -# CHECK: s_xnor_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x8d] -0x00,0x00,0x6e,0x8d +# CHECK: s_xnor_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x8d] +0x01,0x02,0x6e,0x8d -# CHECK: s_xnor_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x8d] -0x00,0x00,0x6f,0x8d +# CHECK: s_xnor_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x8d] +0x01,0x02,0x6f,0x8d -# CHECK: s_xnor_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x8d] -0x00,0x00,0x7b,0x8d +# CHECK: s_xnor_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x8d] +0x01,0x02,0x7b,0x8d -# CHECK: s_xnor_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x8d] -0x00,0x00,0x7c,0x8d +# CHECK: s_xnor_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x8d] +0x01,0x02,0x7c,0x8d -# CHECK: s_xnor_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x8d] -0x00,0x00,0x7e,0x8d +# CHECK: s_xnor_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x8d] +0x01,0x02,0x7e,0x8d -# CHECK: s_xnor_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x8d] -0x00,0x00,0x7f,0x8d +# CHECK: s_xnor_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x8d] +0x01,0x02,0x7f,0x8d -# CHECK: s_xnor_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x8d] -0x65,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x8d] +0x65,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x8d] -0x66,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x8d] +0x66,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x8d] -0x67,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x8d] +0x67,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x8d] -0x6a,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x8d] +0x6a,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x8d] -0x6b,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x8d] +0x6b,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x8d] -0x6c,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x8d] +0x6c,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x8d] -0x6d,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x8d] +0x6d,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x8d] -0x6e,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x8d] +0x6e,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x8d] -0x6f,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x8d] +0x6f,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x8d] -0x7b,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x8d] +0x7b,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x8d] -0x7c,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x8d] +0x7c,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x8d] -0x7e,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x8d] +0x7e,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x8d] -0x7f,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x8d] +0x7f,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x8d] -0x80,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x8d] +0x80,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x8d] -0xc1,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x8d] +0xc1,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x8d] -0xf0,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x8d] +0xf0,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x8d] -0xf7,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x8d] +0xf7,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x8d] -0xfd,0x00,0x00,0x8d +# CHECK: s_xnor_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x8d] +0xfd,0x02,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x8d] -0x00,0x65,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x8d] +0x01,0x65,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x8d] -0x00,0x66,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x8d] +0x01,0x66,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x8d] -0x00,0x67,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x8d] +0x01,0x67,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x8d] -0x00,0x6a,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x8d] +0x01,0x6a,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x8d] -0x00,0x6b,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x8d] +0x01,0x6b,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x8d] -0x00,0x6c,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x8d] +0x01,0x6c,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x8d] -0x00,0x6d,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x8d] +0x01,0x6d,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x8d] -0x00,0x6e,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x8d] +0x01,0x6e,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x8d] -0x00,0x6f,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x8d] +0x01,0x6f,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x8d] -0x00,0x7b,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x8d] +0x01,0x7b,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x8d] -0x00,0x7c,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x8d] +0x01,0x7c,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x8d] -0x00,0x7e,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x8d] +0x01,0x7e,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x8d] -0x00,0x7f,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x8d] +0x01,0x7f,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x8d] -0x00,0x80,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x8d] +0x01,0x80,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x8d] -0x00,0xc1,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x8d] +0x01,0xc1,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x8d] -0x00,0xf0,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x8d] +0x01,0xf0,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x8d] -0x00,0xf7,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x8d] +0x01,0xf7,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x8d] -0x00,0xfd,0x00,0x8d +# CHECK: s_xnor_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x8d] +0x01,0xfd,0x05,0x8d -# CHECK: s_xnor_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x8d,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x8d,0x56,0x34,0x12,0xaf +# CHECK: s_xnor_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x8d,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x8d,0x56,0x34,0x12,0xaf -# CHECK: s_xnor_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x8d,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x8d,0x73,0x72,0x71,0x3f +# CHECK: s_xnor_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x8d,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x8d,0x73,0x72,0x71,0x3f -# CHECK: s_xnor_b64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0x8d] -0x00,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8a,0x8d] +0x02,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[2:3], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0x8d] -0x00,0x00,0x82,0x8d +# CHECK: s_xnor_b64 s[12:13], s[2:3], s[4:5] ; encoding: [0x02,0x04,0x8c,0x8d] +0x02,0x04,0x8c,0x8d -# CHECK: s_xnor_b64 s[100:101], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0x8d] -0x00,0x00,0xe4,0x8d +# CHECK: s_xnor_b64 s[100:101], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe4,0x8d] +0x02,0x04,0xe4,0x8d -# CHECK: s_xnor_b64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0x8d] -0x00,0x00,0xe6,0x8d +# CHECK: s_xnor_b64 flat_scratch, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xe6,0x8d] +0x02,0x04,0xe6,0x8d -# CHECK: s_xnor_b64 vcc, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0x8d] -0x00,0x00,0xea,0x8d +# CHECK: s_xnor_b64 vcc, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xea,0x8d] +0x02,0x04,0xea,0x8d -# CHECK: s_xnor_b64 tba, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0x8d] -0x00,0x00,0xec,0x8d +# CHECK: s_xnor_b64 tba, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xec,0x8d] +0x02,0x04,0xec,0x8d -# CHECK: s_xnor_b64 tma, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0x8d] -0x00,0x00,0xee,0x8d +# CHECK: s_xnor_b64 tma, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xee,0x8d] +0x02,0x04,0xee,0x8d -# CHECK: s_xnor_b64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0x8d] -0x00,0x00,0xfa,0x8d +# CHECK: s_xnor_b64 ttmp[10:11], s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfa,0x8d] +0x02,0x04,0xfa,0x8d -# CHECK: s_xnor_b64 exec, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0x8d] -0x00,0x00,0xfe,0x8d +# CHECK: s_xnor_b64 exec, s[2:3], s[4:5] ; encoding: [0x02,0x04,0xfe,0x8d] +0x02,0x04,0xfe,0x8d -# CHECK: s_xnor_b64 s[0:1], s[2:3], s[0:1] ; encoding: [0x02,0x00,0x80,0x8d] -0x02,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[4:5], s[4:5] ; encoding: [0x04,0x04,0x8a,0x8d] +0x04,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[100:101], s[0:1] ; encoding: [0x64,0x00,0x80,0x8d] -0x64,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[100:101], s[4:5] ; encoding: [0x64,0x04,0x8a,0x8d] +0x64,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x80,0x8d] -0x66,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x8a,0x8d] +0x66,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], vcc, s[0:1] ; encoding: [0x6a,0x00,0x80,0x8d] -0x6a,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], vcc, s[4:5] ; encoding: [0x6a,0x04,0x8a,0x8d] +0x6a,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], tba, s[0:1] ; encoding: [0x6c,0x00,0x80,0x8d] -0x6c,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], tba, s[4:5] ; encoding: [0x6c,0x04,0x8a,0x8d] +0x6c,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], tma, s[0:1] ; encoding: [0x6e,0x00,0x80,0x8d] -0x6e,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], tma, s[4:5] ; encoding: [0x6e,0x04,0x8a,0x8d] +0x6e,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x80,0x8d] -0x7a,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x8a,0x8d] +0x7a,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], exec, s[0:1] ; encoding: [0x7e,0x00,0x80,0x8d] -0x7e,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], exec, s[4:5] ; encoding: [0x7e,0x04,0x8a,0x8d] +0x7e,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], 0, s[0:1] ; encoding: [0x80,0x00,0x80,0x8d] -0x80,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], 0, s[4:5] ; encoding: [0x80,0x04,0x8a,0x8d] +0x80,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], -1, s[0:1] ; encoding: [0xc1,0x00,0x80,0x8d] -0xc1,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], -1, s[4:5] ; encoding: [0xc1,0x04,0x8a,0x8d] +0xc1,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], 0.5, s[0:1] ; encoding: [0xf0,0x00,0x80,0x8d] -0xf0,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], 0.5, s[4:5] ; encoding: [0xf0,0x04,0x8a,0x8d] +0xf0,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], -4.0, s[0:1] ; encoding: [0xf7,0x00,0x80,0x8d] -0xf7,0x00,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], -4.0, s[4:5] ; encoding: [0xf7,0x04,0x8a,0x8d] +0xf7,0x04,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], s[2:3] ; encoding: [0x00,0x02,0x80,0x8d] -0x00,0x02,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], s[6:7] ; encoding: [0x02,0x06,0x8a,0x8d] +0x02,0x06,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], s[100:101] ; encoding: [0x00,0x64,0x80,0x8d] -0x00,0x64,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], s[100:101] ; encoding: [0x02,0x64,0x8a,0x8d] +0x02,0x64,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], flat_scratch ; encoding: [0x00,0x66,0x80,0x8d] -0x00,0x66,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], flat_scratch ; encoding: [0x02,0x66,0x8a,0x8d] +0x02,0x66,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], vcc ; encoding: [0x00,0x6a,0x80,0x8d] -0x00,0x6a,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], vcc ; encoding: [0x02,0x6a,0x8a,0x8d] +0x02,0x6a,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], tba ; encoding: [0x00,0x6c,0x80,0x8d] -0x00,0x6c,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], tba ; encoding: [0x02,0x6c,0x8a,0x8d] +0x02,0x6c,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], tma ; encoding: [0x00,0x6e,0x80,0x8d] -0x00,0x6e,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], tma ; encoding: [0x02,0x6e,0x8a,0x8d] +0x02,0x6e,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x80,0x8d] -0x00,0x7a,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x8a,0x8d] +0x02,0x7a,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], exec ; encoding: [0x00,0x7e,0x80,0x8d] -0x00,0x7e,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], exec ; encoding: [0x02,0x7e,0x8a,0x8d] +0x02,0x7e,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x8d] -0x00,0x80,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x8d] +0x02,0x80,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x8d] -0x00,0xc1,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x8d] +0x02,0xc1,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x8d] -0x00,0xf0,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x8d] +0x02,0xf0,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x8d] -0x00,0xf7,0x80,0x8d +# CHECK: s_xnor_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x8d] +0x02,0xf7,0x8a,0x8d -# CHECK: s_xnor_b64 s[0:1], s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x80,0x8d,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x8d,0x56,0x34,0x12,0xaf +# CHECK: s_xnor_b64 s[10:11], s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x8a,0x8d,0x56,0x34,0x12,0xaf] +0x02,0xff,0x8a,0x8d,0x56,0x34,0x12,0xaf -# CHECK: s_xnor_b64 s[0:1], s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x80,0x8d,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x8d,0x73,0x72,0x71,0x3f +# CHECK: s_xnor_b64 s[10:11], s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x8a,0x8d,0x73,0x72,0x71,0x3f] +0x02,0xff,0x8a,0x8d,0x73,0x72,0x71,0x3f -# CHECK: s_lshl_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x8e] -0x00,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x8e] +0x01,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x8e] -0x00,0x00,0x65,0x8e +# CHECK: s_lshl_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x8e] +0x01,0x02,0x65,0x8e -# CHECK: s_lshl_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x8e] -0x00,0x00,0x66,0x8e +# CHECK: s_lshl_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x8e] +0x01,0x02,0x66,0x8e -# CHECK: s_lshl_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x8e] -0x00,0x00,0x67,0x8e +# CHECK: s_lshl_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x8e] +0x01,0x02,0x67,0x8e -# CHECK: s_lshl_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x8e] -0x00,0x00,0x6a,0x8e +# CHECK: s_lshl_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x8e] +0x01,0x02,0x6a,0x8e -# CHECK: s_lshl_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x8e] -0x00,0x00,0x6b,0x8e +# CHECK: s_lshl_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x8e] +0x01,0x02,0x6b,0x8e -# CHECK: s_lshl_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x8e] -0x00,0x00,0x6c,0x8e +# CHECK: s_lshl_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x8e] +0x01,0x02,0x6c,0x8e -# CHECK: s_lshl_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x8e] -0x00,0x00,0x6d,0x8e +# CHECK: s_lshl_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x8e] +0x01,0x02,0x6d,0x8e -# CHECK: s_lshl_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x8e] -0x00,0x00,0x6e,0x8e +# CHECK: s_lshl_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x8e] +0x01,0x02,0x6e,0x8e -# CHECK: s_lshl_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x8e] -0x00,0x00,0x6f,0x8e +# CHECK: s_lshl_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x8e] +0x01,0x02,0x6f,0x8e -# CHECK: s_lshl_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x8e] -0x00,0x00,0x7b,0x8e +# CHECK: s_lshl_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x8e] +0x01,0x02,0x7b,0x8e -# CHECK: s_lshl_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x8e] -0x00,0x00,0x7c,0x8e +# CHECK: s_lshl_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x8e] +0x01,0x02,0x7c,0x8e -# CHECK: s_lshl_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x8e] -0x00,0x00,0x7e,0x8e +# CHECK: s_lshl_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x8e] +0x01,0x02,0x7e,0x8e -# CHECK: s_lshl_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x8e] -0x00,0x00,0x7f,0x8e +# CHECK: s_lshl_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x8e] +0x01,0x02,0x7f,0x8e -# CHECK: s_lshl_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x8e] -0x65,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x8e] +0x65,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x8e] -0x66,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x8e] +0x66,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x8e] -0x67,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x8e] +0x67,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x8e] -0x6a,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x8e] +0x6a,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x8e] -0x6b,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x8e] +0x6b,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x8e] -0x6c,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x8e] +0x6c,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x8e] -0x6d,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x8e] +0x6d,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x8e] -0x6e,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x8e] +0x6e,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x8e] -0x6f,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x8e] +0x6f,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x8e] -0x7b,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x8e] +0x7b,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x8e] -0x7c,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x8e] +0x7c,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x8e] -0x7e,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x8e] +0x7e,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x8e] -0x7f,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x8e] +0x7f,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x8e] -0x80,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x8e] +0x80,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x8e] -0xc1,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x8e] +0xc1,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x8e] -0xf0,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x8e] +0xf0,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x8e] -0xf7,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x8e] +0xf7,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x8e] -0xfd,0x00,0x00,0x8e +# CHECK: s_lshl_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x8e] +0xfd,0x02,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x8e] -0x00,0x65,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x8e] +0x01,0x65,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x8e] -0x00,0x66,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x8e] +0x01,0x66,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x8e] -0x00,0x67,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x8e] +0x01,0x67,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x8e] -0x00,0x6a,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x8e] +0x01,0x6a,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x8e] -0x00,0x6b,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x8e] +0x01,0x6b,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x8e] -0x00,0x6c,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x8e] +0x01,0x6c,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x8e] -0x00,0x6d,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x8e] +0x01,0x6d,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x8e] -0x00,0x6e,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x8e] +0x01,0x6e,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x8e] -0x00,0x6f,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x8e] +0x01,0x6f,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x8e] -0x00,0x7b,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x8e] +0x01,0x7b,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x8e] -0x00,0x7c,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x8e] +0x01,0x7c,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x8e] -0x00,0x7e,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x8e] +0x01,0x7e,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x8e] -0x00,0x7f,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x8e] +0x01,0x7f,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x8e] -0x00,0x80,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x8e] +0x01,0x80,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x8e] -0x00,0xc1,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x8e] +0x01,0xc1,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x8e] -0x00,0xf0,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x8e] +0x01,0xf0,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x8e] -0x00,0xf7,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x8e] +0x01,0xf7,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x8e] -0x00,0xfd,0x00,0x8e +# CHECK: s_lshl_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x8e] +0x01,0xfd,0x05,0x8e -# CHECK: s_lshl_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x8e,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x8e,0x56,0x34,0x12,0xaf +# CHECK: s_lshl_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x8e,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x8e,0x56,0x34,0x12,0xaf -# CHECK: s_lshl_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x8e,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x8e,0x73,0x72,0x71,0x3f +# CHECK: s_lshl_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x8e,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x8e,0x73,0x72,0x71,0x3f -# CHECK: s_lshl_b64 s[0:1], s[0:1], s0 ; encoding: [0x00,0x00,0x80,0x8e] -0x00,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], s2 ; encoding: [0x02,0x02,0x8a,0x8e] +0x02,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[2:3], s[0:1], s0 ; encoding: [0x00,0x00,0x82,0x8e] -0x00,0x00,0x82,0x8e +# CHECK: s_lshl_b64 s[12:13], s[2:3], s2 ; encoding: [0x02,0x02,0x8c,0x8e] +0x02,0x02,0x8c,0x8e -# CHECK: s_lshl_b64 s[100:101], s[0:1], s0 ; encoding: [0x00,0x00,0xe4,0x8e] -0x00,0x00,0xe4,0x8e +# CHECK: s_lshl_b64 s[100:101], s[2:3], s2 ; encoding: [0x02,0x02,0xe4,0x8e] +0x02,0x02,0xe4,0x8e -# CHECK: s_lshl_b64 flat_scratch, s[0:1], s0 ; encoding: [0x00,0x00,0xe6,0x8e] -0x00,0x00,0xe6,0x8e +# CHECK: s_lshl_b64 flat_scratch, s[2:3], s2 ; encoding: [0x02,0x02,0xe6,0x8e] +0x02,0x02,0xe6,0x8e -# CHECK: s_lshl_b64 vcc, s[0:1], s0 ; encoding: [0x00,0x00,0xea,0x8e] -0x00,0x00,0xea,0x8e +# CHECK: s_lshl_b64 vcc, s[2:3], s2 ; encoding: [0x02,0x02,0xea,0x8e] +0x02,0x02,0xea,0x8e -# CHECK: s_lshl_b64 tba, s[0:1], s0 ; encoding: [0x00,0x00,0xec,0x8e] -0x00,0x00,0xec,0x8e +# CHECK: s_lshl_b64 tba, s[2:3], s2 ; encoding: [0x02,0x02,0xec,0x8e] +0x02,0x02,0xec,0x8e -# CHECK: s_lshl_b64 tma, s[0:1], s0 ; encoding: [0x00,0x00,0xee,0x8e] -0x00,0x00,0xee,0x8e +# CHECK: s_lshl_b64 tma, s[2:3], s2 ; encoding: [0x02,0x02,0xee,0x8e] +0x02,0x02,0xee,0x8e -# CHECK: s_lshl_b64 ttmp[10:11], s[0:1], s0 ; encoding: [0x00,0x00,0xfa,0x8e] -0x00,0x00,0xfa,0x8e +# CHECK: s_lshl_b64 ttmp[10:11], s[2:3], s2 ; encoding: [0x02,0x02,0xfa,0x8e] +0x02,0x02,0xfa,0x8e -# CHECK: s_lshl_b64 exec, s[0:1], s0 ; encoding: [0x00,0x00,0xfe,0x8e] -0x00,0x00,0xfe,0x8e +# CHECK: s_lshl_b64 exec, s[2:3], s2 ; encoding: [0x02,0x02,0xfe,0x8e] +0x02,0x02,0xfe,0x8e -# CHECK: s_lshl_b64 s[0:1], s[2:3], s0 ; encoding: [0x02,0x00,0x80,0x8e] -0x02,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[4:5], s2 ; encoding: [0x04,0x02,0x8a,0x8e] +0x04,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[100:101], s0 ; encoding: [0x64,0x00,0x80,0x8e] -0x64,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[100:101], s2 ; encoding: [0x64,0x02,0x8a,0x8e] +0x64,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], flat_scratch, s0 ; encoding: [0x66,0x00,0x80,0x8e] -0x66,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], flat_scratch, s2 ; encoding: [0x66,0x02,0x8a,0x8e] +0x66,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], vcc, s0 ; encoding: [0x6a,0x00,0x80,0x8e] -0x6a,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], vcc, s2 ; encoding: [0x6a,0x02,0x8a,0x8e] +0x6a,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], tba, s0 ; encoding: [0x6c,0x00,0x80,0x8e] -0x6c,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], tba, s2 ; encoding: [0x6c,0x02,0x8a,0x8e] +0x6c,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], tma, s0 ; encoding: [0x6e,0x00,0x80,0x8e] -0x6e,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], tma, s2 ; encoding: [0x6e,0x02,0x8a,0x8e] +0x6e,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], ttmp[10:11], s0 ; encoding: [0x7a,0x00,0x80,0x8e] -0x7a,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], ttmp[10:11], s2 ; encoding: [0x7a,0x02,0x8a,0x8e] +0x7a,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], exec, s0 ; encoding: [0x7e,0x00,0x80,0x8e] -0x7e,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], exec, s2 ; encoding: [0x7e,0x02,0x8a,0x8e] +0x7e,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], 0, s0 ; encoding: [0x80,0x00,0x80,0x8e] -0x80,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], 0, s2 ; encoding: [0x80,0x02,0x8a,0x8e] +0x80,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], -1, s0 ; encoding: [0xc1,0x00,0x80,0x8e] -0xc1,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], -1, s2 ; encoding: [0xc1,0x02,0x8a,0x8e] +0xc1,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x8e] -0xf0,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], 0.5, s2 ; encoding: [0xf0,0x02,0x8a,0x8e] +0xf0,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x8e] -0xf7,0x00,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], -4.0, s2 ; encoding: [0xf7,0x02,0x8a,0x8e] +0xf7,0x02,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], 0xaf123456, s0 ; encoding: [0xff,0x00,0x80,0x8e,0x56,0x34,0x12,0xaf] -0xff,0x00,0x80,0x8e,0x56,0x34,0x12,0xaf +# CHECK: s_lshl_b64 s[10:11], 0xaf123456, s2 ; encoding: [0xff,0x02,0x8a,0x8e,0x56,0x34,0x12,0xaf] +0xff,0x02,0x8a,0x8e,0x56,0x34,0x12,0xaf -# CHECK: s_lshl_b64 s[0:1], 0x3f717273, s0 ; encoding: [0xff,0x00,0x80,0x8e,0x73,0x72,0x71,0x3f] -0xff,0x00,0x80,0x8e,0x73,0x72,0x71,0x3f +# CHECK: s_lshl_b64 s[10:11], 0x3f717273, s2 ; encoding: [0xff,0x02,0x8a,0x8e,0x73,0x72,0x71,0x3f] +0xff,0x02,0x8a,0x8e,0x73,0x72,0x71,0x3f -# CHECK: s_lshl_b64 s[0:1], s[0:1], s101 ; encoding: [0x00,0x65,0x80,0x8e] -0x00,0x65,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], s101 ; encoding: [0x02,0x65,0x8a,0x8e] +0x02,0x65,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x8e] -0x00,0x66,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], flat_scratch_lo ; encoding: [0x02,0x66,0x8a,0x8e] +0x02,0x66,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x8e] -0x00,0x67,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], flat_scratch_hi ; encoding: [0x02,0x67,0x8a,0x8e] +0x02,0x67,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], vcc_lo ; encoding: [0x00,0x6a,0x80,0x8e] -0x00,0x6a,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], vcc_lo ; encoding: [0x02,0x6a,0x8a,0x8e] +0x02,0x6a,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], vcc_hi ; encoding: [0x00,0x6b,0x80,0x8e] -0x00,0x6b,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], vcc_hi ; encoding: [0x02,0x6b,0x8a,0x8e] +0x02,0x6b,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], tba_lo ; encoding: [0x00,0x6c,0x80,0x8e] -0x00,0x6c,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], tba_lo ; encoding: [0x02,0x6c,0x8a,0x8e] +0x02,0x6c,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], tba_hi ; encoding: [0x00,0x6d,0x80,0x8e] -0x00,0x6d,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], tba_hi ; encoding: [0x02,0x6d,0x8a,0x8e] +0x02,0x6d,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], tma_lo ; encoding: [0x00,0x6e,0x80,0x8e] -0x00,0x6e,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], tma_lo ; encoding: [0x02,0x6e,0x8a,0x8e] +0x02,0x6e,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], tma_hi ; encoding: [0x00,0x6f,0x80,0x8e] -0x00,0x6f,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], tma_hi ; encoding: [0x02,0x6f,0x8a,0x8e] +0x02,0x6f,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], ttmp11 ; encoding: [0x00,0x7b,0x80,0x8e] -0x00,0x7b,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], ttmp11 ; encoding: [0x02,0x7b,0x8a,0x8e] +0x02,0x7b,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], m0 ; encoding: [0x00,0x7c,0x80,0x8e] -0x00,0x7c,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], m0 ; encoding: [0x02,0x7c,0x8a,0x8e] +0x02,0x7c,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], exec_lo ; encoding: [0x00,0x7e,0x80,0x8e] -0x00,0x7e,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], exec_lo ; encoding: [0x02,0x7e,0x8a,0x8e] +0x02,0x7e,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], exec_hi ; encoding: [0x00,0x7f,0x80,0x8e] -0x00,0x7f,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], exec_hi ; encoding: [0x02,0x7f,0x8a,0x8e] +0x02,0x7f,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x8e] -0x00,0x80,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x8e] +0x02,0x80,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x8e] -0x00,0xc1,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x8e] +0x02,0xc1,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x8e] -0x00,0xf0,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x8e] +0x02,0xf0,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x8e] -0x00,0xf7,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x8e] +0x02,0xf7,0x8a,0x8e -# CHECK: s_lshl_b64 s[0:1], s[0:1], scc ; encoding: [0x00,0xfd,0x80,0x8e] -0x00,0xfd,0x80,0x8e +# CHECK: s_lshl_b64 s[10:11], s[2:3], scc ; encoding: [0x02,0xfd,0x8a,0x8e] +0x02,0xfd,0x8a,0x8e -# CHECK: s_lshr_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x8f] -0x00,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x8f] +0x01,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x8f] -0x00,0x00,0x65,0x8f +# CHECK: s_lshr_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x8f] +0x01,0x02,0x65,0x8f -# CHECK: s_lshr_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x8f] -0x00,0x00,0x66,0x8f +# CHECK: s_lshr_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x8f] +0x01,0x02,0x66,0x8f -# CHECK: s_lshr_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x8f] -0x00,0x00,0x67,0x8f +# CHECK: s_lshr_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x8f] +0x01,0x02,0x67,0x8f -# CHECK: s_lshr_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x8f] -0x00,0x00,0x6a,0x8f +# CHECK: s_lshr_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x8f] +0x01,0x02,0x6a,0x8f -# CHECK: s_lshr_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x8f] -0x00,0x00,0x6b,0x8f +# CHECK: s_lshr_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x8f] +0x01,0x02,0x6b,0x8f -# CHECK: s_lshr_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x8f] -0x00,0x00,0x6c,0x8f +# CHECK: s_lshr_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x8f] +0x01,0x02,0x6c,0x8f -# CHECK: s_lshr_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x8f] -0x00,0x00,0x6d,0x8f +# CHECK: s_lshr_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x8f] +0x01,0x02,0x6d,0x8f -# CHECK: s_lshr_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x8f] -0x00,0x00,0x6e,0x8f +# CHECK: s_lshr_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x8f] +0x01,0x02,0x6e,0x8f -# CHECK: s_lshr_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x8f] -0x00,0x00,0x6f,0x8f +# CHECK: s_lshr_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x8f] +0x01,0x02,0x6f,0x8f -# CHECK: s_lshr_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x8f] -0x00,0x00,0x7b,0x8f +# CHECK: s_lshr_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x8f] +0x01,0x02,0x7b,0x8f -# CHECK: s_lshr_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x8f] -0x00,0x00,0x7c,0x8f +# CHECK: s_lshr_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x8f] +0x01,0x02,0x7c,0x8f -# CHECK: s_lshr_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x8f] -0x00,0x00,0x7e,0x8f +# CHECK: s_lshr_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x8f] +0x01,0x02,0x7e,0x8f -# CHECK: s_lshr_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x8f] -0x00,0x00,0x7f,0x8f +# CHECK: s_lshr_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x8f] +0x01,0x02,0x7f,0x8f -# CHECK: s_lshr_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x8f] -0x65,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x8f] +0x65,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x8f] -0x66,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x8f] +0x66,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x8f] -0x67,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x8f] +0x67,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x8f] -0x6a,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x8f] +0x6a,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x8f] -0x6b,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x8f] +0x6b,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x8f] -0x6c,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x8f] +0x6c,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x8f] -0x6d,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x8f] +0x6d,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x8f] -0x6e,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x8f] +0x6e,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x8f] -0x6f,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x8f] +0x6f,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x8f] -0x7b,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x8f] +0x7b,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x8f] -0x7c,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x8f] +0x7c,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x8f] -0x7e,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x8f] +0x7e,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x8f] -0x7f,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x8f] +0x7f,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x8f] -0x80,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x8f] +0x80,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x8f] -0xc1,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x8f] +0xc1,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x8f] -0xf0,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x8f] +0xf0,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x8f] -0xf7,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x8f] +0xf7,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x8f] -0xfd,0x00,0x00,0x8f +# CHECK: s_lshr_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x8f] +0xfd,0x02,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x8f] -0x00,0x65,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x8f] +0x01,0x65,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x8f] -0x00,0x66,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x8f] +0x01,0x66,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x8f] -0x00,0x67,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x8f] +0x01,0x67,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x8f] -0x00,0x6a,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x8f] +0x01,0x6a,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x8f] -0x00,0x6b,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x8f] +0x01,0x6b,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x8f] -0x00,0x6c,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x8f] +0x01,0x6c,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x8f] -0x00,0x6d,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x8f] +0x01,0x6d,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x8f] -0x00,0x6e,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x8f] +0x01,0x6e,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x8f] -0x00,0x6f,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x8f] +0x01,0x6f,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x8f] -0x00,0x7b,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x8f] +0x01,0x7b,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x8f] -0x00,0x7c,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x8f] +0x01,0x7c,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x8f] -0x00,0x7e,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x8f] +0x01,0x7e,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x8f] -0x00,0x7f,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x8f] +0x01,0x7f,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x8f] -0x00,0x80,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x8f] +0x01,0x80,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x8f] -0x00,0xc1,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x8f] +0x01,0xc1,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x8f] -0x00,0xf0,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x8f] +0x01,0xf0,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x8f] -0x00,0xf7,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x8f] +0x01,0xf7,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x8f] -0x00,0xfd,0x00,0x8f +# CHECK: s_lshr_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x8f] +0x01,0xfd,0x05,0x8f -# CHECK: s_lshr_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x8f,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x8f,0x56,0x34,0x12,0xaf +# CHECK: s_lshr_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x8f,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x8f,0x56,0x34,0x12,0xaf -# CHECK: s_lshr_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x8f,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x8f,0x73,0x72,0x71,0x3f +# CHECK: s_lshr_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x8f,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x8f,0x73,0x72,0x71,0x3f -# CHECK: s_lshr_b64 s[0:1], s[0:1], s0 ; encoding: [0x00,0x00,0x80,0x8f] -0x00,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], s2 ; encoding: [0x02,0x02,0x8a,0x8f] +0x02,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[2:3], s[0:1], s0 ; encoding: [0x00,0x00,0x82,0x8f] -0x00,0x00,0x82,0x8f +# CHECK: s_lshr_b64 s[12:13], s[2:3], s2 ; encoding: [0x02,0x02,0x8c,0x8f] +0x02,0x02,0x8c,0x8f -# CHECK: s_lshr_b64 s[100:101], s[0:1], s0 ; encoding: [0x00,0x00,0xe4,0x8f] -0x00,0x00,0xe4,0x8f +# CHECK: s_lshr_b64 s[100:101], s[2:3], s2 ; encoding: [0x02,0x02,0xe4,0x8f] +0x02,0x02,0xe4,0x8f -# CHECK: s_lshr_b64 flat_scratch, s[0:1], s0 ; encoding: [0x00,0x00,0xe6,0x8f] -0x00,0x00,0xe6,0x8f +# CHECK: s_lshr_b64 flat_scratch, s[2:3], s2 ; encoding: [0x02,0x02,0xe6,0x8f] +0x02,0x02,0xe6,0x8f -# CHECK: s_lshr_b64 vcc, s[0:1], s0 ; encoding: [0x00,0x00,0xea,0x8f] -0x00,0x00,0xea,0x8f +# CHECK: s_lshr_b64 vcc, s[2:3], s2 ; encoding: [0x02,0x02,0xea,0x8f] +0x02,0x02,0xea,0x8f -# CHECK: s_lshr_b64 tba, s[0:1], s0 ; encoding: [0x00,0x00,0xec,0x8f] -0x00,0x00,0xec,0x8f +# CHECK: s_lshr_b64 tba, s[2:3], s2 ; encoding: [0x02,0x02,0xec,0x8f] +0x02,0x02,0xec,0x8f -# CHECK: s_lshr_b64 tma, s[0:1], s0 ; encoding: [0x00,0x00,0xee,0x8f] -0x00,0x00,0xee,0x8f +# CHECK: s_lshr_b64 tma, s[2:3], s2 ; encoding: [0x02,0x02,0xee,0x8f] +0x02,0x02,0xee,0x8f -# CHECK: s_lshr_b64 ttmp[10:11], s[0:1], s0 ; encoding: [0x00,0x00,0xfa,0x8f] -0x00,0x00,0xfa,0x8f +# CHECK: s_lshr_b64 ttmp[10:11], s[2:3], s2 ; encoding: [0x02,0x02,0xfa,0x8f] +0x02,0x02,0xfa,0x8f -# CHECK: s_lshr_b64 exec, s[0:1], s0 ; encoding: [0x00,0x00,0xfe,0x8f] -0x00,0x00,0xfe,0x8f +# CHECK: s_lshr_b64 exec, s[2:3], s2 ; encoding: [0x02,0x02,0xfe,0x8f] +0x02,0x02,0xfe,0x8f -# CHECK: s_lshr_b64 s[0:1], s[2:3], s0 ; encoding: [0x02,0x00,0x80,0x8f] -0x02,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[4:5], s2 ; encoding: [0x04,0x02,0x8a,0x8f] +0x04,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[100:101], s0 ; encoding: [0x64,0x00,0x80,0x8f] -0x64,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[100:101], s2 ; encoding: [0x64,0x02,0x8a,0x8f] +0x64,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], flat_scratch, s0 ; encoding: [0x66,0x00,0x80,0x8f] -0x66,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], flat_scratch, s2 ; encoding: [0x66,0x02,0x8a,0x8f] +0x66,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], vcc, s0 ; encoding: [0x6a,0x00,0x80,0x8f] -0x6a,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], vcc, s2 ; encoding: [0x6a,0x02,0x8a,0x8f] +0x6a,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], tba, s0 ; encoding: [0x6c,0x00,0x80,0x8f] -0x6c,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], tba, s2 ; encoding: [0x6c,0x02,0x8a,0x8f] +0x6c,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], tma, s0 ; encoding: [0x6e,0x00,0x80,0x8f] -0x6e,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], tma, s2 ; encoding: [0x6e,0x02,0x8a,0x8f] +0x6e,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], ttmp[10:11], s0 ; encoding: [0x7a,0x00,0x80,0x8f] -0x7a,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], ttmp[10:11], s2 ; encoding: [0x7a,0x02,0x8a,0x8f] +0x7a,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], exec, s0 ; encoding: [0x7e,0x00,0x80,0x8f] -0x7e,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], exec, s2 ; encoding: [0x7e,0x02,0x8a,0x8f] +0x7e,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], 0, s0 ; encoding: [0x80,0x00,0x80,0x8f] -0x80,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], 0, s2 ; encoding: [0x80,0x02,0x8a,0x8f] +0x80,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], -1, s0 ; encoding: [0xc1,0x00,0x80,0x8f] -0xc1,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], -1, s2 ; encoding: [0xc1,0x02,0x8a,0x8f] +0xc1,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x8f] -0xf0,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], 0.5, s2 ; encoding: [0xf0,0x02,0x8a,0x8f] +0xf0,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x8f] -0xf7,0x00,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], -4.0, s2 ; encoding: [0xf7,0x02,0x8a,0x8f] +0xf7,0x02,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], 0xaf123456, s0 ; encoding: [0xff,0x00,0x80,0x8f,0x56,0x34,0x12,0xaf] -0xff,0x00,0x80,0x8f,0x56,0x34,0x12,0xaf +# CHECK: s_lshr_b64 s[10:11], 0xaf123456, s2 ; encoding: [0xff,0x02,0x8a,0x8f,0x56,0x34,0x12,0xaf] +0xff,0x02,0x8a,0x8f,0x56,0x34,0x12,0xaf -# CHECK: s_lshr_b64 s[0:1], 0x3f717273, s0 ; encoding: [0xff,0x00,0x80,0x8f,0x73,0x72,0x71,0x3f] -0xff,0x00,0x80,0x8f,0x73,0x72,0x71,0x3f +# CHECK: s_lshr_b64 s[10:11], 0x3f717273, s2 ; encoding: [0xff,0x02,0x8a,0x8f,0x73,0x72,0x71,0x3f] +0xff,0x02,0x8a,0x8f,0x73,0x72,0x71,0x3f -# CHECK: s_lshr_b64 s[0:1], s[0:1], s101 ; encoding: [0x00,0x65,0x80,0x8f] -0x00,0x65,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], s101 ; encoding: [0x02,0x65,0x8a,0x8f] +0x02,0x65,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x8f] -0x00,0x66,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], flat_scratch_lo ; encoding: [0x02,0x66,0x8a,0x8f] +0x02,0x66,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x8f] -0x00,0x67,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], flat_scratch_hi ; encoding: [0x02,0x67,0x8a,0x8f] +0x02,0x67,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], vcc_lo ; encoding: [0x00,0x6a,0x80,0x8f] -0x00,0x6a,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], vcc_lo ; encoding: [0x02,0x6a,0x8a,0x8f] +0x02,0x6a,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], vcc_hi ; encoding: [0x00,0x6b,0x80,0x8f] -0x00,0x6b,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], vcc_hi ; encoding: [0x02,0x6b,0x8a,0x8f] +0x02,0x6b,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], tba_lo ; encoding: [0x00,0x6c,0x80,0x8f] -0x00,0x6c,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], tba_lo ; encoding: [0x02,0x6c,0x8a,0x8f] +0x02,0x6c,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], tba_hi ; encoding: [0x00,0x6d,0x80,0x8f] -0x00,0x6d,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], tba_hi ; encoding: [0x02,0x6d,0x8a,0x8f] +0x02,0x6d,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], tma_lo ; encoding: [0x00,0x6e,0x80,0x8f] -0x00,0x6e,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], tma_lo ; encoding: [0x02,0x6e,0x8a,0x8f] +0x02,0x6e,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], tma_hi ; encoding: [0x00,0x6f,0x80,0x8f] -0x00,0x6f,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], tma_hi ; encoding: [0x02,0x6f,0x8a,0x8f] +0x02,0x6f,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], ttmp11 ; encoding: [0x00,0x7b,0x80,0x8f] -0x00,0x7b,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], ttmp11 ; encoding: [0x02,0x7b,0x8a,0x8f] +0x02,0x7b,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], m0 ; encoding: [0x00,0x7c,0x80,0x8f] -0x00,0x7c,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], m0 ; encoding: [0x02,0x7c,0x8a,0x8f] +0x02,0x7c,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], exec_lo ; encoding: [0x00,0x7e,0x80,0x8f] -0x00,0x7e,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], exec_lo ; encoding: [0x02,0x7e,0x8a,0x8f] +0x02,0x7e,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], exec_hi ; encoding: [0x00,0x7f,0x80,0x8f] -0x00,0x7f,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], exec_hi ; encoding: [0x02,0x7f,0x8a,0x8f] +0x02,0x7f,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x8f] -0x00,0x80,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x8f] +0x02,0x80,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x8f] -0x00,0xc1,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x8f] +0x02,0xc1,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x8f] -0x00,0xf0,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x8f] +0x02,0xf0,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x8f] -0x00,0xf7,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x8f] +0x02,0xf7,0x8a,0x8f -# CHECK: s_lshr_b64 s[0:1], s[0:1], scc ; encoding: [0x00,0xfd,0x80,0x8f] -0x00,0xfd,0x80,0x8f +# CHECK: s_lshr_b64 s[10:11], s[2:3], scc ; encoding: [0x02,0xfd,0x8a,0x8f] +0x02,0xfd,0x8a,0x8f -# CHECK: s_ashr_i32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x90] -0x00,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x90] +0x01,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x90] -0x00,0x00,0x65,0x90 +# CHECK: s_ashr_i32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x90] +0x01,0x02,0x65,0x90 -# CHECK: s_ashr_i32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x90] -0x00,0x00,0x66,0x90 +# CHECK: s_ashr_i32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x90] +0x01,0x02,0x66,0x90 -# CHECK: s_ashr_i32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x90] -0x00,0x00,0x67,0x90 +# CHECK: s_ashr_i32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x90] +0x01,0x02,0x67,0x90 -# CHECK: s_ashr_i32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x90] -0x00,0x00,0x6a,0x90 +# CHECK: s_ashr_i32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x90] +0x01,0x02,0x6a,0x90 -# CHECK: s_ashr_i32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x90] -0x00,0x00,0x6b,0x90 +# CHECK: s_ashr_i32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x90] +0x01,0x02,0x6b,0x90 -# CHECK: s_ashr_i32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x90] -0x00,0x00,0x6c,0x90 +# CHECK: s_ashr_i32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x90] +0x01,0x02,0x6c,0x90 -# CHECK: s_ashr_i32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x90] -0x00,0x00,0x6d,0x90 +# CHECK: s_ashr_i32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x90] +0x01,0x02,0x6d,0x90 -# CHECK: s_ashr_i32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x90] -0x00,0x00,0x6e,0x90 +# CHECK: s_ashr_i32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x90] +0x01,0x02,0x6e,0x90 -# CHECK: s_ashr_i32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x90] -0x00,0x00,0x6f,0x90 +# CHECK: s_ashr_i32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x90] +0x01,0x02,0x6f,0x90 -# CHECK: s_ashr_i32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x90] -0x00,0x00,0x7b,0x90 +# CHECK: s_ashr_i32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x90] +0x01,0x02,0x7b,0x90 -# CHECK: s_ashr_i32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x90] -0x00,0x00,0x7c,0x90 +# CHECK: s_ashr_i32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x90] +0x01,0x02,0x7c,0x90 -# CHECK: s_ashr_i32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x90] -0x00,0x00,0x7e,0x90 +# CHECK: s_ashr_i32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x90] +0x01,0x02,0x7e,0x90 -# CHECK: s_ashr_i32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x90] -0x00,0x00,0x7f,0x90 +# CHECK: s_ashr_i32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x90] +0x01,0x02,0x7f,0x90 -# CHECK: s_ashr_i32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x90] -0x65,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x90] +0x65,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x90] -0x66,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x90] +0x66,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x90] -0x67,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x90] +0x67,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x90] -0x6a,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x90] +0x6a,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x90] -0x6b,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x90] +0x6b,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x90] -0x6c,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x90] +0x6c,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x90] -0x6d,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x90] +0x6d,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x90] -0x6e,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x90] +0x6e,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x90] -0x6f,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x90] +0x6f,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x90] -0x7b,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x90] +0x7b,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x90] -0x7c,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x90] +0x7c,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x90] -0x7e,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x90] +0x7e,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x90] -0x7f,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x90] +0x7f,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x90] -0x80,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x90] +0x80,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x90] -0xc1,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x90] +0xc1,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x90] -0xf0,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x90] +0xf0,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x90] -0xf7,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x90] +0xf7,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x90] -0xfd,0x00,0x00,0x90 +# CHECK: s_ashr_i32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x90] +0xfd,0x02,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x90] -0x00,0x65,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x90] +0x01,0x65,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x90] -0x00,0x66,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x90] +0x01,0x66,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x90] -0x00,0x67,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x90] +0x01,0x67,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x90] -0x00,0x6a,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x90] +0x01,0x6a,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x90] -0x00,0x6b,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x90] +0x01,0x6b,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x90] -0x00,0x6c,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x90] +0x01,0x6c,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x90] -0x00,0x6d,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x90] +0x01,0x6d,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x90] -0x00,0x6e,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x90] +0x01,0x6e,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x90] -0x00,0x6f,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x90] +0x01,0x6f,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x90] -0x00,0x7b,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x90] +0x01,0x7b,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x90] -0x00,0x7c,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x90] +0x01,0x7c,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x90] -0x00,0x7e,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x90] +0x01,0x7e,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x90] -0x00,0x7f,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x90] +0x01,0x7f,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x90] -0x00,0x80,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x90] +0x01,0x80,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x90] -0x00,0xc1,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x90] +0x01,0xc1,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x90] -0x00,0xf0,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x90] +0x01,0xf0,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x90] -0x00,0xf7,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x90] +0x01,0xf7,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x90] -0x00,0xfd,0x00,0x90 +# CHECK: s_ashr_i32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x90] +0x01,0xfd,0x05,0x90 -# CHECK: s_ashr_i32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x90,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x90,0x56,0x34,0x12,0xaf +# CHECK: s_ashr_i32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x90,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x90,0x56,0x34,0x12,0xaf -# CHECK: s_ashr_i32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x90,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x90,0x73,0x72,0x71,0x3f +# CHECK: s_ashr_i32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x90,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x90,0x73,0x72,0x71,0x3f -# CHECK: s_ashr_i64 s[0:1], s[0:1], s0 ; encoding: [0x00,0x00,0x80,0x90] -0x00,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], s2 ; encoding: [0x02,0x02,0x8a,0x90] +0x02,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[2:3], s[0:1], s0 ; encoding: [0x00,0x00,0x82,0x90] -0x00,0x00,0x82,0x90 +# CHECK: s_ashr_i64 s[12:13], s[2:3], s2 ; encoding: [0x02,0x02,0x8c,0x90] +0x02,0x02,0x8c,0x90 -# CHECK: s_ashr_i64 s[100:101], s[0:1], s0 ; encoding: [0x00,0x00,0xe4,0x90] -0x00,0x00,0xe4,0x90 +# CHECK: s_ashr_i64 s[100:101], s[2:3], s2 ; encoding: [0x02,0x02,0xe4,0x90] +0x02,0x02,0xe4,0x90 -# CHECK: s_ashr_i64 flat_scratch, s[0:1], s0 ; encoding: [0x00,0x00,0xe6,0x90] -0x00,0x00,0xe6,0x90 +# CHECK: s_ashr_i64 flat_scratch, s[2:3], s2 ; encoding: [0x02,0x02,0xe6,0x90] +0x02,0x02,0xe6,0x90 -# CHECK: s_ashr_i64 vcc, s[0:1], s0 ; encoding: [0x00,0x00,0xea,0x90] -0x00,0x00,0xea,0x90 +# CHECK: s_ashr_i64 vcc, s[2:3], s2 ; encoding: [0x02,0x02,0xea,0x90] +0x02,0x02,0xea,0x90 -# CHECK: s_ashr_i64 tba, s[0:1], s0 ; encoding: [0x00,0x00,0xec,0x90] -0x00,0x00,0xec,0x90 +# CHECK: s_ashr_i64 tba, s[2:3], s2 ; encoding: [0x02,0x02,0xec,0x90] +0x02,0x02,0xec,0x90 -# CHECK: s_ashr_i64 tma, s[0:1], s0 ; encoding: [0x00,0x00,0xee,0x90] -0x00,0x00,0xee,0x90 +# CHECK: s_ashr_i64 tma, s[2:3], s2 ; encoding: [0x02,0x02,0xee,0x90] +0x02,0x02,0xee,0x90 -# CHECK: s_ashr_i64 ttmp[10:11], s[0:1], s0 ; encoding: [0x00,0x00,0xfa,0x90] -0x00,0x00,0xfa,0x90 +# CHECK: s_ashr_i64 ttmp[10:11], s[2:3], s2 ; encoding: [0x02,0x02,0xfa,0x90] +0x02,0x02,0xfa,0x90 -# CHECK: s_ashr_i64 exec, s[0:1], s0 ; encoding: [0x00,0x00,0xfe,0x90] -0x00,0x00,0xfe,0x90 +# CHECK: s_ashr_i64 exec, s[2:3], s2 ; encoding: [0x02,0x02,0xfe,0x90] +0x02,0x02,0xfe,0x90 -# CHECK: s_ashr_i64 s[0:1], s[2:3], s0 ; encoding: [0x02,0x00,0x80,0x90] -0x02,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[4:5], s2 ; encoding: [0x04,0x02,0x8a,0x90] +0x04,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[100:101], s0 ; encoding: [0x64,0x00,0x80,0x90] -0x64,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[100:101], s2 ; encoding: [0x64,0x02,0x8a,0x90] +0x64,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], flat_scratch, s0 ; encoding: [0x66,0x00,0x80,0x90] -0x66,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], flat_scratch, s2 ; encoding: [0x66,0x02,0x8a,0x90] +0x66,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], vcc, s0 ; encoding: [0x6a,0x00,0x80,0x90] -0x6a,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], vcc, s2 ; encoding: [0x6a,0x02,0x8a,0x90] +0x6a,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], tba, s0 ; encoding: [0x6c,0x00,0x80,0x90] -0x6c,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], tba, s2 ; encoding: [0x6c,0x02,0x8a,0x90] +0x6c,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], tma, s0 ; encoding: [0x6e,0x00,0x80,0x90] -0x6e,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], tma, s2 ; encoding: [0x6e,0x02,0x8a,0x90] +0x6e,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], ttmp[10:11], s0 ; encoding: [0x7a,0x00,0x80,0x90] -0x7a,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], ttmp[10:11], s2 ; encoding: [0x7a,0x02,0x8a,0x90] +0x7a,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], exec, s0 ; encoding: [0x7e,0x00,0x80,0x90] -0x7e,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], exec, s2 ; encoding: [0x7e,0x02,0x8a,0x90] +0x7e,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], 0, s0 ; encoding: [0x80,0x00,0x80,0x90] -0x80,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], 0, s2 ; encoding: [0x80,0x02,0x8a,0x90] +0x80,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], -1, s0 ; encoding: [0xc1,0x00,0x80,0x90] -0xc1,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], -1, s2 ; encoding: [0xc1,0x02,0x8a,0x90] +0xc1,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x90] -0xf0,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], 0.5, s2 ; encoding: [0xf0,0x02,0x8a,0x90] +0xf0,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x90] -0xf7,0x00,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], -4.0, s2 ; encoding: [0xf7,0x02,0x8a,0x90] +0xf7,0x02,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], 0xaf123456, s0 ; encoding: [0xff,0x00,0x80,0x90,0x56,0x34,0x12,0xaf] -0xff,0x00,0x80,0x90,0x56,0x34,0x12,0xaf +# CHECK: s_ashr_i64 s[10:11], 0xaf123456, s2 ; encoding: [0xff,0x02,0x8a,0x90,0x56,0x34,0x12,0xaf] +0xff,0x02,0x8a,0x90,0x56,0x34,0x12,0xaf -# CHECK: s_ashr_i64 s[0:1], 0x3f717273, s0 ; encoding: [0xff,0x00,0x80,0x90,0x73,0x72,0x71,0x3f] -0xff,0x00,0x80,0x90,0x73,0x72,0x71,0x3f +# CHECK: s_ashr_i64 s[10:11], 0x3f717273, s2 ; encoding: [0xff,0x02,0x8a,0x90,0x73,0x72,0x71,0x3f] +0xff,0x02,0x8a,0x90,0x73,0x72,0x71,0x3f -# CHECK: s_ashr_i64 s[0:1], s[0:1], s101 ; encoding: [0x00,0x65,0x80,0x90] -0x00,0x65,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], s101 ; encoding: [0x02,0x65,0x8a,0x90] +0x02,0x65,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x90] -0x00,0x66,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], flat_scratch_lo ; encoding: [0x02,0x66,0x8a,0x90] +0x02,0x66,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x90] -0x00,0x67,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], flat_scratch_hi ; encoding: [0x02,0x67,0x8a,0x90] +0x02,0x67,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], vcc_lo ; encoding: [0x00,0x6a,0x80,0x90] -0x00,0x6a,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], vcc_lo ; encoding: [0x02,0x6a,0x8a,0x90] +0x02,0x6a,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], vcc_hi ; encoding: [0x00,0x6b,0x80,0x90] -0x00,0x6b,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], vcc_hi ; encoding: [0x02,0x6b,0x8a,0x90] +0x02,0x6b,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], tba_lo ; encoding: [0x00,0x6c,0x80,0x90] -0x00,0x6c,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], tba_lo ; encoding: [0x02,0x6c,0x8a,0x90] +0x02,0x6c,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], tba_hi ; encoding: [0x00,0x6d,0x80,0x90] -0x00,0x6d,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], tba_hi ; encoding: [0x02,0x6d,0x8a,0x90] +0x02,0x6d,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], tma_lo ; encoding: [0x00,0x6e,0x80,0x90] -0x00,0x6e,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], tma_lo ; encoding: [0x02,0x6e,0x8a,0x90] +0x02,0x6e,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], tma_hi ; encoding: [0x00,0x6f,0x80,0x90] -0x00,0x6f,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], tma_hi ; encoding: [0x02,0x6f,0x8a,0x90] +0x02,0x6f,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], ttmp11 ; encoding: [0x00,0x7b,0x80,0x90] -0x00,0x7b,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], ttmp11 ; encoding: [0x02,0x7b,0x8a,0x90] +0x02,0x7b,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], m0 ; encoding: [0x00,0x7c,0x80,0x90] -0x00,0x7c,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], m0 ; encoding: [0x02,0x7c,0x8a,0x90] +0x02,0x7c,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], exec_lo ; encoding: [0x00,0x7e,0x80,0x90] -0x00,0x7e,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], exec_lo ; encoding: [0x02,0x7e,0x8a,0x90] +0x02,0x7e,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], exec_hi ; encoding: [0x00,0x7f,0x80,0x90] -0x00,0x7f,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], exec_hi ; encoding: [0x02,0x7f,0x8a,0x90] +0x02,0x7f,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x90] -0x00,0x80,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x90] +0x02,0x80,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x90] -0x00,0xc1,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x90] +0x02,0xc1,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x90] -0x00,0xf0,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x90] +0x02,0xf0,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x90] -0x00,0xf7,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x90] +0x02,0xf7,0x8a,0x90 -# CHECK: s_ashr_i64 s[0:1], s[0:1], scc ; encoding: [0x00,0xfd,0x80,0x90] -0x00,0xfd,0x80,0x90 +# CHECK: s_ashr_i64 s[10:11], s[2:3], scc ; encoding: [0x02,0xfd,0x8a,0x90] +0x02,0xfd,0x8a,0x90 -# CHECK: s_bfm_b32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x91] -0x00,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x91] +0x01,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x91] -0x00,0x00,0x65,0x91 +# CHECK: s_bfm_b32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x91] +0x01,0x02,0x65,0x91 -# CHECK: s_bfm_b32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x91] -0x00,0x00,0x66,0x91 +# CHECK: s_bfm_b32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x91] +0x01,0x02,0x66,0x91 -# CHECK: s_bfm_b32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x91] -0x00,0x00,0x67,0x91 +# CHECK: s_bfm_b32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x91] +0x01,0x02,0x67,0x91 -# CHECK: s_bfm_b32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x91] -0x00,0x00,0x6a,0x91 +# CHECK: s_bfm_b32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x91] +0x01,0x02,0x6a,0x91 -# CHECK: s_bfm_b32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x91] -0x00,0x00,0x6b,0x91 +# CHECK: s_bfm_b32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x91] +0x01,0x02,0x6b,0x91 -# CHECK: s_bfm_b32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x91] -0x00,0x00,0x6c,0x91 +# CHECK: s_bfm_b32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x91] +0x01,0x02,0x6c,0x91 -# CHECK: s_bfm_b32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x91] -0x00,0x00,0x6d,0x91 +# CHECK: s_bfm_b32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x91] +0x01,0x02,0x6d,0x91 -# CHECK: s_bfm_b32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x91] -0x00,0x00,0x6e,0x91 +# CHECK: s_bfm_b32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x91] +0x01,0x02,0x6e,0x91 -# CHECK: s_bfm_b32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x91] -0x00,0x00,0x6f,0x91 +# CHECK: s_bfm_b32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x91] +0x01,0x02,0x6f,0x91 -# CHECK: s_bfm_b32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x91] -0x00,0x00,0x7b,0x91 +# CHECK: s_bfm_b32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x91] +0x01,0x02,0x7b,0x91 -# CHECK: s_bfm_b32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x91] -0x00,0x00,0x7c,0x91 +# CHECK: s_bfm_b32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x91] +0x01,0x02,0x7c,0x91 -# CHECK: s_bfm_b32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x91] -0x00,0x00,0x7e,0x91 +# CHECK: s_bfm_b32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x91] +0x01,0x02,0x7e,0x91 -# CHECK: s_bfm_b32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x91] -0x00,0x00,0x7f,0x91 +# CHECK: s_bfm_b32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x91] +0x01,0x02,0x7f,0x91 -# CHECK: s_bfm_b32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x91] -0x65,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x91] +0x65,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x91] -0x66,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x91] +0x66,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x91] -0x67,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x91] +0x67,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x91] -0x6a,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x91] +0x6a,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x91] -0x6b,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x91] +0x6b,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x91] -0x6c,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x91] +0x6c,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x91] -0x6d,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x91] +0x6d,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x91] -0x6e,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x91] +0x6e,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x91] -0x6f,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x91] +0x6f,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x91] -0x7b,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x91] +0x7b,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x91] -0x7c,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x91] +0x7c,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x91] -0x7e,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x91] +0x7e,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x91] -0x7f,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x91] +0x7f,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x91] -0x80,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x91] +0x80,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x91] -0xc1,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x91] +0xc1,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x91] -0xf0,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x91] +0xf0,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x91] -0xf7,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x91] +0xf7,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x91] -0xfd,0x00,0x00,0x91 +# CHECK: s_bfm_b32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x91] +0xfd,0x02,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x91] -0x00,0x65,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x91] +0x01,0x65,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x91] -0x00,0x66,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x91] +0x01,0x66,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x91] -0x00,0x67,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x91] +0x01,0x67,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x91] -0x00,0x6a,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x91] +0x01,0x6a,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x91] -0x00,0x6b,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x91] +0x01,0x6b,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x91] -0x00,0x6c,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x91] +0x01,0x6c,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x91] -0x00,0x6d,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x91] +0x01,0x6d,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x91] -0x00,0x6e,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x91] +0x01,0x6e,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x91] -0x00,0x6f,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x91] +0x01,0x6f,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x91] -0x00,0x7b,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x91] +0x01,0x7b,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x91] -0x00,0x7c,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x91] +0x01,0x7c,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x91] -0x00,0x7e,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x91] +0x01,0x7e,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x91] -0x00,0x7f,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x91] +0x01,0x7f,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x91] -0x00,0x80,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x91] +0x01,0x80,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x91] -0x00,0xc1,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x91] +0x01,0xc1,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x91] -0x00,0xf0,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x91] +0x01,0xf0,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x91] -0x00,0xf7,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x91] +0x01,0xf7,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x91] -0x00,0xfd,0x00,0x91 +# CHECK: s_bfm_b32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x91] +0x01,0xfd,0x05,0x91 -# CHECK: s_bfm_b32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x91,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x91,0x56,0x34,0x12,0xaf +# CHECK: s_bfm_b32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x91,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x91,0x56,0x34,0x12,0xaf -# CHECK: s_bfm_b32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x91,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x91,0x73,0x72,0x71,0x3f +# CHECK: s_bfm_b32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x91,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x91,0x73,0x72,0x71,0x3f -# CHECK: s_bfm_b64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x80,0x91] -0x00,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, s2 ; encoding: [0x01,0x02,0x8a,0x91] +0x01,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[2:3], s0, s0 ; encoding: [0x00,0x00,0x82,0x91] -0x00,0x00,0x82,0x91 +# CHECK: s_bfm_b64 s[12:13], s1, s2 ; encoding: [0x01,0x02,0x8c,0x91] +0x01,0x02,0x8c,0x91 -# CHECK: s_bfm_b64 s[100:101], s0, s0 ; encoding: [0x00,0x00,0xe4,0x91] -0x00,0x00,0xe4,0x91 +# CHECK: s_bfm_b64 s[100:101], s1, s2 ; encoding: [0x01,0x02,0xe4,0x91] +0x01,0x02,0xe4,0x91 -# CHECK: s_bfm_b64 flat_scratch, s0, s0 ; encoding: [0x00,0x00,0xe6,0x91] -0x00,0x00,0xe6,0x91 +# CHECK: s_bfm_b64 flat_scratch, s1, s2 ; encoding: [0x01,0x02,0xe6,0x91] +0x01,0x02,0xe6,0x91 -# CHECK: s_bfm_b64 vcc, s0, s0 ; encoding: [0x00,0x00,0xea,0x91] -0x00,0x00,0xea,0x91 +# CHECK: s_bfm_b64 vcc, s1, s2 ; encoding: [0x01,0x02,0xea,0x91] +0x01,0x02,0xea,0x91 -# CHECK: s_bfm_b64 tba, s0, s0 ; encoding: [0x00,0x00,0xec,0x91] -0x00,0x00,0xec,0x91 +# CHECK: s_bfm_b64 tba, s1, s2 ; encoding: [0x01,0x02,0xec,0x91] +0x01,0x02,0xec,0x91 -# CHECK: s_bfm_b64 tma, s0, s0 ; encoding: [0x00,0x00,0xee,0x91] -0x00,0x00,0xee,0x91 +# CHECK: s_bfm_b64 tma, s1, s2 ; encoding: [0x01,0x02,0xee,0x91] +0x01,0x02,0xee,0x91 -# CHECK: s_bfm_b64 ttmp[10:11], s0, s0 ; encoding: [0x00,0x00,0xfa,0x91] -0x00,0x00,0xfa,0x91 +# CHECK: s_bfm_b64 ttmp[10:11], s1, s2 ; encoding: [0x01,0x02,0xfa,0x91] +0x01,0x02,0xfa,0x91 -# CHECK: s_bfm_b64 exec, s0, s0 ; encoding: [0x00,0x00,0xfe,0x91] -0x00,0x00,0xfe,0x91 +# CHECK: s_bfm_b64 exec, s1, s2 ; encoding: [0x01,0x02,0xfe,0x91] +0x01,0x02,0xfe,0x91 -# CHECK: s_bfm_b64 s[0:1], s101, s0 ; encoding: [0x65,0x00,0x80,0x91] -0x65,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s101, s2 ; encoding: [0x65,0x02,0x8a,0x91] +0x65,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x80,0x91] -0x66,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x8a,0x91] +0x66,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x80,0x91] -0x67,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x8a,0x91] +0x67,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], vcc_lo, s0 ; encoding: [0x6a,0x00,0x80,0x91] -0x6a,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], vcc_lo, s2 ; encoding: [0x6a,0x02,0x8a,0x91] +0x6a,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], vcc_hi, s0 ; encoding: [0x6b,0x00,0x80,0x91] -0x6b,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], vcc_hi, s2 ; encoding: [0x6b,0x02,0x8a,0x91] +0x6b,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], tba_lo, s0 ; encoding: [0x6c,0x00,0x80,0x91] -0x6c,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], tba_lo, s2 ; encoding: [0x6c,0x02,0x8a,0x91] +0x6c,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], tba_hi, s0 ; encoding: [0x6d,0x00,0x80,0x91] -0x6d,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], tba_hi, s2 ; encoding: [0x6d,0x02,0x8a,0x91] +0x6d,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], tma_lo, s0 ; encoding: [0x6e,0x00,0x80,0x91] -0x6e,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], tma_lo, s2 ; encoding: [0x6e,0x02,0x8a,0x91] +0x6e,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], tma_hi, s0 ; encoding: [0x6f,0x00,0x80,0x91] -0x6f,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], tma_hi, s2 ; encoding: [0x6f,0x02,0x8a,0x91] +0x6f,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], ttmp11, s0 ; encoding: [0x7b,0x00,0x80,0x91] -0x7b,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], ttmp11, s2 ; encoding: [0x7b,0x02,0x8a,0x91] +0x7b,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], m0, s0 ; encoding: [0x7c,0x00,0x80,0x91] -0x7c,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], m0, s2 ; encoding: [0x7c,0x02,0x8a,0x91] +0x7c,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], exec_lo, s0 ; encoding: [0x7e,0x00,0x80,0x91] -0x7e,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], exec_lo, s2 ; encoding: [0x7e,0x02,0x8a,0x91] +0x7e,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], exec_hi, s0 ; encoding: [0x7f,0x00,0x80,0x91] -0x7f,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], exec_hi, s2 ; encoding: [0x7f,0x02,0x8a,0x91] +0x7f,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], 0, s0 ; encoding: [0x80,0x00,0x80,0x91] -0x80,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], 0, s2 ; encoding: [0x80,0x02,0x8a,0x91] +0x80,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], -1, s0 ; encoding: [0xc1,0x00,0x80,0x91] -0xc1,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], -1, s2 ; encoding: [0xc1,0x02,0x8a,0x91] +0xc1,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x91] -0xf0,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], 0.5, s2 ; encoding: [0xf0,0x02,0x8a,0x91] +0xf0,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x91] -0xf7,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], -4.0, s2 ; encoding: [0xf7,0x02,0x8a,0x91] +0xf7,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], scc, s0 ; encoding: [0xfd,0x00,0x80,0x91] -0xfd,0x00,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], scc, s2 ; encoding: [0xfd,0x02,0x8a,0x91] +0xfd,0x02,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, s101 ; encoding: [0x00,0x65,0x80,0x91] -0x00,0x65,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, s101 ; encoding: [0x01,0x65,0x8a,0x91] +0x01,0x65,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x91] -0x00,0x66,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, flat_scratch_lo ; encoding: [0x01,0x66,0x8a,0x91] +0x01,0x66,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x91] -0x00,0x67,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, flat_scratch_hi ; encoding: [0x01,0x67,0x8a,0x91] +0x01,0x67,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, vcc_lo ; encoding: [0x00,0x6a,0x80,0x91] -0x00,0x6a,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, vcc_lo ; encoding: [0x01,0x6a,0x8a,0x91] +0x01,0x6a,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, vcc_hi ; encoding: [0x00,0x6b,0x80,0x91] -0x00,0x6b,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, vcc_hi ; encoding: [0x01,0x6b,0x8a,0x91] +0x01,0x6b,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, tba_lo ; encoding: [0x00,0x6c,0x80,0x91] -0x00,0x6c,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, tba_lo ; encoding: [0x01,0x6c,0x8a,0x91] +0x01,0x6c,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, tba_hi ; encoding: [0x00,0x6d,0x80,0x91] -0x00,0x6d,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, tba_hi ; encoding: [0x01,0x6d,0x8a,0x91] +0x01,0x6d,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, tma_lo ; encoding: [0x00,0x6e,0x80,0x91] -0x00,0x6e,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, tma_lo ; encoding: [0x01,0x6e,0x8a,0x91] +0x01,0x6e,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, tma_hi ; encoding: [0x00,0x6f,0x80,0x91] -0x00,0x6f,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, tma_hi ; encoding: [0x01,0x6f,0x8a,0x91] +0x01,0x6f,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, ttmp11 ; encoding: [0x00,0x7b,0x80,0x91] -0x00,0x7b,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, ttmp11 ; encoding: [0x01,0x7b,0x8a,0x91] +0x01,0x7b,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, m0 ; encoding: [0x00,0x7c,0x80,0x91] -0x00,0x7c,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, m0 ; encoding: [0x01,0x7c,0x8a,0x91] +0x01,0x7c,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, exec_lo ; encoding: [0x00,0x7e,0x80,0x91] -0x00,0x7e,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, exec_lo ; encoding: [0x01,0x7e,0x8a,0x91] +0x01,0x7e,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, exec_hi ; encoding: [0x00,0x7f,0x80,0x91] -0x00,0x7f,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, exec_hi ; encoding: [0x01,0x7f,0x8a,0x91] +0x01,0x7f,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, 0 ; encoding: [0x00,0x80,0x80,0x91] -0x00,0x80,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, 0 ; encoding: [0x01,0x80,0x8a,0x91] +0x01,0x80,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, -1 ; encoding: [0x00,0xc1,0x80,0x91] -0x00,0xc1,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, -1 ; encoding: [0x01,0xc1,0x8a,0x91] +0x01,0xc1,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, 0.5 ; encoding: [0x00,0xf0,0x80,0x91] -0x00,0xf0,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, 0.5 ; encoding: [0x01,0xf0,0x8a,0x91] +0x01,0xf0,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, -4.0 ; encoding: [0x00,0xf7,0x80,0x91] -0x00,0xf7,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, -4.0 ; encoding: [0x01,0xf7,0x8a,0x91] +0x01,0xf7,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, scc ; encoding: [0x00,0xfd,0x80,0x91] -0x00,0xfd,0x80,0x91 +# CHECK: s_bfm_b64 s[10:11], s1, scc ; encoding: [0x01,0xfd,0x8a,0x91] +0x01,0xfd,0x8a,0x91 -# CHECK: s_bfm_b64 s[0:1], s0, 0xaf123456 ; encoding: [0x00,0xff,0x80,0x91,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x91,0x56,0x34,0x12,0xaf +# CHECK: s_bfm_b64 s[10:11], s1, 0xaf123456 ; encoding: [0x01,0xff,0x8a,0x91,0x56,0x34,0x12,0xaf] +0x01,0xff,0x8a,0x91,0x56,0x34,0x12,0xaf -# CHECK: s_bfm_b64 s[0:1], s0, 0x3f717273 ; encoding: [0x00,0xff,0x80,0x91,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x91,0x73,0x72,0x71,0x3f +# CHECK: s_bfm_b64 s[10:11], s1, 0x3f717273 ; encoding: [0x01,0xff,0x8a,0x91,0x73,0x72,0x71,0x3f] +0x01,0xff,0x8a,0x91,0x73,0x72,0x71,0x3f -# CHECK: s_mul_i32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x92] -0x00,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x92] +0x01,0x02,0x05,0x92 -# CHECK: s_mul_i32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x92] -0x00,0x00,0x65,0x92 +# CHECK: s_mul_i32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x92] +0x01,0x02,0x65,0x92 -# CHECK: s_mul_i32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x92] -0x00,0x00,0x66,0x92 +# CHECK: s_mul_i32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x92] +0x01,0x02,0x66,0x92 -# CHECK: s_mul_i32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x92] -0x00,0x00,0x67,0x92 +# CHECK: s_mul_i32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x92] +0x01,0x02,0x67,0x92 -# CHECK: s_mul_i32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x92] -0x00,0x00,0x6a,0x92 +# CHECK: s_mul_i32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x92] +0x01,0x02,0x6a,0x92 -# CHECK: s_mul_i32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x92] -0x00,0x00,0x6b,0x92 +# CHECK: s_mul_i32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x92] +0x01,0x02,0x6b,0x92 -# CHECK: s_mul_i32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x92] -0x00,0x00,0x6c,0x92 +# CHECK: s_mul_i32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x92] +0x01,0x02,0x6c,0x92 -# CHECK: s_mul_i32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x92] -0x00,0x00,0x6d,0x92 +# CHECK: s_mul_i32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x92] +0x01,0x02,0x6d,0x92 -# CHECK: s_mul_i32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x92] -0x00,0x00,0x6e,0x92 +# CHECK: s_mul_i32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x92] +0x01,0x02,0x6e,0x92 -# CHECK: s_mul_i32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x92] -0x00,0x00,0x6f,0x92 +# CHECK: s_mul_i32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x92] +0x01,0x02,0x6f,0x92 -# CHECK: s_mul_i32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x92] -0x00,0x00,0x7b,0x92 +# CHECK: s_mul_i32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x92] +0x01,0x02,0x7b,0x92 -# CHECK: s_mul_i32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x92] -0x00,0x00,0x7c,0x92 +# CHECK: s_mul_i32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x92] +0x01,0x02,0x7c,0x92 -# CHECK: s_mul_i32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x92] -0x00,0x00,0x7e,0x92 +# CHECK: s_mul_i32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x92] +0x01,0x02,0x7e,0x92 -# CHECK: s_mul_i32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x92] -0x00,0x00,0x7f,0x92 +# CHECK: s_mul_i32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x92] +0x01,0x02,0x7f,0x92 -# CHECK: s_mul_i32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x92] -0x65,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x92] +0x65,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x92] -0x66,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x92] +0x66,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x92] -0x67,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x92] +0x67,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x92] -0x6a,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x92] +0x6a,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x92] -0x6b,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x92] +0x6b,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x92] -0x6c,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x92] +0x6c,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x92] -0x6d,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x92] +0x6d,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x92] -0x6e,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x92] +0x6e,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x92] -0x6f,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x92] +0x6f,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x92] -0x7b,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x92] +0x7b,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x92] -0x7c,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x92] +0x7c,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x92] -0x7e,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x92] +0x7e,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x92] -0x7f,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x92] +0x7f,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x92] -0x80,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x92] +0x80,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x92] -0xc1,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x92] +0xc1,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x92] -0xf0,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x92] +0xf0,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x92] -0xf7,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x92] +0xf7,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x92] -0xfd,0x00,0x00,0x92 +# CHECK: s_mul_i32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x92] +0xfd,0x02,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x92] -0x00,0x65,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x92] +0x01,0x65,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x92] -0x00,0x66,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x92] +0x01,0x66,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x92] -0x00,0x67,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x92] +0x01,0x67,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x92] -0x00,0x6a,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x92] +0x01,0x6a,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x92] -0x00,0x6b,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x92] +0x01,0x6b,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x92] -0x00,0x6c,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x92] +0x01,0x6c,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x92] -0x00,0x6d,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x92] +0x01,0x6d,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x92] -0x00,0x6e,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x92] +0x01,0x6e,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x92] -0x00,0x6f,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x92] +0x01,0x6f,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x92] -0x00,0x7b,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x92] +0x01,0x7b,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x92] -0x00,0x7c,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x92] +0x01,0x7c,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x92] -0x00,0x7e,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x92] +0x01,0x7e,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x92] -0x00,0x7f,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x92] +0x01,0x7f,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x92] -0x00,0x80,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x92] +0x01,0x80,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x92] -0x00,0xc1,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x92] +0x01,0xc1,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x92] -0x00,0xf0,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x92] +0x01,0xf0,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x92] -0x00,0xf7,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x92] +0x01,0xf7,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x92] -0x00,0xfd,0x00,0x92 +# CHECK: s_mul_i32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x92] +0x01,0xfd,0x05,0x92 -# CHECK: s_mul_i32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x92,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x92,0x56,0x34,0x12,0xaf +# CHECK: s_mul_i32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x92,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x92,0x56,0x34,0x12,0xaf -# CHECK: s_mul_i32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x92,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x92,0x73,0x72,0x71,0x3f +# CHECK: s_mul_i32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x92,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x92,0x73,0x72,0x71,0x3f -# CHECK: s_bfe_u32 s0, s0, s0 ; encoding: [0x00,0x00,0x80,0x92] -0x00,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, s2 ; encoding: [0x01,0x02,0x85,0x92] +0x01,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s101, s0, s0 ; encoding: [0x00,0x00,0xe5,0x92] -0x00,0x00,0xe5,0x92 +# CHECK: s_bfe_u32 s101, s1, s2 ; encoding: [0x01,0x02,0xe5,0x92] +0x01,0x02,0xe5,0x92 -# CHECK: s_bfe_u32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0xe6,0x92] -0x00,0x00,0xe6,0x92 +# CHECK: s_bfe_u32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0xe6,0x92] +0x01,0x02,0xe6,0x92 -# CHECK: s_bfe_u32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0xe7,0x92] -0x00,0x00,0xe7,0x92 +# CHECK: s_bfe_u32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0xe7,0x92] +0x01,0x02,0xe7,0x92 -# CHECK: s_bfe_u32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0xea,0x92] -0x00,0x00,0xea,0x92 +# CHECK: s_bfe_u32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0xea,0x92] +0x01,0x02,0xea,0x92 -# CHECK: s_bfe_u32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0xeb,0x92] -0x00,0x00,0xeb,0x92 +# CHECK: s_bfe_u32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0xeb,0x92] +0x01,0x02,0xeb,0x92 -# CHECK: s_bfe_u32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0xec,0x92] -0x00,0x00,0xec,0x92 +# CHECK: s_bfe_u32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0xec,0x92] +0x01,0x02,0xec,0x92 -# CHECK: s_bfe_u32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0xed,0x92] -0x00,0x00,0xed,0x92 +# CHECK: s_bfe_u32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0xed,0x92] +0x01,0x02,0xed,0x92 -# CHECK: s_bfe_u32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0xee,0x92] -0x00,0x00,0xee,0x92 +# CHECK: s_bfe_u32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0xee,0x92] +0x01,0x02,0xee,0x92 -# CHECK: s_bfe_u32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0xef,0x92] -0x00,0x00,0xef,0x92 +# CHECK: s_bfe_u32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0xef,0x92] +0x01,0x02,0xef,0x92 -# CHECK: s_bfe_u32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0xfb,0x92] -0x00,0x00,0xfb,0x92 +# CHECK: s_bfe_u32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0xfb,0x92] +0x01,0x02,0xfb,0x92 -# CHECK: s_bfe_u32 m0, s0, s0 ; encoding: [0x00,0x00,0xfc,0x92] -0x00,0x00,0xfc,0x92 +# CHECK: s_bfe_u32 m0, s1, s2 ; encoding: [0x01,0x02,0xfc,0x92] +0x01,0x02,0xfc,0x92 -# CHECK: s_bfe_u32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0xfe,0x92] -0x00,0x00,0xfe,0x92 +# CHECK: s_bfe_u32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0xfe,0x92] +0x01,0x02,0xfe,0x92 -# CHECK: s_bfe_u32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0xff,0x92] -0x00,0x00,0xff,0x92 +# CHECK: s_bfe_u32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0xff,0x92] +0x01,0x02,0xff,0x92 -# CHECK: s_bfe_u32 s0, s101, s0 ; encoding: [0x65,0x00,0x80,0x92] -0x65,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, s101, s2 ; encoding: [0x65,0x02,0x85,0x92] +0x65,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x80,0x92] -0x66,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x85,0x92] +0x66,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x80,0x92] -0x67,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x85,0x92] +0x67,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x80,0x92] -0x6a,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x85,0x92] +0x6a,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x80,0x92] -0x6b,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x85,0x92] +0x6b,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x80,0x92] -0x6c,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x85,0x92] +0x6c,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x80,0x92] -0x6d,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x85,0x92] +0x6d,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x80,0x92] -0x6e,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x85,0x92] +0x6e,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x80,0x92] -0x6f,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x85,0x92] +0x6f,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x80,0x92] -0x7b,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x85,0x92] +0x7b,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, m0, s0 ; encoding: [0x7c,0x00,0x80,0x92] -0x7c,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, m0, s2 ; encoding: [0x7c,0x02,0x85,0x92] +0x7c,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x80,0x92] -0x7e,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x85,0x92] +0x7e,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x80,0x92] -0x7f,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x85,0x92] +0x7f,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, 0, s0 ; encoding: [0x80,0x00,0x80,0x92] -0x80,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, 0, s2 ; encoding: [0x80,0x02,0x85,0x92] +0x80,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, -1, s0 ; encoding: [0xc1,0x00,0x80,0x92] -0xc1,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, -1, s2 ; encoding: [0xc1,0x02,0x85,0x92] +0xc1,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x92] -0xf0,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x85,0x92] +0xf0,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x92] -0xf7,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x85,0x92] +0xf7,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, scc, s0 ; encoding: [0xfd,0x00,0x80,0x92] -0xfd,0x00,0x80,0x92 +# CHECK: s_bfe_u32 s5, scc, s2 ; encoding: [0xfd,0x02,0x85,0x92] +0xfd,0x02,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, s101 ; encoding: [0x00,0x65,0x80,0x92] -0x00,0x65,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, s101 ; encoding: [0x01,0x65,0x85,0x92] +0x01,0x65,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x92] -0x00,0x66,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x85,0x92] +0x01,0x66,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x92] -0x00,0x67,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x85,0x92] +0x01,0x67,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x80,0x92] -0x00,0x6a,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x85,0x92] +0x01,0x6a,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x80,0x92] -0x00,0x6b,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x85,0x92] +0x01,0x6b,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x80,0x92] -0x00,0x6c,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x85,0x92] +0x01,0x6c,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x80,0x92] -0x00,0x6d,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x85,0x92] +0x01,0x6d,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x80,0x92] -0x00,0x6e,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x85,0x92] +0x01,0x6e,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x80,0x92] -0x00,0x6f,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x85,0x92] +0x01,0x6f,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x80,0x92] -0x00,0x7b,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x85,0x92] +0x01,0x7b,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, m0 ; encoding: [0x00,0x7c,0x80,0x92] -0x00,0x7c,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, m0 ; encoding: [0x01,0x7c,0x85,0x92] +0x01,0x7c,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x80,0x92] -0x00,0x7e,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x85,0x92] +0x01,0x7e,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x80,0x92] -0x00,0x7f,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x85,0x92] +0x01,0x7f,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, 0 ; encoding: [0x00,0x80,0x80,0x92] -0x00,0x80,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, 0 ; encoding: [0x01,0x80,0x85,0x92] +0x01,0x80,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, -1 ; encoding: [0x00,0xc1,0x80,0x92] -0x00,0xc1,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, -1 ; encoding: [0x01,0xc1,0x85,0x92] +0x01,0xc1,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x80,0x92] -0x00,0xf0,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x85,0x92] +0x01,0xf0,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x80,0x92] -0x00,0xf7,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x85,0x92] +0x01,0xf7,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, scc ; encoding: [0x00,0xfd,0x80,0x92] -0x00,0xfd,0x80,0x92 +# CHECK: s_bfe_u32 s5, s1, scc ; encoding: [0x01,0xfd,0x85,0x92] +0x01,0xfd,0x85,0x92 -# CHECK: s_bfe_u32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x80,0x92,0x56,0x34,0x12,0xaf] -0x00,0xff,0x80,0x92,0x56,0x34,0x12,0xaf +# CHECK: s_bfe_u32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x85,0x92,0x56,0x34,0x12,0xaf] +0x01,0xff,0x85,0x92,0x56,0x34,0x12,0xaf -# CHECK: s_bfe_u32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x80,0x92,0x73,0x72,0x71,0x3f] -0x00,0xff,0x80,0x92,0x73,0x72,0x71,0x3f +# CHECK: s_bfe_u32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x85,0x92,0x73,0x72,0x71,0x3f] +0x01,0xff,0x85,0x92,0x73,0x72,0x71,0x3f -# CHECK: s_bfe_i32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x93] -0x00,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x93] +0x01,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x93] -0x00,0x00,0x65,0x93 +# CHECK: s_bfe_i32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x93] +0x01,0x02,0x65,0x93 -# CHECK: s_bfe_i32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x93] -0x00,0x00,0x66,0x93 +# CHECK: s_bfe_i32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x93] +0x01,0x02,0x66,0x93 -# CHECK: s_bfe_i32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x93] -0x00,0x00,0x67,0x93 +# CHECK: s_bfe_i32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x93] +0x01,0x02,0x67,0x93 -# CHECK: s_bfe_i32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x93] -0x00,0x00,0x6a,0x93 +# CHECK: s_bfe_i32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x93] +0x01,0x02,0x6a,0x93 -# CHECK: s_bfe_i32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x93] -0x00,0x00,0x6b,0x93 +# CHECK: s_bfe_i32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x93] +0x01,0x02,0x6b,0x93 -# CHECK: s_bfe_i32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x93] -0x00,0x00,0x6c,0x93 +# CHECK: s_bfe_i32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x93] +0x01,0x02,0x6c,0x93 -# CHECK: s_bfe_i32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x93] -0x00,0x00,0x6d,0x93 +# CHECK: s_bfe_i32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x93] +0x01,0x02,0x6d,0x93 -# CHECK: s_bfe_i32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x93] -0x00,0x00,0x6e,0x93 +# CHECK: s_bfe_i32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x93] +0x01,0x02,0x6e,0x93 -# CHECK: s_bfe_i32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x93] -0x00,0x00,0x6f,0x93 +# CHECK: s_bfe_i32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x93] +0x01,0x02,0x6f,0x93 -# CHECK: s_bfe_i32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x93] -0x00,0x00,0x7b,0x93 +# CHECK: s_bfe_i32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x93] +0x01,0x02,0x7b,0x93 -# CHECK: s_bfe_i32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x93] -0x00,0x00,0x7c,0x93 +# CHECK: s_bfe_i32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x93] +0x01,0x02,0x7c,0x93 -# CHECK: s_bfe_i32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x93] -0x00,0x00,0x7e,0x93 +# CHECK: s_bfe_i32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x93] +0x01,0x02,0x7e,0x93 -# CHECK: s_bfe_i32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x93] -0x00,0x00,0x7f,0x93 +# CHECK: s_bfe_i32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x93] +0x01,0x02,0x7f,0x93 -# CHECK: s_bfe_i32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x93] -0x65,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x93] +0x65,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x93] -0x66,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x93] +0x66,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x93] -0x67,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x93] +0x67,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x93] -0x6a,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x93] +0x6a,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x93] -0x6b,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x93] +0x6b,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x93] -0x6c,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x93] +0x6c,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x93] -0x6d,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x93] +0x6d,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x93] -0x6e,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x93] +0x6e,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x93] -0x6f,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x93] +0x6f,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x93] -0x7b,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x93] +0x7b,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x93] -0x7c,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x93] +0x7c,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x93] -0x7e,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x93] +0x7e,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x93] -0x7f,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x93] +0x7f,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x93] -0x80,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x93] +0x80,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x93] -0xc1,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x93] +0xc1,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x93] -0xf0,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x93] +0xf0,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x93] -0xf7,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x93] +0xf7,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x93] -0xfd,0x00,0x00,0x93 +# CHECK: s_bfe_i32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x93] +0xfd,0x02,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x93] -0x00,0x65,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x93] +0x01,0x65,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x93] -0x00,0x66,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x93] +0x01,0x66,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x93] -0x00,0x67,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x93] +0x01,0x67,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x93] -0x00,0x6a,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x93] +0x01,0x6a,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x93] -0x00,0x6b,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x93] +0x01,0x6b,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x93] -0x00,0x6c,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x93] +0x01,0x6c,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x93] -0x00,0x6d,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x93] +0x01,0x6d,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x93] -0x00,0x6e,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x93] +0x01,0x6e,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x93] -0x00,0x6f,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x93] +0x01,0x6f,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x93] -0x00,0x7b,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x93] +0x01,0x7b,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x93] -0x00,0x7c,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x93] +0x01,0x7c,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x93] -0x00,0x7e,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x93] +0x01,0x7e,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x93] -0x00,0x7f,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x93] +0x01,0x7f,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x93] -0x00,0x80,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x93] +0x01,0x80,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x93] -0x00,0xc1,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x93] +0x01,0xc1,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x93] -0x00,0xf0,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x93] +0x01,0xf0,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x93] -0x00,0xf7,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x93] +0x01,0xf7,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x93] -0x00,0xfd,0x00,0x93 +# CHECK: s_bfe_i32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x93] +0x01,0xfd,0x05,0x93 -# CHECK: s_bfe_i32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x93,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x93,0x56,0x34,0x12,0xaf +# CHECK: s_bfe_i32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x93,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x93,0x56,0x34,0x12,0xaf -# CHECK: s_bfe_i32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x93,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x93,0x73,0x72,0x71,0x3f +# CHECK: s_bfe_i32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x93,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x93,0x73,0x72,0x71,0x3f -# CHECK: s_bfe_u64 s[0:1], s[0:1], s0 ; encoding: [0x00,0x00,0x80,0x93] -0x00,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], s2 ; encoding: [0x02,0x02,0x8a,0x93] +0x02,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[2:3], s[0:1], s0 ; encoding: [0x00,0x00,0x82,0x93] -0x00,0x00,0x82,0x93 +# CHECK: s_bfe_u64 s[12:13], s[2:3], s2 ; encoding: [0x02,0x02,0x8c,0x93] +0x02,0x02,0x8c,0x93 -# CHECK: s_bfe_u64 s[100:101], s[0:1], s0 ; encoding: [0x00,0x00,0xe4,0x93] -0x00,0x00,0xe4,0x93 +# CHECK: s_bfe_u64 s[100:101], s[2:3], s2 ; encoding: [0x02,0x02,0xe4,0x93] +0x02,0x02,0xe4,0x93 -# CHECK: s_bfe_u64 flat_scratch, s[0:1], s0 ; encoding: [0x00,0x00,0xe6,0x93] -0x00,0x00,0xe6,0x93 +# CHECK: s_bfe_u64 flat_scratch, s[2:3], s2 ; encoding: [0x02,0x02,0xe6,0x93] +0x02,0x02,0xe6,0x93 -# CHECK: s_bfe_u64 vcc, s[0:1], s0 ; encoding: [0x00,0x00,0xea,0x93] -0x00,0x00,0xea,0x93 +# CHECK: s_bfe_u64 vcc, s[2:3], s2 ; encoding: [0x02,0x02,0xea,0x93] +0x02,0x02,0xea,0x93 -# CHECK: s_bfe_u64 tba, s[0:1], s0 ; encoding: [0x00,0x00,0xec,0x93] -0x00,0x00,0xec,0x93 +# CHECK: s_bfe_u64 tba, s[2:3], s2 ; encoding: [0x02,0x02,0xec,0x93] +0x02,0x02,0xec,0x93 -# CHECK: s_bfe_u64 tma, s[0:1], s0 ; encoding: [0x00,0x00,0xee,0x93] -0x00,0x00,0xee,0x93 +# CHECK: s_bfe_u64 tma, s[2:3], s2 ; encoding: [0x02,0x02,0xee,0x93] +0x02,0x02,0xee,0x93 -# CHECK: s_bfe_u64 ttmp[10:11], s[0:1], s0 ; encoding: [0x00,0x00,0xfa,0x93] -0x00,0x00,0xfa,0x93 +# CHECK: s_bfe_u64 ttmp[10:11], s[2:3], s2 ; encoding: [0x02,0x02,0xfa,0x93] +0x02,0x02,0xfa,0x93 -# CHECK: s_bfe_u64 exec, s[0:1], s0 ; encoding: [0x00,0x00,0xfe,0x93] -0x00,0x00,0xfe,0x93 +# CHECK: s_bfe_u64 exec, s[2:3], s2 ; encoding: [0x02,0x02,0xfe,0x93] +0x02,0x02,0xfe,0x93 -# CHECK: s_bfe_u64 s[0:1], s[2:3], s0 ; encoding: [0x02,0x00,0x80,0x93] -0x02,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[4:5], s2 ; encoding: [0x04,0x02,0x8a,0x93] +0x04,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[100:101], s0 ; encoding: [0x64,0x00,0x80,0x93] -0x64,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[100:101], s2 ; encoding: [0x64,0x02,0x8a,0x93] +0x64,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], flat_scratch, s0 ; encoding: [0x66,0x00,0x80,0x93] -0x66,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], flat_scratch, s2 ; encoding: [0x66,0x02,0x8a,0x93] +0x66,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], vcc, s0 ; encoding: [0x6a,0x00,0x80,0x93] -0x6a,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], vcc, s2 ; encoding: [0x6a,0x02,0x8a,0x93] +0x6a,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], tba, s0 ; encoding: [0x6c,0x00,0x80,0x93] -0x6c,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], tba, s2 ; encoding: [0x6c,0x02,0x8a,0x93] +0x6c,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], tma, s0 ; encoding: [0x6e,0x00,0x80,0x93] -0x6e,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], tma, s2 ; encoding: [0x6e,0x02,0x8a,0x93] +0x6e,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], ttmp[10:11], s0 ; encoding: [0x7a,0x00,0x80,0x93] -0x7a,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], ttmp[10:11], s2 ; encoding: [0x7a,0x02,0x8a,0x93] +0x7a,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], exec, s0 ; encoding: [0x7e,0x00,0x80,0x93] -0x7e,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], exec, s2 ; encoding: [0x7e,0x02,0x8a,0x93] +0x7e,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], 0, s0 ; encoding: [0x80,0x00,0x80,0x93] -0x80,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], 0, s2 ; encoding: [0x80,0x02,0x8a,0x93] +0x80,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], -1, s0 ; encoding: [0xc1,0x00,0x80,0x93] -0xc1,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], -1, s2 ; encoding: [0xc1,0x02,0x8a,0x93] +0xc1,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], 0.5, s0 ; encoding: [0xf0,0x00,0x80,0x93] -0xf0,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], 0.5, s2 ; encoding: [0xf0,0x02,0x8a,0x93] +0xf0,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], -4.0, s0 ; encoding: [0xf7,0x00,0x80,0x93] -0xf7,0x00,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], -4.0, s2 ; encoding: [0xf7,0x02,0x8a,0x93] +0xf7,0x02,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], 0xaf123456, s0 ; encoding: [0xff,0x00,0x80,0x93,0x56,0x34,0x12,0xaf] -0xff,0x00,0x80,0x93,0x56,0x34,0x12,0xaf +# CHECK: s_bfe_u64 s[10:11], 0xaf123456, s2 ; encoding: [0xff,0x02,0x8a,0x93,0x56,0x34,0x12,0xaf] +0xff,0x02,0x8a,0x93,0x56,0x34,0x12,0xaf -# CHECK: s_bfe_u64 s[0:1], 0x3f717273, s0 ; encoding: [0xff,0x00,0x80,0x93,0x73,0x72,0x71,0x3f] -0xff,0x00,0x80,0x93,0x73,0x72,0x71,0x3f +# CHECK: s_bfe_u64 s[10:11], 0x3f717273, s2 ; encoding: [0xff,0x02,0x8a,0x93,0x73,0x72,0x71,0x3f] +0xff,0x02,0x8a,0x93,0x73,0x72,0x71,0x3f -# CHECK: s_bfe_u64 s[0:1], s[0:1], s101 ; encoding: [0x00,0x65,0x80,0x93] -0x00,0x65,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], s101 ; encoding: [0x02,0x65,0x8a,0x93] +0x02,0x65,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], flat_scratch_lo ; encoding: [0x00,0x66,0x80,0x93] -0x00,0x66,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], flat_scratch_lo ; encoding: [0x02,0x66,0x8a,0x93] +0x02,0x66,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], flat_scratch_hi ; encoding: [0x00,0x67,0x80,0x93] -0x00,0x67,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], flat_scratch_hi ; encoding: [0x02,0x67,0x8a,0x93] +0x02,0x67,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], vcc_lo ; encoding: [0x00,0x6a,0x80,0x93] -0x00,0x6a,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], vcc_lo ; encoding: [0x02,0x6a,0x8a,0x93] +0x02,0x6a,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], vcc_hi ; encoding: [0x00,0x6b,0x80,0x93] -0x00,0x6b,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], vcc_hi ; encoding: [0x02,0x6b,0x8a,0x93] +0x02,0x6b,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], tba_lo ; encoding: [0x00,0x6c,0x80,0x93] -0x00,0x6c,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], tba_lo ; encoding: [0x02,0x6c,0x8a,0x93] +0x02,0x6c,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], tba_hi ; encoding: [0x00,0x6d,0x80,0x93] -0x00,0x6d,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], tba_hi ; encoding: [0x02,0x6d,0x8a,0x93] +0x02,0x6d,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], tma_lo ; encoding: [0x00,0x6e,0x80,0x93] -0x00,0x6e,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], tma_lo ; encoding: [0x02,0x6e,0x8a,0x93] +0x02,0x6e,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], tma_hi ; encoding: [0x00,0x6f,0x80,0x93] -0x00,0x6f,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], tma_hi ; encoding: [0x02,0x6f,0x8a,0x93] +0x02,0x6f,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], ttmp11 ; encoding: [0x00,0x7b,0x80,0x93] -0x00,0x7b,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], ttmp11 ; encoding: [0x02,0x7b,0x8a,0x93] +0x02,0x7b,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], m0 ; encoding: [0x00,0x7c,0x80,0x93] -0x00,0x7c,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], m0 ; encoding: [0x02,0x7c,0x8a,0x93] +0x02,0x7c,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], exec_lo ; encoding: [0x00,0x7e,0x80,0x93] -0x00,0x7e,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], exec_lo ; encoding: [0x02,0x7e,0x8a,0x93] +0x02,0x7e,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], exec_hi ; encoding: [0x00,0x7f,0x80,0x93] -0x00,0x7f,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], exec_hi ; encoding: [0x02,0x7f,0x8a,0x93] +0x02,0x7f,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x80,0x93] -0x00,0x80,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x8a,0x93] +0x02,0x80,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x80,0x93] -0x00,0xc1,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x8a,0x93] +0x02,0xc1,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x80,0x93] -0x00,0xf0,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x8a,0x93] +0x02,0xf0,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x80,0x93] -0x00,0xf7,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x8a,0x93] +0x02,0xf7,0x8a,0x93 -# CHECK: s_bfe_u64 s[0:1], s[0:1], scc ; encoding: [0x00,0xfd,0x80,0x93] -0x00,0xfd,0x80,0x93 +# CHECK: s_bfe_u64 s[10:11], s[2:3], scc ; encoding: [0x02,0xfd,0x8a,0x93] +0x02,0xfd,0x8a,0x93 -# CHECK: s_bfe_i64 s[0:1], s[0:1], s0 ; encoding: [0x00,0x00,0x00,0x94] -0x00,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], s2 ; encoding: [0x02,0x02,0x0a,0x94] +0x02,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[2:3], s[0:1], s0 ; encoding: [0x00,0x00,0x02,0x94] -0x00,0x00,0x02,0x94 +# CHECK: s_bfe_i64 s[12:13], s[2:3], s2 ; encoding: [0x02,0x02,0x0c,0x94] +0x02,0x02,0x0c,0x94 -# CHECK: s_bfe_i64 s[100:101], s[0:1], s0 ; encoding: [0x00,0x00,0x64,0x94] -0x00,0x00,0x64,0x94 +# CHECK: s_bfe_i64 s[100:101], s[2:3], s2 ; encoding: [0x02,0x02,0x64,0x94] +0x02,0x02,0x64,0x94 -# CHECK: s_bfe_i64 flat_scratch, s[0:1], s0 ; encoding: [0x00,0x00,0x66,0x94] -0x00,0x00,0x66,0x94 +# CHECK: s_bfe_i64 flat_scratch, s[2:3], s2 ; encoding: [0x02,0x02,0x66,0x94] +0x02,0x02,0x66,0x94 -# CHECK: s_bfe_i64 vcc, s[0:1], s0 ; encoding: [0x00,0x00,0x6a,0x94] -0x00,0x00,0x6a,0x94 +# CHECK: s_bfe_i64 vcc, s[2:3], s2 ; encoding: [0x02,0x02,0x6a,0x94] +0x02,0x02,0x6a,0x94 -# CHECK: s_bfe_i64 tba, s[0:1], s0 ; encoding: [0x00,0x00,0x6c,0x94] -0x00,0x00,0x6c,0x94 +# CHECK: s_bfe_i64 tba, s[2:3], s2 ; encoding: [0x02,0x02,0x6c,0x94] +0x02,0x02,0x6c,0x94 -# CHECK: s_bfe_i64 tma, s[0:1], s0 ; encoding: [0x00,0x00,0x6e,0x94] -0x00,0x00,0x6e,0x94 +# CHECK: s_bfe_i64 tma, s[2:3], s2 ; encoding: [0x02,0x02,0x6e,0x94] +0x02,0x02,0x6e,0x94 -# CHECK: s_bfe_i64 ttmp[10:11], s[0:1], s0 ; encoding: [0x00,0x00,0x7a,0x94] -0x00,0x00,0x7a,0x94 +# CHECK: s_bfe_i64 ttmp[10:11], s[2:3], s2 ; encoding: [0x02,0x02,0x7a,0x94] +0x02,0x02,0x7a,0x94 -# CHECK: s_bfe_i64 exec, s[0:1], s0 ; encoding: [0x00,0x00,0x7e,0x94] -0x00,0x00,0x7e,0x94 +# CHECK: s_bfe_i64 exec, s[2:3], s2 ; encoding: [0x02,0x02,0x7e,0x94] +0x02,0x02,0x7e,0x94 -# CHECK: s_bfe_i64 s[0:1], s[2:3], s0 ; encoding: [0x02,0x00,0x00,0x94] -0x02,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[4:5], s2 ; encoding: [0x04,0x02,0x0a,0x94] +0x04,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[100:101], s0 ; encoding: [0x64,0x00,0x00,0x94] -0x64,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[100:101], s2 ; encoding: [0x64,0x02,0x0a,0x94] +0x64,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], flat_scratch, s0 ; encoding: [0x66,0x00,0x00,0x94] -0x66,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], flat_scratch, s2 ; encoding: [0x66,0x02,0x0a,0x94] +0x66,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], vcc, s0 ; encoding: [0x6a,0x00,0x00,0x94] -0x6a,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], vcc, s2 ; encoding: [0x6a,0x02,0x0a,0x94] +0x6a,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], tba, s0 ; encoding: [0x6c,0x00,0x00,0x94] -0x6c,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], tba, s2 ; encoding: [0x6c,0x02,0x0a,0x94] +0x6c,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], tma, s0 ; encoding: [0x6e,0x00,0x00,0x94] -0x6e,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], tma, s2 ; encoding: [0x6e,0x02,0x0a,0x94] +0x6e,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], ttmp[10:11], s0 ; encoding: [0x7a,0x00,0x00,0x94] -0x7a,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], ttmp[10:11], s2 ; encoding: [0x7a,0x02,0x0a,0x94] +0x7a,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], exec, s0 ; encoding: [0x7e,0x00,0x00,0x94] -0x7e,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], exec, s2 ; encoding: [0x7e,0x02,0x0a,0x94] +0x7e,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], 0, s0 ; encoding: [0x80,0x00,0x00,0x94] -0x80,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], 0, s2 ; encoding: [0x80,0x02,0x0a,0x94] +0x80,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], -1, s0 ; encoding: [0xc1,0x00,0x00,0x94] -0xc1,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], -1, s2 ; encoding: [0xc1,0x02,0x0a,0x94] +0xc1,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x94] -0xf0,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], 0.5, s2 ; encoding: [0xf0,0x02,0x0a,0x94] +0xf0,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x94] -0xf7,0x00,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], -4.0, s2 ; encoding: [0xf7,0x02,0x0a,0x94] +0xf7,0x02,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], 0xaf123456, s0 ; encoding: [0xff,0x00,0x00,0x94,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x94,0x56,0x34,0x12,0xaf +# CHECK: s_bfe_i64 s[10:11], 0xaf123456, s2 ; encoding: [0xff,0x02,0x0a,0x94,0x56,0x34,0x12,0xaf] +0xff,0x02,0x0a,0x94,0x56,0x34,0x12,0xaf -# CHECK: s_bfe_i64 s[0:1], 0x3f717273, s0 ; encoding: [0xff,0x00,0x00,0x94,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x94,0x73,0x72,0x71,0x3f +# CHECK: s_bfe_i64 s[10:11], 0x3f717273, s2 ; encoding: [0xff,0x02,0x0a,0x94,0x73,0x72,0x71,0x3f] +0xff,0x02,0x0a,0x94,0x73,0x72,0x71,0x3f -# CHECK: s_bfe_i64 s[0:1], s[0:1], s101 ; encoding: [0x00,0x65,0x00,0x94] -0x00,0x65,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], s101 ; encoding: [0x02,0x65,0x0a,0x94] +0x02,0x65,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x94] -0x00,0x66,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], flat_scratch_lo ; encoding: [0x02,0x66,0x0a,0x94] +0x02,0x66,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x94] -0x00,0x67,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], flat_scratch_hi ; encoding: [0x02,0x67,0x0a,0x94] +0x02,0x67,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], vcc_lo ; encoding: [0x00,0x6a,0x00,0x94] -0x00,0x6a,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], vcc_lo ; encoding: [0x02,0x6a,0x0a,0x94] +0x02,0x6a,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], vcc_hi ; encoding: [0x00,0x6b,0x00,0x94] -0x00,0x6b,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], vcc_hi ; encoding: [0x02,0x6b,0x0a,0x94] +0x02,0x6b,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], tba_lo ; encoding: [0x00,0x6c,0x00,0x94] -0x00,0x6c,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], tba_lo ; encoding: [0x02,0x6c,0x0a,0x94] +0x02,0x6c,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], tba_hi ; encoding: [0x00,0x6d,0x00,0x94] -0x00,0x6d,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], tba_hi ; encoding: [0x02,0x6d,0x0a,0x94] +0x02,0x6d,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], tma_lo ; encoding: [0x00,0x6e,0x00,0x94] -0x00,0x6e,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], tma_lo ; encoding: [0x02,0x6e,0x0a,0x94] +0x02,0x6e,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], tma_hi ; encoding: [0x00,0x6f,0x00,0x94] -0x00,0x6f,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], tma_hi ; encoding: [0x02,0x6f,0x0a,0x94] +0x02,0x6f,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], ttmp11 ; encoding: [0x00,0x7b,0x00,0x94] -0x00,0x7b,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], ttmp11 ; encoding: [0x02,0x7b,0x0a,0x94] +0x02,0x7b,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], m0 ; encoding: [0x00,0x7c,0x00,0x94] -0x00,0x7c,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], m0 ; encoding: [0x02,0x7c,0x0a,0x94] +0x02,0x7c,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], exec_lo ; encoding: [0x00,0x7e,0x00,0x94] -0x00,0x7e,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], exec_lo ; encoding: [0x02,0x7e,0x0a,0x94] +0x02,0x7e,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], exec_hi ; encoding: [0x00,0x7f,0x00,0x94] -0x00,0x7f,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], exec_hi ; encoding: [0x02,0x7f,0x0a,0x94] +0x02,0x7f,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x80,0x00,0x94] -0x00,0x80,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], 0 ; encoding: [0x02,0x80,0x0a,0x94] +0x02,0x80,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], -1 ; encoding: [0x00,0xc1,0x00,0x94] -0x00,0xc1,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], -1 ; encoding: [0x02,0xc1,0x0a,0x94] +0x02,0xc1,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0xf0,0x00,0x94] -0x00,0xf0,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], 0.5 ; encoding: [0x02,0xf0,0x0a,0x94] +0x02,0xf0,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0xf7,0x00,0x94] -0x00,0xf7,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], -4.0 ; encoding: [0x02,0xf7,0x0a,0x94] +0x02,0xf7,0x0a,0x94 -# CHECK: s_bfe_i64 s[0:1], s[0:1], scc ; encoding: [0x00,0xfd,0x00,0x94] -0x00,0xfd,0x00,0x94 +# CHECK: s_bfe_i64 s[10:11], s[2:3], scc ; encoding: [0x02,0xfd,0x0a,0x94] +0x02,0xfd,0x0a,0x94 -# CHECK: s_cbranch_g_fork s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0x94] -0x00,0x00,0x80,0x94 +# CHECK: s_cbranch_g_fork s[2:3], s[4:5] ; encoding: [0x02,0x04,0x80,0x94] +0x02,0x04,0x80,0x94 -# CHECK: s_cbranch_g_fork s[2:3], s[0:1] ; encoding: [0x02,0x00,0x80,0x94] -0x02,0x00,0x80,0x94 +# CHECK: s_cbranch_g_fork s[4:5], s[4:5] ; encoding: [0x04,0x04,0x80,0x94] +0x04,0x04,0x80,0x94 -# CHECK: s_cbranch_g_fork s[100:101], s[0:1] ; encoding: [0x64,0x00,0x80,0x94] -0x64,0x00,0x80,0x94 +# CHECK: s_cbranch_g_fork s[100:101], s[4:5] ; encoding: [0x64,0x04,0x80,0x94] +0x64,0x04,0x80,0x94 -# CHECK: s_cbranch_g_fork flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x80,0x94] -0x66,0x00,0x80,0x94 +# CHECK: s_cbranch_g_fork flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x80,0x94] +0x66,0x04,0x80,0x94 -# CHECK: s_cbranch_g_fork vcc, s[0:1] ; encoding: [0x6a,0x00,0x80,0x94] -0x6a,0x00,0x80,0x94 +# CHECK: s_cbranch_g_fork vcc, s[4:5] ; encoding: [0x6a,0x04,0x80,0x94] +0x6a,0x04,0x80,0x94 -# CHECK: s_cbranch_g_fork tba, s[0:1] ; encoding: [0x6c,0x00,0x80,0x94] -0x6c,0x00,0x80,0x94 +# CHECK: s_cbranch_g_fork tba, s[4:5] ; encoding: [0x6c,0x04,0x80,0x94] +0x6c,0x04,0x80,0x94 -# CHECK: s_cbranch_g_fork tma, s[0:1] ; encoding: [0x6e,0x00,0x80,0x94] -0x6e,0x00,0x80,0x94 +# CHECK: s_cbranch_g_fork tma, s[4:5] ; encoding: [0x6e,0x04,0x80,0x94] +0x6e,0x04,0x80,0x94 -# CHECK: s_cbranch_g_fork ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x80,0x94] -0x7a,0x00,0x80,0x94 +# CHECK: s_cbranch_g_fork ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x80,0x94] +0x7a,0x04,0x80,0x94 -# CHECK: s_cbranch_g_fork exec, s[0:1] ; encoding: [0x7e,0x00,0x80,0x94] -0x7e,0x00,0x80,0x94 +# CHECK: s_cbranch_g_fork exec, s[4:5] ; encoding: [0x7e,0x04,0x80,0x94] +0x7e,0x04,0x80,0x94 -# CHECK: s_cbranch_g_fork s[0:1], s[2:3] ; encoding: [0x00,0x02,0x80,0x94] -0x00,0x02,0x80,0x94 +# CHECK: s_cbranch_g_fork s[2:3], s[6:7] ; encoding: [0x02,0x06,0x80,0x94] +0x02,0x06,0x80,0x94 -# CHECK: s_cbranch_g_fork s[0:1], s[100:101] ; encoding: [0x00,0x64,0x80,0x94] -0x00,0x64,0x80,0x94 +# CHECK: s_cbranch_g_fork s[2:3], s[100:101] ; encoding: [0x02,0x64,0x80,0x94] +0x02,0x64,0x80,0x94 -# CHECK: s_cbranch_g_fork s[0:1], flat_scratch ; encoding: [0x00,0x66,0x80,0x94] -0x00,0x66,0x80,0x94 +# CHECK: s_cbranch_g_fork s[2:3], flat_scratch ; encoding: [0x02,0x66,0x80,0x94] +0x02,0x66,0x80,0x94 -# CHECK: s_cbranch_g_fork s[0:1], vcc ; encoding: [0x00,0x6a,0x80,0x94] -0x00,0x6a,0x80,0x94 +# CHECK: s_cbranch_g_fork s[2:3], vcc ; encoding: [0x02,0x6a,0x80,0x94] +0x02,0x6a,0x80,0x94 -# CHECK: s_cbranch_g_fork s[0:1], tba ; encoding: [0x00,0x6c,0x80,0x94] -0x00,0x6c,0x80,0x94 +# CHECK: s_cbranch_g_fork s[2:3], tba ; encoding: [0x02,0x6c,0x80,0x94] +0x02,0x6c,0x80,0x94 -# CHECK: s_cbranch_g_fork s[0:1], tma ; encoding: [0x00,0x6e,0x80,0x94] -0x00,0x6e,0x80,0x94 +# CHECK: s_cbranch_g_fork s[2:3], tma ; encoding: [0x02,0x6e,0x80,0x94] +0x02,0x6e,0x80,0x94 -# CHECK: s_cbranch_g_fork s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x80,0x94] -0x00,0x7a,0x80,0x94 +# CHECK: s_cbranch_g_fork s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x80,0x94] +0x02,0x7a,0x80,0x94 -# CHECK: s_cbranch_g_fork s[0:1], exec ; encoding: [0x00,0x7e,0x80,0x94] -0x00,0x7e,0x80,0x94 +# CHECK: s_cbranch_g_fork s[2:3], exec ; encoding: [0x02,0x7e,0x80,0x94] +0x02,0x7e,0x80,0x94 -# CHECK: s_absdiff_i32 s0, s0, s0 ; encoding: [0x00,0x00,0x00,0x95] -0x00,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, s2 ; encoding: [0x01,0x02,0x05,0x95] +0x01,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s101, s0, s0 ; encoding: [0x00,0x00,0x65,0x95] -0x00,0x00,0x65,0x95 +# CHECK: s_absdiff_i32 s101, s1, s2 ; encoding: [0x01,0x02,0x65,0x95] +0x01,0x02,0x65,0x95 -# CHECK: s_absdiff_i32 flat_scratch_lo, s0, s0 ; encoding: [0x00,0x00,0x66,0x95] -0x00,0x00,0x66,0x95 +# CHECK: s_absdiff_i32 flat_scratch_lo, s1, s2 ; encoding: [0x01,0x02,0x66,0x95] +0x01,0x02,0x66,0x95 -# CHECK: s_absdiff_i32 flat_scratch_hi, s0, s0 ; encoding: [0x00,0x00,0x67,0x95] -0x00,0x00,0x67,0x95 +# CHECK: s_absdiff_i32 flat_scratch_hi, s1, s2 ; encoding: [0x01,0x02,0x67,0x95] +0x01,0x02,0x67,0x95 -# CHECK: s_absdiff_i32 vcc_lo, s0, s0 ; encoding: [0x00,0x00,0x6a,0x95] -0x00,0x00,0x6a,0x95 +# CHECK: s_absdiff_i32 vcc_lo, s1, s2 ; encoding: [0x01,0x02,0x6a,0x95] +0x01,0x02,0x6a,0x95 -# CHECK: s_absdiff_i32 vcc_hi, s0, s0 ; encoding: [0x00,0x00,0x6b,0x95] -0x00,0x00,0x6b,0x95 +# CHECK: s_absdiff_i32 vcc_hi, s1, s2 ; encoding: [0x01,0x02,0x6b,0x95] +0x01,0x02,0x6b,0x95 -# CHECK: s_absdiff_i32 tba_lo, s0, s0 ; encoding: [0x00,0x00,0x6c,0x95] -0x00,0x00,0x6c,0x95 +# CHECK: s_absdiff_i32 tba_lo, s1, s2 ; encoding: [0x01,0x02,0x6c,0x95] +0x01,0x02,0x6c,0x95 -# CHECK: s_absdiff_i32 tba_hi, s0, s0 ; encoding: [0x00,0x00,0x6d,0x95] -0x00,0x00,0x6d,0x95 +# CHECK: s_absdiff_i32 tba_hi, s1, s2 ; encoding: [0x01,0x02,0x6d,0x95] +0x01,0x02,0x6d,0x95 -# CHECK: s_absdiff_i32 tma_lo, s0, s0 ; encoding: [0x00,0x00,0x6e,0x95] -0x00,0x00,0x6e,0x95 +# CHECK: s_absdiff_i32 tma_lo, s1, s2 ; encoding: [0x01,0x02,0x6e,0x95] +0x01,0x02,0x6e,0x95 -# CHECK: s_absdiff_i32 tma_hi, s0, s0 ; encoding: [0x00,0x00,0x6f,0x95] -0x00,0x00,0x6f,0x95 +# CHECK: s_absdiff_i32 tma_hi, s1, s2 ; encoding: [0x01,0x02,0x6f,0x95] +0x01,0x02,0x6f,0x95 -# CHECK: s_absdiff_i32 ttmp11, s0, s0 ; encoding: [0x00,0x00,0x7b,0x95] -0x00,0x00,0x7b,0x95 +# CHECK: s_absdiff_i32 ttmp11, s1, s2 ; encoding: [0x01,0x02,0x7b,0x95] +0x01,0x02,0x7b,0x95 -# CHECK: s_absdiff_i32 m0, s0, s0 ; encoding: [0x00,0x00,0x7c,0x95] -0x00,0x00,0x7c,0x95 +# CHECK: s_absdiff_i32 m0, s1, s2 ; encoding: [0x01,0x02,0x7c,0x95] +0x01,0x02,0x7c,0x95 -# CHECK: s_absdiff_i32 exec_lo, s0, s0 ; encoding: [0x00,0x00,0x7e,0x95] -0x00,0x00,0x7e,0x95 +# CHECK: s_absdiff_i32 exec_lo, s1, s2 ; encoding: [0x01,0x02,0x7e,0x95] +0x01,0x02,0x7e,0x95 -# CHECK: s_absdiff_i32 exec_hi, s0, s0 ; encoding: [0x00,0x00,0x7f,0x95] -0x00,0x00,0x7f,0x95 +# CHECK: s_absdiff_i32 exec_hi, s1, s2 ; encoding: [0x01,0x02,0x7f,0x95] +0x01,0x02,0x7f,0x95 -# CHECK: s_absdiff_i32 s0, s101, s0 ; encoding: [0x65,0x00,0x00,0x95] -0x65,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s101, s2 ; encoding: [0x65,0x02,0x05,0x95] +0x65,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0x95] -0x66,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0x95] +0x66,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0x95] -0x67,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0x95] +0x67,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0x95] -0x6a,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0x95] +0x6a,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0x95] -0x6b,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0x95] +0x6b,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0x95] -0x6c,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0x95] +0x6c,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0x95] -0x6d,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0x95] +0x6d,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0x95] -0x6e,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0x95] +0x6e,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0x95] -0x6f,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0x95] +0x6f,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0x95] -0x7b,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0x95] +0x7b,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, m0, s0 ; encoding: [0x7c,0x00,0x00,0x95] -0x7c,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, m0, s2 ; encoding: [0x7c,0x02,0x05,0x95] +0x7c,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0x95] -0x7e,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0x95] +0x7e,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0x95] -0x7f,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0x95] +0x7f,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, 0, s0 ; encoding: [0x80,0x00,0x00,0x95] -0x80,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, 0, s2 ; encoding: [0x80,0x02,0x05,0x95] +0x80,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, -1, s0 ; encoding: [0xc1,0x00,0x00,0x95] -0xc1,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, -1, s2 ; encoding: [0xc1,0x02,0x05,0x95] +0xc1,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, 0.5, s0 ; encoding: [0xf0,0x00,0x00,0x95] -0xf0,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, 0.5, s2 ; encoding: [0xf0,0x02,0x05,0x95] +0xf0,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, -4.0, s0 ; encoding: [0xf7,0x00,0x00,0x95] -0xf7,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, -4.0, s2 ; encoding: [0xf7,0x02,0x05,0x95] +0xf7,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, scc, s0 ; encoding: [0xfd,0x00,0x00,0x95] -0xfd,0x00,0x00,0x95 +# CHECK: s_absdiff_i32 s5, scc, s2 ; encoding: [0xfd,0x02,0x05,0x95] +0xfd,0x02,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, s101 ; encoding: [0x00,0x65,0x00,0x95] -0x00,0x65,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, s101 ; encoding: [0x01,0x65,0x05,0x95] +0x01,0x65,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0x95] -0x00,0x66,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0x95] +0x01,0x66,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0x95] -0x00,0x67,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0x95] +0x01,0x67,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0x95] -0x00,0x6a,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0x95] +0x01,0x6a,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0x95] -0x00,0x6b,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0x95] +0x01,0x6b,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, tba_lo ; encoding: [0x00,0x6c,0x00,0x95] -0x00,0x6c,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, tba_lo ; encoding: [0x01,0x6c,0x05,0x95] +0x01,0x6c,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, tba_hi ; encoding: [0x00,0x6d,0x00,0x95] -0x00,0x6d,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, tba_hi ; encoding: [0x01,0x6d,0x05,0x95] +0x01,0x6d,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, tma_lo ; encoding: [0x00,0x6e,0x00,0x95] -0x00,0x6e,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, tma_lo ; encoding: [0x01,0x6e,0x05,0x95] +0x01,0x6e,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, tma_hi ; encoding: [0x00,0x6f,0x00,0x95] -0x00,0x6f,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, tma_hi ; encoding: [0x01,0x6f,0x05,0x95] +0x01,0x6f,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0x95] -0x00,0x7b,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0x95] +0x01,0x7b,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, m0 ; encoding: [0x00,0x7c,0x00,0x95] -0x00,0x7c,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, m0 ; encoding: [0x01,0x7c,0x05,0x95] +0x01,0x7c,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, exec_lo ; encoding: [0x00,0x7e,0x00,0x95] -0x00,0x7e,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, exec_lo ; encoding: [0x01,0x7e,0x05,0x95] +0x01,0x7e,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, exec_hi ; encoding: [0x00,0x7f,0x00,0x95] -0x00,0x7f,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, exec_hi ; encoding: [0x01,0x7f,0x05,0x95] +0x01,0x7f,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, 0 ; encoding: [0x00,0x80,0x00,0x95] -0x00,0x80,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, 0 ; encoding: [0x01,0x80,0x05,0x95] +0x01,0x80,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, -1 ; encoding: [0x00,0xc1,0x00,0x95] -0x00,0xc1,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, -1 ; encoding: [0x01,0xc1,0x05,0x95] +0x01,0xc1,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, 0.5 ; encoding: [0x00,0xf0,0x00,0x95] -0x00,0xf0,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, 0.5 ; encoding: [0x01,0xf0,0x05,0x95] +0x01,0xf0,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, -4.0 ; encoding: [0x00,0xf7,0x00,0x95] -0x00,0xf7,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, -4.0 ; encoding: [0x01,0xf7,0x05,0x95] +0x01,0xf7,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, scc ; encoding: [0x00,0xfd,0x00,0x95] -0x00,0xfd,0x00,0x95 +# CHECK: s_absdiff_i32 s5, s1, scc ; encoding: [0x01,0xfd,0x05,0x95] +0x01,0xfd,0x05,0x95 -# CHECK: s_absdiff_i32 s0, s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0x95,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0x95,0x56,0x34,0x12,0xaf +# CHECK: s_absdiff_i32 s5, s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0x95,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0x95,0x56,0x34,0x12,0xaf -# CHECK: s_absdiff_i32 s0, s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0x95,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0x95,0x73,0x72,0x71,0x3f +# CHECK: s_absdiff_i32 s5, s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0x95,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0x95,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_eq_i32 s0, s0 ; encoding: [0x00,0x00,0x00,0xbf] -0x00,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, s2 ; encoding: [0x01,0x02,0x00,0xbf] +0x01,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 s101, s0 ; encoding: [0x65,0x00,0x00,0xbf] -0x65,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 s101, s2 ; encoding: [0x65,0x02,0x00,0xbf] +0x65,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x00,0xbf] -0x66,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x00,0xbf] +0x66,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x00,0xbf] -0x67,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x00,0xbf] +0x67,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x00,0xbf] -0x6a,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x00,0xbf] +0x6a,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x00,0xbf] -0x6b,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x00,0xbf] +0x6b,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 tba_lo, s0 ; encoding: [0x6c,0x00,0x00,0xbf] -0x6c,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 tba_lo, s2 ; encoding: [0x6c,0x02,0x00,0xbf] +0x6c,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 tba_hi, s0 ; encoding: [0x6d,0x00,0x00,0xbf] -0x6d,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 tba_hi, s2 ; encoding: [0x6d,0x02,0x00,0xbf] +0x6d,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 tma_lo, s0 ; encoding: [0x6e,0x00,0x00,0xbf] -0x6e,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 tma_lo, s2 ; encoding: [0x6e,0x02,0x00,0xbf] +0x6e,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 tma_hi, s0 ; encoding: [0x6f,0x00,0x00,0xbf] -0x6f,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 tma_hi, s2 ; encoding: [0x6f,0x02,0x00,0xbf] +0x6f,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 ttmp11, s0 ; encoding: [0x7b,0x00,0x00,0xbf] -0x7b,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 ttmp11, s2 ; encoding: [0x7b,0x02,0x00,0xbf] +0x7b,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 m0, s0 ; encoding: [0x7c,0x00,0x00,0xbf] -0x7c,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 m0, s2 ; encoding: [0x7c,0x02,0x00,0xbf] +0x7c,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 exec_lo, s0 ; encoding: [0x7e,0x00,0x00,0xbf] -0x7e,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 exec_lo, s2 ; encoding: [0x7e,0x02,0x00,0xbf] +0x7e,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 exec_hi, s0 ; encoding: [0x7f,0x00,0x00,0xbf] -0x7f,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 exec_hi, s2 ; encoding: [0x7f,0x02,0x00,0xbf] +0x7f,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 0, s0 ; encoding: [0x80,0x00,0x00,0xbf] -0x80,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 0, s2 ; encoding: [0x80,0x02,0x00,0xbf] +0x80,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 -1, s0 ; encoding: [0xc1,0x00,0x00,0xbf] -0xc1,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 -1, s2 ; encoding: [0xc1,0x02,0x00,0xbf] +0xc1,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 0.5, s0 ; encoding: [0xf0,0x00,0x00,0xbf] -0xf0,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 0.5, s2 ; encoding: [0xf0,0x02,0x00,0xbf] +0xf0,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 -4.0, s0 ; encoding: [0xf7,0x00,0x00,0xbf] -0xf7,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 -4.0, s2 ; encoding: [0xf7,0x02,0x00,0xbf] +0xf7,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 scc, s0 ; encoding: [0xfd,0x00,0x00,0xbf] -0xfd,0x00,0x00,0xbf +# CHECK: s_cmp_eq_i32 scc, s2 ; encoding: [0xfd,0x02,0x00,0xbf] +0xfd,0x02,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, s101 ; encoding: [0x00,0x65,0x00,0xbf] -0x00,0x65,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, s101 ; encoding: [0x01,0x65,0x00,0xbf] +0x01,0x65,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x00,0xbf] -0x00,0x66,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x00,0xbf] +0x01,0x66,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x00,0xbf] -0x00,0x67,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x00,0xbf] +0x01,0x67,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, vcc_lo ; encoding: [0x00,0x6a,0x00,0xbf] -0x00,0x6a,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, vcc_lo ; encoding: [0x01,0x6a,0x00,0xbf] +0x01,0x6a,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, vcc_hi ; encoding: [0x00,0x6b,0x00,0xbf] -0x00,0x6b,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, vcc_hi ; encoding: [0x01,0x6b,0x00,0xbf] +0x01,0x6b,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, tba_lo ; encoding: [0x00,0x6c,0x00,0xbf] -0x00,0x6c,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, tba_lo ; encoding: [0x01,0x6c,0x00,0xbf] +0x01,0x6c,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, tba_hi ; encoding: [0x00,0x6d,0x00,0xbf] -0x00,0x6d,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, tba_hi ; encoding: [0x01,0x6d,0x00,0xbf] +0x01,0x6d,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, tma_lo ; encoding: [0x00,0x6e,0x00,0xbf] -0x00,0x6e,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, tma_lo ; encoding: [0x01,0x6e,0x00,0xbf] +0x01,0x6e,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, tma_hi ; encoding: [0x00,0x6f,0x00,0xbf] -0x00,0x6f,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, tma_hi ; encoding: [0x01,0x6f,0x00,0xbf] +0x01,0x6f,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, ttmp11 ; encoding: [0x00,0x7b,0x00,0xbf] -0x00,0x7b,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, ttmp11 ; encoding: [0x01,0x7b,0x00,0xbf] +0x01,0x7b,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, m0 ; encoding: [0x00,0x7c,0x00,0xbf] -0x00,0x7c,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, m0 ; encoding: [0x01,0x7c,0x00,0xbf] +0x01,0x7c,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, exec_lo ; encoding: [0x00,0x7e,0x00,0xbf] -0x00,0x7e,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, exec_lo ; encoding: [0x01,0x7e,0x00,0xbf] +0x01,0x7e,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, exec_hi ; encoding: [0x00,0x7f,0x00,0xbf] -0x00,0x7f,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, exec_hi ; encoding: [0x01,0x7f,0x00,0xbf] +0x01,0x7f,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, 0 ; encoding: [0x00,0x80,0x00,0xbf] -0x00,0x80,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, 0 ; encoding: [0x01,0x80,0x00,0xbf] +0x01,0x80,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, -1 ; encoding: [0x00,0xc1,0x00,0xbf] -0x00,0xc1,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, -1 ; encoding: [0x01,0xc1,0x00,0xbf] +0x01,0xc1,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, 0.5 ; encoding: [0x00,0xf0,0x00,0xbf] -0x00,0xf0,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, 0.5 ; encoding: [0x01,0xf0,0x00,0xbf] +0x01,0xf0,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, -4.0 ; encoding: [0x00,0xf7,0x00,0xbf] -0x00,0xf7,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, -4.0 ; encoding: [0x01,0xf7,0x00,0xbf] +0x01,0xf7,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, scc ; encoding: [0x00,0xfd,0x00,0xbf] -0x00,0xfd,0x00,0xbf +# CHECK: s_cmp_eq_i32 s1, scc ; encoding: [0x01,0xfd,0x00,0xbf] +0x01,0xfd,0x00,0xbf -# CHECK: s_cmp_eq_i32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x00,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x00,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_eq_i32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x00,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x00,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_eq_i32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x00,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x00,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_eq_i32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x00,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x00,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_lg_i32 s0, s0 ; encoding: [0x00,0x00,0x01,0xbf] -0x00,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, s2 ; encoding: [0x01,0x02,0x01,0xbf] +0x01,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 s101, s0 ; encoding: [0x65,0x00,0x01,0xbf] -0x65,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 s101, s2 ; encoding: [0x65,0x02,0x01,0xbf] +0x65,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x01,0xbf] -0x66,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x01,0xbf] +0x66,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x01,0xbf] -0x67,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x01,0xbf] +0x67,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x01,0xbf] -0x6a,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x01,0xbf] +0x6a,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x01,0xbf] -0x6b,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x01,0xbf] +0x6b,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 tba_lo, s0 ; encoding: [0x6c,0x00,0x01,0xbf] -0x6c,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 tba_lo, s2 ; encoding: [0x6c,0x02,0x01,0xbf] +0x6c,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 tba_hi, s0 ; encoding: [0x6d,0x00,0x01,0xbf] -0x6d,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 tba_hi, s2 ; encoding: [0x6d,0x02,0x01,0xbf] +0x6d,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 tma_lo, s0 ; encoding: [0x6e,0x00,0x01,0xbf] -0x6e,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 tma_lo, s2 ; encoding: [0x6e,0x02,0x01,0xbf] +0x6e,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 tma_hi, s0 ; encoding: [0x6f,0x00,0x01,0xbf] -0x6f,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 tma_hi, s2 ; encoding: [0x6f,0x02,0x01,0xbf] +0x6f,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 ttmp11, s0 ; encoding: [0x7b,0x00,0x01,0xbf] -0x7b,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 ttmp11, s2 ; encoding: [0x7b,0x02,0x01,0xbf] +0x7b,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 m0, s0 ; encoding: [0x7c,0x00,0x01,0xbf] -0x7c,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 m0, s2 ; encoding: [0x7c,0x02,0x01,0xbf] +0x7c,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 exec_lo, s0 ; encoding: [0x7e,0x00,0x01,0xbf] -0x7e,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 exec_lo, s2 ; encoding: [0x7e,0x02,0x01,0xbf] +0x7e,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 exec_hi, s0 ; encoding: [0x7f,0x00,0x01,0xbf] -0x7f,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 exec_hi, s2 ; encoding: [0x7f,0x02,0x01,0xbf] +0x7f,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 0, s0 ; encoding: [0x80,0x00,0x01,0xbf] -0x80,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 0, s2 ; encoding: [0x80,0x02,0x01,0xbf] +0x80,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 -1, s0 ; encoding: [0xc1,0x00,0x01,0xbf] -0xc1,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 -1, s2 ; encoding: [0xc1,0x02,0x01,0xbf] +0xc1,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 0.5, s0 ; encoding: [0xf0,0x00,0x01,0xbf] -0xf0,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 0.5, s2 ; encoding: [0xf0,0x02,0x01,0xbf] +0xf0,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 -4.0, s0 ; encoding: [0xf7,0x00,0x01,0xbf] -0xf7,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 -4.0, s2 ; encoding: [0xf7,0x02,0x01,0xbf] +0xf7,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 scc, s0 ; encoding: [0xfd,0x00,0x01,0xbf] -0xfd,0x00,0x01,0xbf +# CHECK: s_cmp_lg_i32 scc, s2 ; encoding: [0xfd,0x02,0x01,0xbf] +0xfd,0x02,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, s101 ; encoding: [0x00,0x65,0x01,0xbf] -0x00,0x65,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, s101 ; encoding: [0x01,0x65,0x01,0xbf] +0x01,0x65,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x01,0xbf] -0x00,0x66,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x01,0xbf] +0x01,0x66,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x01,0xbf] -0x00,0x67,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x01,0xbf] +0x01,0x67,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, vcc_lo ; encoding: [0x00,0x6a,0x01,0xbf] -0x00,0x6a,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, vcc_lo ; encoding: [0x01,0x6a,0x01,0xbf] +0x01,0x6a,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, vcc_hi ; encoding: [0x00,0x6b,0x01,0xbf] -0x00,0x6b,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, vcc_hi ; encoding: [0x01,0x6b,0x01,0xbf] +0x01,0x6b,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, tba_lo ; encoding: [0x00,0x6c,0x01,0xbf] -0x00,0x6c,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, tba_lo ; encoding: [0x01,0x6c,0x01,0xbf] +0x01,0x6c,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, tba_hi ; encoding: [0x00,0x6d,0x01,0xbf] -0x00,0x6d,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, tba_hi ; encoding: [0x01,0x6d,0x01,0xbf] +0x01,0x6d,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, tma_lo ; encoding: [0x00,0x6e,0x01,0xbf] -0x00,0x6e,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, tma_lo ; encoding: [0x01,0x6e,0x01,0xbf] +0x01,0x6e,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, tma_hi ; encoding: [0x00,0x6f,0x01,0xbf] -0x00,0x6f,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, tma_hi ; encoding: [0x01,0x6f,0x01,0xbf] +0x01,0x6f,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, ttmp11 ; encoding: [0x00,0x7b,0x01,0xbf] -0x00,0x7b,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, ttmp11 ; encoding: [0x01,0x7b,0x01,0xbf] +0x01,0x7b,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, m0 ; encoding: [0x00,0x7c,0x01,0xbf] -0x00,0x7c,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, m0 ; encoding: [0x01,0x7c,0x01,0xbf] +0x01,0x7c,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, exec_lo ; encoding: [0x00,0x7e,0x01,0xbf] -0x00,0x7e,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, exec_lo ; encoding: [0x01,0x7e,0x01,0xbf] +0x01,0x7e,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, exec_hi ; encoding: [0x00,0x7f,0x01,0xbf] -0x00,0x7f,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, exec_hi ; encoding: [0x01,0x7f,0x01,0xbf] +0x01,0x7f,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, 0 ; encoding: [0x00,0x80,0x01,0xbf] -0x00,0x80,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, 0 ; encoding: [0x01,0x80,0x01,0xbf] +0x01,0x80,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, -1 ; encoding: [0x00,0xc1,0x01,0xbf] -0x00,0xc1,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, -1 ; encoding: [0x01,0xc1,0x01,0xbf] +0x01,0xc1,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, 0.5 ; encoding: [0x00,0xf0,0x01,0xbf] -0x00,0xf0,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, 0.5 ; encoding: [0x01,0xf0,0x01,0xbf] +0x01,0xf0,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, -4.0 ; encoding: [0x00,0xf7,0x01,0xbf] -0x00,0xf7,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, -4.0 ; encoding: [0x01,0xf7,0x01,0xbf] +0x01,0xf7,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, scc ; encoding: [0x00,0xfd,0x01,0xbf] -0x00,0xfd,0x01,0xbf +# CHECK: s_cmp_lg_i32 s1, scc ; encoding: [0x01,0xfd,0x01,0xbf] +0x01,0xfd,0x01,0xbf -# CHECK: s_cmp_lg_i32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x01,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x01,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_lg_i32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x01,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x01,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_lg_i32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x01,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x01,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_lg_i32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x01,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x01,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_gt_i32 s0, s0 ; encoding: [0x00,0x00,0x02,0xbf] -0x00,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, s2 ; encoding: [0x01,0x02,0x02,0xbf] +0x01,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 s101, s0 ; encoding: [0x65,0x00,0x02,0xbf] -0x65,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 s101, s2 ; encoding: [0x65,0x02,0x02,0xbf] +0x65,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x02,0xbf] -0x66,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x02,0xbf] +0x66,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x02,0xbf] -0x67,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x02,0xbf] +0x67,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x02,0xbf] -0x6a,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x02,0xbf] +0x6a,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x02,0xbf] -0x6b,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x02,0xbf] +0x6b,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 tba_lo, s0 ; encoding: [0x6c,0x00,0x02,0xbf] -0x6c,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 tba_lo, s2 ; encoding: [0x6c,0x02,0x02,0xbf] +0x6c,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 tba_hi, s0 ; encoding: [0x6d,0x00,0x02,0xbf] -0x6d,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 tba_hi, s2 ; encoding: [0x6d,0x02,0x02,0xbf] +0x6d,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 tma_lo, s0 ; encoding: [0x6e,0x00,0x02,0xbf] -0x6e,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 tma_lo, s2 ; encoding: [0x6e,0x02,0x02,0xbf] +0x6e,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 tma_hi, s0 ; encoding: [0x6f,0x00,0x02,0xbf] -0x6f,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 tma_hi, s2 ; encoding: [0x6f,0x02,0x02,0xbf] +0x6f,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 ttmp11, s0 ; encoding: [0x7b,0x00,0x02,0xbf] -0x7b,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 ttmp11, s2 ; encoding: [0x7b,0x02,0x02,0xbf] +0x7b,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 m0, s0 ; encoding: [0x7c,0x00,0x02,0xbf] -0x7c,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 m0, s2 ; encoding: [0x7c,0x02,0x02,0xbf] +0x7c,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 exec_lo, s0 ; encoding: [0x7e,0x00,0x02,0xbf] -0x7e,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 exec_lo, s2 ; encoding: [0x7e,0x02,0x02,0xbf] +0x7e,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 exec_hi, s0 ; encoding: [0x7f,0x00,0x02,0xbf] -0x7f,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 exec_hi, s2 ; encoding: [0x7f,0x02,0x02,0xbf] +0x7f,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 0, s0 ; encoding: [0x80,0x00,0x02,0xbf] -0x80,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 0, s2 ; encoding: [0x80,0x02,0x02,0xbf] +0x80,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 -1, s0 ; encoding: [0xc1,0x00,0x02,0xbf] -0xc1,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 -1, s2 ; encoding: [0xc1,0x02,0x02,0xbf] +0xc1,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 0.5, s0 ; encoding: [0xf0,0x00,0x02,0xbf] -0xf0,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 0.5, s2 ; encoding: [0xf0,0x02,0x02,0xbf] +0xf0,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 -4.0, s0 ; encoding: [0xf7,0x00,0x02,0xbf] -0xf7,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 -4.0, s2 ; encoding: [0xf7,0x02,0x02,0xbf] +0xf7,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 scc, s0 ; encoding: [0xfd,0x00,0x02,0xbf] -0xfd,0x00,0x02,0xbf +# CHECK: s_cmp_gt_i32 scc, s2 ; encoding: [0xfd,0x02,0x02,0xbf] +0xfd,0x02,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, s101 ; encoding: [0x00,0x65,0x02,0xbf] -0x00,0x65,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, s101 ; encoding: [0x01,0x65,0x02,0xbf] +0x01,0x65,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x02,0xbf] -0x00,0x66,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x02,0xbf] +0x01,0x66,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x02,0xbf] -0x00,0x67,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x02,0xbf] +0x01,0x67,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, vcc_lo ; encoding: [0x00,0x6a,0x02,0xbf] -0x00,0x6a,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, vcc_lo ; encoding: [0x01,0x6a,0x02,0xbf] +0x01,0x6a,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, vcc_hi ; encoding: [0x00,0x6b,0x02,0xbf] -0x00,0x6b,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, vcc_hi ; encoding: [0x01,0x6b,0x02,0xbf] +0x01,0x6b,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, tba_lo ; encoding: [0x00,0x6c,0x02,0xbf] -0x00,0x6c,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, tba_lo ; encoding: [0x01,0x6c,0x02,0xbf] +0x01,0x6c,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, tba_hi ; encoding: [0x00,0x6d,0x02,0xbf] -0x00,0x6d,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, tba_hi ; encoding: [0x01,0x6d,0x02,0xbf] +0x01,0x6d,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, tma_lo ; encoding: [0x00,0x6e,0x02,0xbf] -0x00,0x6e,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, tma_lo ; encoding: [0x01,0x6e,0x02,0xbf] +0x01,0x6e,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, tma_hi ; encoding: [0x00,0x6f,0x02,0xbf] -0x00,0x6f,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, tma_hi ; encoding: [0x01,0x6f,0x02,0xbf] +0x01,0x6f,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, ttmp11 ; encoding: [0x00,0x7b,0x02,0xbf] -0x00,0x7b,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, ttmp11 ; encoding: [0x01,0x7b,0x02,0xbf] +0x01,0x7b,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, m0 ; encoding: [0x00,0x7c,0x02,0xbf] -0x00,0x7c,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, m0 ; encoding: [0x01,0x7c,0x02,0xbf] +0x01,0x7c,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, exec_lo ; encoding: [0x00,0x7e,0x02,0xbf] -0x00,0x7e,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, exec_lo ; encoding: [0x01,0x7e,0x02,0xbf] +0x01,0x7e,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, exec_hi ; encoding: [0x00,0x7f,0x02,0xbf] -0x00,0x7f,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, exec_hi ; encoding: [0x01,0x7f,0x02,0xbf] +0x01,0x7f,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, 0 ; encoding: [0x00,0x80,0x02,0xbf] -0x00,0x80,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, 0 ; encoding: [0x01,0x80,0x02,0xbf] +0x01,0x80,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, -1 ; encoding: [0x00,0xc1,0x02,0xbf] -0x00,0xc1,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, -1 ; encoding: [0x01,0xc1,0x02,0xbf] +0x01,0xc1,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, 0.5 ; encoding: [0x00,0xf0,0x02,0xbf] -0x00,0xf0,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, 0.5 ; encoding: [0x01,0xf0,0x02,0xbf] +0x01,0xf0,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, -4.0 ; encoding: [0x00,0xf7,0x02,0xbf] -0x00,0xf7,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, -4.0 ; encoding: [0x01,0xf7,0x02,0xbf] +0x01,0xf7,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, scc ; encoding: [0x00,0xfd,0x02,0xbf] -0x00,0xfd,0x02,0xbf +# CHECK: s_cmp_gt_i32 s1, scc ; encoding: [0x01,0xfd,0x02,0xbf] +0x01,0xfd,0x02,0xbf -# CHECK: s_cmp_gt_i32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x02,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x02,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_gt_i32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x02,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x02,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_gt_i32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x02,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x02,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_gt_i32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x02,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x02,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_ge_i32 s0, s0 ; encoding: [0x00,0x00,0x03,0xbf] -0x00,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, s2 ; encoding: [0x01,0x02,0x03,0xbf] +0x01,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 s101, s0 ; encoding: [0x65,0x00,0x03,0xbf] -0x65,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 s101, s2 ; encoding: [0x65,0x02,0x03,0xbf] +0x65,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x03,0xbf] -0x66,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x03,0xbf] +0x66,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x03,0xbf] -0x67,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x03,0xbf] +0x67,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x03,0xbf] -0x6a,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x03,0xbf] +0x6a,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x03,0xbf] -0x6b,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x03,0xbf] +0x6b,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 tba_lo, s0 ; encoding: [0x6c,0x00,0x03,0xbf] -0x6c,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 tba_lo, s2 ; encoding: [0x6c,0x02,0x03,0xbf] +0x6c,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 tba_hi, s0 ; encoding: [0x6d,0x00,0x03,0xbf] -0x6d,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 tba_hi, s2 ; encoding: [0x6d,0x02,0x03,0xbf] +0x6d,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 tma_lo, s0 ; encoding: [0x6e,0x00,0x03,0xbf] -0x6e,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 tma_lo, s2 ; encoding: [0x6e,0x02,0x03,0xbf] +0x6e,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 tma_hi, s0 ; encoding: [0x6f,0x00,0x03,0xbf] -0x6f,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 tma_hi, s2 ; encoding: [0x6f,0x02,0x03,0xbf] +0x6f,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 ttmp11, s0 ; encoding: [0x7b,0x00,0x03,0xbf] -0x7b,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 ttmp11, s2 ; encoding: [0x7b,0x02,0x03,0xbf] +0x7b,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 m0, s0 ; encoding: [0x7c,0x00,0x03,0xbf] -0x7c,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 m0, s2 ; encoding: [0x7c,0x02,0x03,0xbf] +0x7c,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 exec_lo, s0 ; encoding: [0x7e,0x00,0x03,0xbf] -0x7e,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 exec_lo, s2 ; encoding: [0x7e,0x02,0x03,0xbf] +0x7e,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 exec_hi, s0 ; encoding: [0x7f,0x00,0x03,0xbf] -0x7f,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 exec_hi, s2 ; encoding: [0x7f,0x02,0x03,0xbf] +0x7f,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 0, s0 ; encoding: [0x80,0x00,0x03,0xbf] -0x80,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 0, s2 ; encoding: [0x80,0x02,0x03,0xbf] +0x80,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 -1, s0 ; encoding: [0xc1,0x00,0x03,0xbf] -0xc1,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 -1, s2 ; encoding: [0xc1,0x02,0x03,0xbf] +0xc1,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 0.5, s0 ; encoding: [0xf0,0x00,0x03,0xbf] -0xf0,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 0.5, s2 ; encoding: [0xf0,0x02,0x03,0xbf] +0xf0,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 -4.0, s0 ; encoding: [0xf7,0x00,0x03,0xbf] -0xf7,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 -4.0, s2 ; encoding: [0xf7,0x02,0x03,0xbf] +0xf7,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 scc, s0 ; encoding: [0xfd,0x00,0x03,0xbf] -0xfd,0x00,0x03,0xbf +# CHECK: s_cmp_ge_i32 scc, s2 ; encoding: [0xfd,0x02,0x03,0xbf] +0xfd,0x02,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, s101 ; encoding: [0x00,0x65,0x03,0xbf] -0x00,0x65,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, s101 ; encoding: [0x01,0x65,0x03,0xbf] +0x01,0x65,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x03,0xbf] -0x00,0x66,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x03,0xbf] +0x01,0x66,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x03,0xbf] -0x00,0x67,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x03,0xbf] +0x01,0x67,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, vcc_lo ; encoding: [0x00,0x6a,0x03,0xbf] -0x00,0x6a,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, vcc_lo ; encoding: [0x01,0x6a,0x03,0xbf] +0x01,0x6a,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, vcc_hi ; encoding: [0x00,0x6b,0x03,0xbf] -0x00,0x6b,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, vcc_hi ; encoding: [0x01,0x6b,0x03,0xbf] +0x01,0x6b,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, tba_lo ; encoding: [0x00,0x6c,0x03,0xbf] -0x00,0x6c,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, tba_lo ; encoding: [0x01,0x6c,0x03,0xbf] +0x01,0x6c,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, tba_hi ; encoding: [0x00,0x6d,0x03,0xbf] -0x00,0x6d,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, tba_hi ; encoding: [0x01,0x6d,0x03,0xbf] +0x01,0x6d,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, tma_lo ; encoding: [0x00,0x6e,0x03,0xbf] -0x00,0x6e,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, tma_lo ; encoding: [0x01,0x6e,0x03,0xbf] +0x01,0x6e,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, tma_hi ; encoding: [0x00,0x6f,0x03,0xbf] -0x00,0x6f,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, tma_hi ; encoding: [0x01,0x6f,0x03,0xbf] +0x01,0x6f,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, ttmp11 ; encoding: [0x00,0x7b,0x03,0xbf] -0x00,0x7b,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, ttmp11 ; encoding: [0x01,0x7b,0x03,0xbf] +0x01,0x7b,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, m0 ; encoding: [0x00,0x7c,0x03,0xbf] -0x00,0x7c,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, m0 ; encoding: [0x01,0x7c,0x03,0xbf] +0x01,0x7c,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, exec_lo ; encoding: [0x00,0x7e,0x03,0xbf] -0x00,0x7e,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, exec_lo ; encoding: [0x01,0x7e,0x03,0xbf] +0x01,0x7e,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, exec_hi ; encoding: [0x00,0x7f,0x03,0xbf] -0x00,0x7f,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, exec_hi ; encoding: [0x01,0x7f,0x03,0xbf] +0x01,0x7f,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, 0 ; encoding: [0x00,0x80,0x03,0xbf] -0x00,0x80,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, 0 ; encoding: [0x01,0x80,0x03,0xbf] +0x01,0x80,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, -1 ; encoding: [0x00,0xc1,0x03,0xbf] -0x00,0xc1,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, -1 ; encoding: [0x01,0xc1,0x03,0xbf] +0x01,0xc1,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, 0.5 ; encoding: [0x00,0xf0,0x03,0xbf] -0x00,0xf0,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, 0.5 ; encoding: [0x01,0xf0,0x03,0xbf] +0x01,0xf0,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, -4.0 ; encoding: [0x00,0xf7,0x03,0xbf] -0x00,0xf7,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, -4.0 ; encoding: [0x01,0xf7,0x03,0xbf] +0x01,0xf7,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, scc ; encoding: [0x00,0xfd,0x03,0xbf] -0x00,0xfd,0x03,0xbf +# CHECK: s_cmp_ge_i32 s1, scc ; encoding: [0x01,0xfd,0x03,0xbf] +0x01,0xfd,0x03,0xbf -# CHECK: s_cmp_ge_i32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x03,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x03,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_ge_i32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x03,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x03,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_ge_i32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x03,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x03,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_ge_i32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x03,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x03,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_lt_i32 s0, s0 ; encoding: [0x00,0x00,0x04,0xbf] -0x00,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, s2 ; encoding: [0x01,0x02,0x04,0xbf] +0x01,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 s101, s0 ; encoding: [0x65,0x00,0x04,0xbf] -0x65,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 s101, s2 ; encoding: [0x65,0x02,0x04,0xbf] +0x65,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x04,0xbf] -0x66,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x04,0xbf] +0x66,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x04,0xbf] -0x67,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x04,0xbf] +0x67,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x04,0xbf] -0x6a,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x04,0xbf] +0x6a,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x04,0xbf] -0x6b,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x04,0xbf] +0x6b,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 tba_lo, s0 ; encoding: [0x6c,0x00,0x04,0xbf] -0x6c,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 tba_lo, s2 ; encoding: [0x6c,0x02,0x04,0xbf] +0x6c,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 tba_hi, s0 ; encoding: [0x6d,0x00,0x04,0xbf] -0x6d,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 tba_hi, s2 ; encoding: [0x6d,0x02,0x04,0xbf] +0x6d,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 tma_lo, s0 ; encoding: [0x6e,0x00,0x04,0xbf] -0x6e,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 tma_lo, s2 ; encoding: [0x6e,0x02,0x04,0xbf] +0x6e,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 tma_hi, s0 ; encoding: [0x6f,0x00,0x04,0xbf] -0x6f,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 tma_hi, s2 ; encoding: [0x6f,0x02,0x04,0xbf] +0x6f,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 ttmp11, s0 ; encoding: [0x7b,0x00,0x04,0xbf] -0x7b,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 ttmp11, s2 ; encoding: [0x7b,0x02,0x04,0xbf] +0x7b,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 m0, s0 ; encoding: [0x7c,0x00,0x04,0xbf] -0x7c,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 m0, s2 ; encoding: [0x7c,0x02,0x04,0xbf] +0x7c,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 exec_lo, s0 ; encoding: [0x7e,0x00,0x04,0xbf] -0x7e,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 exec_lo, s2 ; encoding: [0x7e,0x02,0x04,0xbf] +0x7e,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 exec_hi, s0 ; encoding: [0x7f,0x00,0x04,0xbf] -0x7f,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 exec_hi, s2 ; encoding: [0x7f,0x02,0x04,0xbf] +0x7f,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 0, s0 ; encoding: [0x80,0x00,0x04,0xbf] -0x80,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 0, s2 ; encoding: [0x80,0x02,0x04,0xbf] +0x80,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 -1, s0 ; encoding: [0xc1,0x00,0x04,0xbf] -0xc1,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 -1, s2 ; encoding: [0xc1,0x02,0x04,0xbf] +0xc1,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 0.5, s0 ; encoding: [0xf0,0x00,0x04,0xbf] -0xf0,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 0.5, s2 ; encoding: [0xf0,0x02,0x04,0xbf] +0xf0,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 -4.0, s0 ; encoding: [0xf7,0x00,0x04,0xbf] -0xf7,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 -4.0, s2 ; encoding: [0xf7,0x02,0x04,0xbf] +0xf7,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 scc, s0 ; encoding: [0xfd,0x00,0x04,0xbf] -0xfd,0x00,0x04,0xbf +# CHECK: s_cmp_lt_i32 scc, s2 ; encoding: [0xfd,0x02,0x04,0xbf] +0xfd,0x02,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, s101 ; encoding: [0x00,0x65,0x04,0xbf] -0x00,0x65,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, s101 ; encoding: [0x01,0x65,0x04,0xbf] +0x01,0x65,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x04,0xbf] -0x00,0x66,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x04,0xbf] +0x01,0x66,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x04,0xbf] -0x00,0x67,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x04,0xbf] +0x01,0x67,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, vcc_lo ; encoding: [0x00,0x6a,0x04,0xbf] -0x00,0x6a,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, vcc_lo ; encoding: [0x01,0x6a,0x04,0xbf] +0x01,0x6a,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, vcc_hi ; encoding: [0x00,0x6b,0x04,0xbf] -0x00,0x6b,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, vcc_hi ; encoding: [0x01,0x6b,0x04,0xbf] +0x01,0x6b,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, tba_lo ; encoding: [0x00,0x6c,0x04,0xbf] -0x00,0x6c,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, tba_lo ; encoding: [0x01,0x6c,0x04,0xbf] +0x01,0x6c,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, tba_hi ; encoding: [0x00,0x6d,0x04,0xbf] -0x00,0x6d,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, tba_hi ; encoding: [0x01,0x6d,0x04,0xbf] +0x01,0x6d,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, tma_lo ; encoding: [0x00,0x6e,0x04,0xbf] -0x00,0x6e,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, tma_lo ; encoding: [0x01,0x6e,0x04,0xbf] +0x01,0x6e,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, tma_hi ; encoding: [0x00,0x6f,0x04,0xbf] -0x00,0x6f,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, tma_hi ; encoding: [0x01,0x6f,0x04,0xbf] +0x01,0x6f,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, ttmp11 ; encoding: [0x00,0x7b,0x04,0xbf] -0x00,0x7b,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, ttmp11 ; encoding: [0x01,0x7b,0x04,0xbf] +0x01,0x7b,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, m0 ; encoding: [0x00,0x7c,0x04,0xbf] -0x00,0x7c,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, m0 ; encoding: [0x01,0x7c,0x04,0xbf] +0x01,0x7c,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, exec_lo ; encoding: [0x00,0x7e,0x04,0xbf] -0x00,0x7e,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, exec_lo ; encoding: [0x01,0x7e,0x04,0xbf] +0x01,0x7e,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, exec_hi ; encoding: [0x00,0x7f,0x04,0xbf] -0x00,0x7f,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, exec_hi ; encoding: [0x01,0x7f,0x04,0xbf] +0x01,0x7f,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, 0 ; encoding: [0x00,0x80,0x04,0xbf] -0x00,0x80,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, 0 ; encoding: [0x01,0x80,0x04,0xbf] +0x01,0x80,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, -1 ; encoding: [0x00,0xc1,0x04,0xbf] -0x00,0xc1,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, -1 ; encoding: [0x01,0xc1,0x04,0xbf] +0x01,0xc1,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, 0.5 ; encoding: [0x00,0xf0,0x04,0xbf] -0x00,0xf0,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, 0.5 ; encoding: [0x01,0xf0,0x04,0xbf] +0x01,0xf0,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, -4.0 ; encoding: [0x00,0xf7,0x04,0xbf] -0x00,0xf7,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, -4.0 ; encoding: [0x01,0xf7,0x04,0xbf] +0x01,0xf7,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, scc ; encoding: [0x00,0xfd,0x04,0xbf] -0x00,0xfd,0x04,0xbf +# CHECK: s_cmp_lt_i32 s1, scc ; encoding: [0x01,0xfd,0x04,0xbf] +0x01,0xfd,0x04,0xbf -# CHECK: s_cmp_lt_i32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x04,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x04,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_lt_i32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x04,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x04,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_lt_i32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x04,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x04,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_lt_i32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x04,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x04,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_le_i32 s0, s0 ; encoding: [0x00,0x00,0x05,0xbf] -0x00,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, s2 ; encoding: [0x01,0x02,0x05,0xbf] +0x01,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 s101, s0 ; encoding: [0x65,0x00,0x05,0xbf] -0x65,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 s101, s2 ; encoding: [0x65,0x02,0x05,0xbf] +0x65,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x05,0xbf] -0x66,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x05,0xbf] +0x66,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x05,0xbf] -0x67,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x05,0xbf] +0x67,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x05,0xbf] -0x6a,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x05,0xbf] +0x6a,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x05,0xbf] -0x6b,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x05,0xbf] +0x6b,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 tba_lo, s0 ; encoding: [0x6c,0x00,0x05,0xbf] -0x6c,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 tba_lo, s2 ; encoding: [0x6c,0x02,0x05,0xbf] +0x6c,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 tba_hi, s0 ; encoding: [0x6d,0x00,0x05,0xbf] -0x6d,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 tba_hi, s2 ; encoding: [0x6d,0x02,0x05,0xbf] +0x6d,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 tma_lo, s0 ; encoding: [0x6e,0x00,0x05,0xbf] -0x6e,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 tma_lo, s2 ; encoding: [0x6e,0x02,0x05,0xbf] +0x6e,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 tma_hi, s0 ; encoding: [0x6f,0x00,0x05,0xbf] -0x6f,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 tma_hi, s2 ; encoding: [0x6f,0x02,0x05,0xbf] +0x6f,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 ttmp11, s0 ; encoding: [0x7b,0x00,0x05,0xbf] -0x7b,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 ttmp11, s2 ; encoding: [0x7b,0x02,0x05,0xbf] +0x7b,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 m0, s0 ; encoding: [0x7c,0x00,0x05,0xbf] -0x7c,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 m0, s2 ; encoding: [0x7c,0x02,0x05,0xbf] +0x7c,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 exec_lo, s0 ; encoding: [0x7e,0x00,0x05,0xbf] -0x7e,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 exec_lo, s2 ; encoding: [0x7e,0x02,0x05,0xbf] +0x7e,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 exec_hi, s0 ; encoding: [0x7f,0x00,0x05,0xbf] -0x7f,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 exec_hi, s2 ; encoding: [0x7f,0x02,0x05,0xbf] +0x7f,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 0, s0 ; encoding: [0x80,0x00,0x05,0xbf] -0x80,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 0, s2 ; encoding: [0x80,0x02,0x05,0xbf] +0x80,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 -1, s0 ; encoding: [0xc1,0x00,0x05,0xbf] -0xc1,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 -1, s2 ; encoding: [0xc1,0x02,0x05,0xbf] +0xc1,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 0.5, s0 ; encoding: [0xf0,0x00,0x05,0xbf] -0xf0,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 0.5, s2 ; encoding: [0xf0,0x02,0x05,0xbf] +0xf0,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 -4.0, s0 ; encoding: [0xf7,0x00,0x05,0xbf] -0xf7,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 -4.0, s2 ; encoding: [0xf7,0x02,0x05,0xbf] +0xf7,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 scc, s0 ; encoding: [0xfd,0x00,0x05,0xbf] -0xfd,0x00,0x05,0xbf +# CHECK: s_cmp_le_i32 scc, s2 ; encoding: [0xfd,0x02,0x05,0xbf] +0xfd,0x02,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, s101 ; encoding: [0x00,0x65,0x05,0xbf] -0x00,0x65,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, s101 ; encoding: [0x01,0x65,0x05,0xbf] +0x01,0x65,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x05,0xbf] -0x00,0x66,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x05,0xbf] +0x01,0x66,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x05,0xbf] -0x00,0x67,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x05,0xbf] +0x01,0x67,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, vcc_lo ; encoding: [0x00,0x6a,0x05,0xbf] -0x00,0x6a,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, vcc_lo ; encoding: [0x01,0x6a,0x05,0xbf] +0x01,0x6a,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, vcc_hi ; encoding: [0x00,0x6b,0x05,0xbf] -0x00,0x6b,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, vcc_hi ; encoding: [0x01,0x6b,0x05,0xbf] +0x01,0x6b,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, tba_lo ; encoding: [0x00,0x6c,0x05,0xbf] -0x00,0x6c,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, tba_lo ; encoding: [0x01,0x6c,0x05,0xbf] +0x01,0x6c,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, tba_hi ; encoding: [0x00,0x6d,0x05,0xbf] -0x00,0x6d,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, tba_hi ; encoding: [0x01,0x6d,0x05,0xbf] +0x01,0x6d,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, tma_lo ; encoding: [0x00,0x6e,0x05,0xbf] -0x00,0x6e,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, tma_lo ; encoding: [0x01,0x6e,0x05,0xbf] +0x01,0x6e,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, tma_hi ; encoding: [0x00,0x6f,0x05,0xbf] -0x00,0x6f,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, tma_hi ; encoding: [0x01,0x6f,0x05,0xbf] +0x01,0x6f,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, ttmp11 ; encoding: [0x00,0x7b,0x05,0xbf] -0x00,0x7b,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, ttmp11 ; encoding: [0x01,0x7b,0x05,0xbf] +0x01,0x7b,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, m0 ; encoding: [0x00,0x7c,0x05,0xbf] -0x00,0x7c,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, m0 ; encoding: [0x01,0x7c,0x05,0xbf] +0x01,0x7c,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, exec_lo ; encoding: [0x00,0x7e,0x05,0xbf] -0x00,0x7e,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, exec_lo ; encoding: [0x01,0x7e,0x05,0xbf] +0x01,0x7e,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, exec_hi ; encoding: [0x00,0x7f,0x05,0xbf] -0x00,0x7f,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, exec_hi ; encoding: [0x01,0x7f,0x05,0xbf] +0x01,0x7f,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, 0 ; encoding: [0x00,0x80,0x05,0xbf] -0x00,0x80,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, 0 ; encoding: [0x01,0x80,0x05,0xbf] +0x01,0x80,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, -1 ; encoding: [0x00,0xc1,0x05,0xbf] -0x00,0xc1,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, -1 ; encoding: [0x01,0xc1,0x05,0xbf] +0x01,0xc1,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, 0.5 ; encoding: [0x00,0xf0,0x05,0xbf] -0x00,0xf0,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, 0.5 ; encoding: [0x01,0xf0,0x05,0xbf] +0x01,0xf0,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, -4.0 ; encoding: [0x00,0xf7,0x05,0xbf] -0x00,0xf7,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, -4.0 ; encoding: [0x01,0xf7,0x05,0xbf] +0x01,0xf7,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, scc ; encoding: [0x00,0xfd,0x05,0xbf] -0x00,0xfd,0x05,0xbf +# CHECK: s_cmp_le_i32 s1, scc ; encoding: [0x01,0xfd,0x05,0xbf] +0x01,0xfd,0x05,0xbf -# CHECK: s_cmp_le_i32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x05,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x05,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_le_i32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x05,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x05,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_le_i32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x05,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x05,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_le_i32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x05,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x05,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_eq_u32 s0, s0 ; encoding: [0x00,0x00,0x06,0xbf] -0x00,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, s2 ; encoding: [0x01,0x02,0x06,0xbf] +0x01,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 s101, s0 ; encoding: [0x65,0x00,0x06,0xbf] -0x65,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 s101, s2 ; encoding: [0x65,0x02,0x06,0xbf] +0x65,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x06,0xbf] -0x66,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x06,0xbf] +0x66,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x06,0xbf] -0x67,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x06,0xbf] +0x67,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x06,0xbf] -0x6a,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x06,0xbf] +0x6a,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x06,0xbf] -0x6b,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x06,0xbf] +0x6b,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 tba_lo, s0 ; encoding: [0x6c,0x00,0x06,0xbf] -0x6c,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 tba_lo, s2 ; encoding: [0x6c,0x02,0x06,0xbf] +0x6c,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 tba_hi, s0 ; encoding: [0x6d,0x00,0x06,0xbf] -0x6d,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 tba_hi, s2 ; encoding: [0x6d,0x02,0x06,0xbf] +0x6d,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 tma_lo, s0 ; encoding: [0x6e,0x00,0x06,0xbf] -0x6e,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 tma_lo, s2 ; encoding: [0x6e,0x02,0x06,0xbf] +0x6e,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 tma_hi, s0 ; encoding: [0x6f,0x00,0x06,0xbf] -0x6f,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 tma_hi, s2 ; encoding: [0x6f,0x02,0x06,0xbf] +0x6f,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 ttmp11, s0 ; encoding: [0x7b,0x00,0x06,0xbf] -0x7b,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 ttmp11, s2 ; encoding: [0x7b,0x02,0x06,0xbf] +0x7b,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 m0, s0 ; encoding: [0x7c,0x00,0x06,0xbf] -0x7c,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 m0, s2 ; encoding: [0x7c,0x02,0x06,0xbf] +0x7c,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 exec_lo, s0 ; encoding: [0x7e,0x00,0x06,0xbf] -0x7e,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 exec_lo, s2 ; encoding: [0x7e,0x02,0x06,0xbf] +0x7e,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 exec_hi, s0 ; encoding: [0x7f,0x00,0x06,0xbf] -0x7f,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 exec_hi, s2 ; encoding: [0x7f,0x02,0x06,0xbf] +0x7f,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 0, s0 ; encoding: [0x80,0x00,0x06,0xbf] -0x80,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 0, s2 ; encoding: [0x80,0x02,0x06,0xbf] +0x80,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 -1, s0 ; encoding: [0xc1,0x00,0x06,0xbf] -0xc1,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 -1, s2 ; encoding: [0xc1,0x02,0x06,0xbf] +0xc1,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 0.5, s0 ; encoding: [0xf0,0x00,0x06,0xbf] -0xf0,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 0.5, s2 ; encoding: [0xf0,0x02,0x06,0xbf] +0xf0,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 -4.0, s0 ; encoding: [0xf7,0x00,0x06,0xbf] -0xf7,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 -4.0, s2 ; encoding: [0xf7,0x02,0x06,0xbf] +0xf7,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 scc, s0 ; encoding: [0xfd,0x00,0x06,0xbf] -0xfd,0x00,0x06,0xbf +# CHECK: s_cmp_eq_u32 scc, s2 ; encoding: [0xfd,0x02,0x06,0xbf] +0xfd,0x02,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, s101 ; encoding: [0x00,0x65,0x06,0xbf] -0x00,0x65,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, s101 ; encoding: [0x01,0x65,0x06,0xbf] +0x01,0x65,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x06,0xbf] -0x00,0x66,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x06,0xbf] +0x01,0x66,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x06,0xbf] -0x00,0x67,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x06,0xbf] +0x01,0x67,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, vcc_lo ; encoding: [0x00,0x6a,0x06,0xbf] -0x00,0x6a,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, vcc_lo ; encoding: [0x01,0x6a,0x06,0xbf] +0x01,0x6a,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, vcc_hi ; encoding: [0x00,0x6b,0x06,0xbf] -0x00,0x6b,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, vcc_hi ; encoding: [0x01,0x6b,0x06,0xbf] +0x01,0x6b,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, tba_lo ; encoding: [0x00,0x6c,0x06,0xbf] -0x00,0x6c,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, tba_lo ; encoding: [0x01,0x6c,0x06,0xbf] +0x01,0x6c,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, tba_hi ; encoding: [0x00,0x6d,0x06,0xbf] -0x00,0x6d,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, tba_hi ; encoding: [0x01,0x6d,0x06,0xbf] +0x01,0x6d,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, tma_lo ; encoding: [0x00,0x6e,0x06,0xbf] -0x00,0x6e,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, tma_lo ; encoding: [0x01,0x6e,0x06,0xbf] +0x01,0x6e,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, tma_hi ; encoding: [0x00,0x6f,0x06,0xbf] -0x00,0x6f,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, tma_hi ; encoding: [0x01,0x6f,0x06,0xbf] +0x01,0x6f,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, ttmp11 ; encoding: [0x00,0x7b,0x06,0xbf] -0x00,0x7b,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, ttmp11 ; encoding: [0x01,0x7b,0x06,0xbf] +0x01,0x7b,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, m0 ; encoding: [0x00,0x7c,0x06,0xbf] -0x00,0x7c,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, m0 ; encoding: [0x01,0x7c,0x06,0xbf] +0x01,0x7c,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, exec_lo ; encoding: [0x00,0x7e,0x06,0xbf] -0x00,0x7e,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, exec_lo ; encoding: [0x01,0x7e,0x06,0xbf] +0x01,0x7e,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, exec_hi ; encoding: [0x00,0x7f,0x06,0xbf] -0x00,0x7f,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, exec_hi ; encoding: [0x01,0x7f,0x06,0xbf] +0x01,0x7f,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, 0 ; encoding: [0x00,0x80,0x06,0xbf] -0x00,0x80,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, 0 ; encoding: [0x01,0x80,0x06,0xbf] +0x01,0x80,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, -1 ; encoding: [0x00,0xc1,0x06,0xbf] -0x00,0xc1,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, -1 ; encoding: [0x01,0xc1,0x06,0xbf] +0x01,0xc1,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, 0.5 ; encoding: [0x00,0xf0,0x06,0xbf] -0x00,0xf0,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, 0.5 ; encoding: [0x01,0xf0,0x06,0xbf] +0x01,0xf0,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, -4.0 ; encoding: [0x00,0xf7,0x06,0xbf] -0x00,0xf7,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, -4.0 ; encoding: [0x01,0xf7,0x06,0xbf] +0x01,0xf7,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, scc ; encoding: [0x00,0xfd,0x06,0xbf] -0x00,0xfd,0x06,0xbf +# CHECK: s_cmp_eq_u32 s1, scc ; encoding: [0x01,0xfd,0x06,0xbf] +0x01,0xfd,0x06,0xbf -# CHECK: s_cmp_eq_u32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x06,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x06,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_eq_u32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x06,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x06,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_eq_u32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x06,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x06,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_eq_u32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x06,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x06,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_lg_u32 s0, s0 ; encoding: [0x00,0x00,0x07,0xbf] -0x00,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, s2 ; encoding: [0x01,0x02,0x07,0xbf] +0x01,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 s101, s0 ; encoding: [0x65,0x00,0x07,0xbf] -0x65,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 s101, s2 ; encoding: [0x65,0x02,0x07,0xbf] +0x65,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x07,0xbf] -0x66,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x07,0xbf] +0x66,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x07,0xbf] -0x67,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x07,0xbf] +0x67,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x07,0xbf] -0x6a,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x07,0xbf] +0x6a,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x07,0xbf] -0x6b,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x07,0xbf] +0x6b,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 tba_lo, s0 ; encoding: [0x6c,0x00,0x07,0xbf] -0x6c,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 tba_lo, s2 ; encoding: [0x6c,0x02,0x07,0xbf] +0x6c,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 tba_hi, s0 ; encoding: [0x6d,0x00,0x07,0xbf] -0x6d,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 tba_hi, s2 ; encoding: [0x6d,0x02,0x07,0xbf] +0x6d,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 tma_lo, s0 ; encoding: [0x6e,0x00,0x07,0xbf] -0x6e,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 tma_lo, s2 ; encoding: [0x6e,0x02,0x07,0xbf] +0x6e,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 tma_hi, s0 ; encoding: [0x6f,0x00,0x07,0xbf] -0x6f,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 tma_hi, s2 ; encoding: [0x6f,0x02,0x07,0xbf] +0x6f,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 ttmp11, s0 ; encoding: [0x7b,0x00,0x07,0xbf] -0x7b,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 ttmp11, s2 ; encoding: [0x7b,0x02,0x07,0xbf] +0x7b,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 m0, s0 ; encoding: [0x7c,0x00,0x07,0xbf] -0x7c,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 m0, s2 ; encoding: [0x7c,0x02,0x07,0xbf] +0x7c,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 exec_lo, s0 ; encoding: [0x7e,0x00,0x07,0xbf] -0x7e,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 exec_lo, s2 ; encoding: [0x7e,0x02,0x07,0xbf] +0x7e,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 exec_hi, s0 ; encoding: [0x7f,0x00,0x07,0xbf] -0x7f,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 exec_hi, s2 ; encoding: [0x7f,0x02,0x07,0xbf] +0x7f,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 0, s0 ; encoding: [0x80,0x00,0x07,0xbf] -0x80,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 0, s2 ; encoding: [0x80,0x02,0x07,0xbf] +0x80,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 -1, s0 ; encoding: [0xc1,0x00,0x07,0xbf] -0xc1,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 -1, s2 ; encoding: [0xc1,0x02,0x07,0xbf] +0xc1,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 0.5, s0 ; encoding: [0xf0,0x00,0x07,0xbf] -0xf0,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 0.5, s2 ; encoding: [0xf0,0x02,0x07,0xbf] +0xf0,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 -4.0, s0 ; encoding: [0xf7,0x00,0x07,0xbf] -0xf7,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 -4.0, s2 ; encoding: [0xf7,0x02,0x07,0xbf] +0xf7,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 scc, s0 ; encoding: [0xfd,0x00,0x07,0xbf] -0xfd,0x00,0x07,0xbf +# CHECK: s_cmp_lg_u32 scc, s2 ; encoding: [0xfd,0x02,0x07,0xbf] +0xfd,0x02,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, s101 ; encoding: [0x00,0x65,0x07,0xbf] -0x00,0x65,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, s101 ; encoding: [0x01,0x65,0x07,0xbf] +0x01,0x65,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x07,0xbf] -0x00,0x66,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x07,0xbf] +0x01,0x66,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x07,0xbf] -0x00,0x67,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x07,0xbf] +0x01,0x67,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, vcc_lo ; encoding: [0x00,0x6a,0x07,0xbf] -0x00,0x6a,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, vcc_lo ; encoding: [0x01,0x6a,0x07,0xbf] +0x01,0x6a,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, vcc_hi ; encoding: [0x00,0x6b,0x07,0xbf] -0x00,0x6b,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, vcc_hi ; encoding: [0x01,0x6b,0x07,0xbf] +0x01,0x6b,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, tba_lo ; encoding: [0x00,0x6c,0x07,0xbf] -0x00,0x6c,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, tba_lo ; encoding: [0x01,0x6c,0x07,0xbf] +0x01,0x6c,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, tba_hi ; encoding: [0x00,0x6d,0x07,0xbf] -0x00,0x6d,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, tba_hi ; encoding: [0x01,0x6d,0x07,0xbf] +0x01,0x6d,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, tma_lo ; encoding: [0x00,0x6e,0x07,0xbf] -0x00,0x6e,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, tma_lo ; encoding: [0x01,0x6e,0x07,0xbf] +0x01,0x6e,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, tma_hi ; encoding: [0x00,0x6f,0x07,0xbf] -0x00,0x6f,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, tma_hi ; encoding: [0x01,0x6f,0x07,0xbf] +0x01,0x6f,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, ttmp11 ; encoding: [0x00,0x7b,0x07,0xbf] -0x00,0x7b,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, ttmp11 ; encoding: [0x01,0x7b,0x07,0xbf] +0x01,0x7b,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, m0 ; encoding: [0x00,0x7c,0x07,0xbf] -0x00,0x7c,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, m0 ; encoding: [0x01,0x7c,0x07,0xbf] +0x01,0x7c,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, exec_lo ; encoding: [0x00,0x7e,0x07,0xbf] -0x00,0x7e,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, exec_lo ; encoding: [0x01,0x7e,0x07,0xbf] +0x01,0x7e,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, exec_hi ; encoding: [0x00,0x7f,0x07,0xbf] -0x00,0x7f,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, exec_hi ; encoding: [0x01,0x7f,0x07,0xbf] +0x01,0x7f,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, 0 ; encoding: [0x00,0x80,0x07,0xbf] -0x00,0x80,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, 0 ; encoding: [0x01,0x80,0x07,0xbf] +0x01,0x80,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, -1 ; encoding: [0x00,0xc1,0x07,0xbf] -0x00,0xc1,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, -1 ; encoding: [0x01,0xc1,0x07,0xbf] +0x01,0xc1,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, 0.5 ; encoding: [0x00,0xf0,0x07,0xbf] -0x00,0xf0,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, 0.5 ; encoding: [0x01,0xf0,0x07,0xbf] +0x01,0xf0,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, -4.0 ; encoding: [0x00,0xf7,0x07,0xbf] -0x00,0xf7,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, -4.0 ; encoding: [0x01,0xf7,0x07,0xbf] +0x01,0xf7,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, scc ; encoding: [0x00,0xfd,0x07,0xbf] -0x00,0xfd,0x07,0xbf +# CHECK: s_cmp_lg_u32 s1, scc ; encoding: [0x01,0xfd,0x07,0xbf] +0x01,0xfd,0x07,0xbf -# CHECK: s_cmp_lg_u32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x07,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x07,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_lg_u32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x07,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x07,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_lg_u32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x07,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x07,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_lg_u32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x07,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x07,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_gt_u32 s0, s0 ; encoding: [0x00,0x00,0x08,0xbf] -0x00,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, s2 ; encoding: [0x01,0x02,0x08,0xbf] +0x01,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 s101, s0 ; encoding: [0x65,0x00,0x08,0xbf] -0x65,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 s101, s2 ; encoding: [0x65,0x02,0x08,0xbf] +0x65,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x08,0xbf] -0x66,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x08,0xbf] +0x66,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x08,0xbf] -0x67,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x08,0xbf] +0x67,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x08,0xbf] -0x6a,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x08,0xbf] +0x6a,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x08,0xbf] -0x6b,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x08,0xbf] +0x6b,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 tba_lo, s0 ; encoding: [0x6c,0x00,0x08,0xbf] -0x6c,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 tba_lo, s2 ; encoding: [0x6c,0x02,0x08,0xbf] +0x6c,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 tba_hi, s0 ; encoding: [0x6d,0x00,0x08,0xbf] -0x6d,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 tba_hi, s2 ; encoding: [0x6d,0x02,0x08,0xbf] +0x6d,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 tma_lo, s0 ; encoding: [0x6e,0x00,0x08,0xbf] -0x6e,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 tma_lo, s2 ; encoding: [0x6e,0x02,0x08,0xbf] +0x6e,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 tma_hi, s0 ; encoding: [0x6f,0x00,0x08,0xbf] -0x6f,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 tma_hi, s2 ; encoding: [0x6f,0x02,0x08,0xbf] +0x6f,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 ttmp11, s0 ; encoding: [0x7b,0x00,0x08,0xbf] -0x7b,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 ttmp11, s2 ; encoding: [0x7b,0x02,0x08,0xbf] +0x7b,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 m0, s0 ; encoding: [0x7c,0x00,0x08,0xbf] -0x7c,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 m0, s2 ; encoding: [0x7c,0x02,0x08,0xbf] +0x7c,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 exec_lo, s0 ; encoding: [0x7e,0x00,0x08,0xbf] -0x7e,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 exec_lo, s2 ; encoding: [0x7e,0x02,0x08,0xbf] +0x7e,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 exec_hi, s0 ; encoding: [0x7f,0x00,0x08,0xbf] -0x7f,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 exec_hi, s2 ; encoding: [0x7f,0x02,0x08,0xbf] +0x7f,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 0, s0 ; encoding: [0x80,0x00,0x08,0xbf] -0x80,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 0, s2 ; encoding: [0x80,0x02,0x08,0xbf] +0x80,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 -1, s0 ; encoding: [0xc1,0x00,0x08,0xbf] -0xc1,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 -1, s2 ; encoding: [0xc1,0x02,0x08,0xbf] +0xc1,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 0.5, s0 ; encoding: [0xf0,0x00,0x08,0xbf] -0xf0,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 0.5, s2 ; encoding: [0xf0,0x02,0x08,0xbf] +0xf0,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 -4.0, s0 ; encoding: [0xf7,0x00,0x08,0xbf] -0xf7,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 -4.0, s2 ; encoding: [0xf7,0x02,0x08,0xbf] +0xf7,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 scc, s0 ; encoding: [0xfd,0x00,0x08,0xbf] -0xfd,0x00,0x08,0xbf +# CHECK: s_cmp_gt_u32 scc, s2 ; encoding: [0xfd,0x02,0x08,0xbf] +0xfd,0x02,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, s101 ; encoding: [0x00,0x65,0x08,0xbf] -0x00,0x65,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, s101 ; encoding: [0x01,0x65,0x08,0xbf] +0x01,0x65,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x08,0xbf] -0x00,0x66,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x08,0xbf] +0x01,0x66,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x08,0xbf] -0x00,0x67,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x08,0xbf] +0x01,0x67,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, vcc_lo ; encoding: [0x00,0x6a,0x08,0xbf] -0x00,0x6a,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, vcc_lo ; encoding: [0x01,0x6a,0x08,0xbf] +0x01,0x6a,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, vcc_hi ; encoding: [0x00,0x6b,0x08,0xbf] -0x00,0x6b,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, vcc_hi ; encoding: [0x01,0x6b,0x08,0xbf] +0x01,0x6b,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, tba_lo ; encoding: [0x00,0x6c,0x08,0xbf] -0x00,0x6c,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, tba_lo ; encoding: [0x01,0x6c,0x08,0xbf] +0x01,0x6c,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, tba_hi ; encoding: [0x00,0x6d,0x08,0xbf] -0x00,0x6d,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, tba_hi ; encoding: [0x01,0x6d,0x08,0xbf] +0x01,0x6d,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, tma_lo ; encoding: [0x00,0x6e,0x08,0xbf] -0x00,0x6e,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, tma_lo ; encoding: [0x01,0x6e,0x08,0xbf] +0x01,0x6e,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, tma_hi ; encoding: [0x00,0x6f,0x08,0xbf] -0x00,0x6f,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, tma_hi ; encoding: [0x01,0x6f,0x08,0xbf] +0x01,0x6f,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, ttmp11 ; encoding: [0x00,0x7b,0x08,0xbf] -0x00,0x7b,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, ttmp11 ; encoding: [0x01,0x7b,0x08,0xbf] +0x01,0x7b,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, m0 ; encoding: [0x00,0x7c,0x08,0xbf] -0x00,0x7c,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, m0 ; encoding: [0x01,0x7c,0x08,0xbf] +0x01,0x7c,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, exec_lo ; encoding: [0x00,0x7e,0x08,0xbf] -0x00,0x7e,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, exec_lo ; encoding: [0x01,0x7e,0x08,0xbf] +0x01,0x7e,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, exec_hi ; encoding: [0x00,0x7f,0x08,0xbf] -0x00,0x7f,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, exec_hi ; encoding: [0x01,0x7f,0x08,0xbf] +0x01,0x7f,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, 0 ; encoding: [0x00,0x80,0x08,0xbf] -0x00,0x80,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, 0 ; encoding: [0x01,0x80,0x08,0xbf] +0x01,0x80,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, -1 ; encoding: [0x00,0xc1,0x08,0xbf] -0x00,0xc1,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, -1 ; encoding: [0x01,0xc1,0x08,0xbf] +0x01,0xc1,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, 0.5 ; encoding: [0x00,0xf0,0x08,0xbf] -0x00,0xf0,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, 0.5 ; encoding: [0x01,0xf0,0x08,0xbf] +0x01,0xf0,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, -4.0 ; encoding: [0x00,0xf7,0x08,0xbf] -0x00,0xf7,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, -4.0 ; encoding: [0x01,0xf7,0x08,0xbf] +0x01,0xf7,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, scc ; encoding: [0x00,0xfd,0x08,0xbf] -0x00,0xfd,0x08,0xbf +# CHECK: s_cmp_gt_u32 s1, scc ; encoding: [0x01,0xfd,0x08,0xbf] +0x01,0xfd,0x08,0xbf -# CHECK: s_cmp_gt_u32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x08,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x08,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_gt_u32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x08,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x08,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_gt_u32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x08,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x08,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_gt_u32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x08,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x08,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_ge_u32 s0, s0 ; encoding: [0x00,0x00,0x09,0xbf] -0x00,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, s2 ; encoding: [0x01,0x02,0x09,0xbf] +0x01,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 s101, s0 ; encoding: [0x65,0x00,0x09,0xbf] -0x65,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 s101, s2 ; encoding: [0x65,0x02,0x09,0xbf] +0x65,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x09,0xbf] -0x66,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x09,0xbf] +0x66,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x09,0xbf] -0x67,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x09,0xbf] +0x67,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x09,0xbf] -0x6a,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x09,0xbf] +0x6a,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x09,0xbf] -0x6b,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x09,0xbf] +0x6b,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 tba_lo, s0 ; encoding: [0x6c,0x00,0x09,0xbf] -0x6c,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 tba_lo, s2 ; encoding: [0x6c,0x02,0x09,0xbf] +0x6c,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 tba_hi, s0 ; encoding: [0x6d,0x00,0x09,0xbf] -0x6d,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 tba_hi, s2 ; encoding: [0x6d,0x02,0x09,0xbf] +0x6d,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 tma_lo, s0 ; encoding: [0x6e,0x00,0x09,0xbf] -0x6e,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 tma_lo, s2 ; encoding: [0x6e,0x02,0x09,0xbf] +0x6e,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 tma_hi, s0 ; encoding: [0x6f,0x00,0x09,0xbf] -0x6f,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 tma_hi, s2 ; encoding: [0x6f,0x02,0x09,0xbf] +0x6f,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 ttmp11, s0 ; encoding: [0x7b,0x00,0x09,0xbf] -0x7b,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 ttmp11, s2 ; encoding: [0x7b,0x02,0x09,0xbf] +0x7b,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 m0, s0 ; encoding: [0x7c,0x00,0x09,0xbf] -0x7c,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 m0, s2 ; encoding: [0x7c,0x02,0x09,0xbf] +0x7c,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 exec_lo, s0 ; encoding: [0x7e,0x00,0x09,0xbf] -0x7e,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 exec_lo, s2 ; encoding: [0x7e,0x02,0x09,0xbf] +0x7e,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 exec_hi, s0 ; encoding: [0x7f,0x00,0x09,0xbf] -0x7f,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 exec_hi, s2 ; encoding: [0x7f,0x02,0x09,0xbf] +0x7f,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 0, s0 ; encoding: [0x80,0x00,0x09,0xbf] -0x80,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 0, s2 ; encoding: [0x80,0x02,0x09,0xbf] +0x80,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 -1, s0 ; encoding: [0xc1,0x00,0x09,0xbf] -0xc1,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 -1, s2 ; encoding: [0xc1,0x02,0x09,0xbf] +0xc1,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 0.5, s0 ; encoding: [0xf0,0x00,0x09,0xbf] -0xf0,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 0.5, s2 ; encoding: [0xf0,0x02,0x09,0xbf] +0xf0,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 -4.0, s0 ; encoding: [0xf7,0x00,0x09,0xbf] -0xf7,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 -4.0, s2 ; encoding: [0xf7,0x02,0x09,0xbf] +0xf7,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 scc, s0 ; encoding: [0xfd,0x00,0x09,0xbf] -0xfd,0x00,0x09,0xbf +# CHECK: s_cmp_ge_u32 scc, s2 ; encoding: [0xfd,0x02,0x09,0xbf] +0xfd,0x02,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, s101 ; encoding: [0x00,0x65,0x09,0xbf] -0x00,0x65,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, s101 ; encoding: [0x01,0x65,0x09,0xbf] +0x01,0x65,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x09,0xbf] -0x00,0x66,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x09,0xbf] +0x01,0x66,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x09,0xbf] -0x00,0x67,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x09,0xbf] +0x01,0x67,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, vcc_lo ; encoding: [0x00,0x6a,0x09,0xbf] -0x00,0x6a,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, vcc_lo ; encoding: [0x01,0x6a,0x09,0xbf] +0x01,0x6a,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, vcc_hi ; encoding: [0x00,0x6b,0x09,0xbf] -0x00,0x6b,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, vcc_hi ; encoding: [0x01,0x6b,0x09,0xbf] +0x01,0x6b,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, tba_lo ; encoding: [0x00,0x6c,0x09,0xbf] -0x00,0x6c,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, tba_lo ; encoding: [0x01,0x6c,0x09,0xbf] +0x01,0x6c,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, tba_hi ; encoding: [0x00,0x6d,0x09,0xbf] -0x00,0x6d,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, tba_hi ; encoding: [0x01,0x6d,0x09,0xbf] +0x01,0x6d,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, tma_lo ; encoding: [0x00,0x6e,0x09,0xbf] -0x00,0x6e,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, tma_lo ; encoding: [0x01,0x6e,0x09,0xbf] +0x01,0x6e,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, tma_hi ; encoding: [0x00,0x6f,0x09,0xbf] -0x00,0x6f,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, tma_hi ; encoding: [0x01,0x6f,0x09,0xbf] +0x01,0x6f,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, ttmp11 ; encoding: [0x00,0x7b,0x09,0xbf] -0x00,0x7b,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, ttmp11 ; encoding: [0x01,0x7b,0x09,0xbf] +0x01,0x7b,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, m0 ; encoding: [0x00,0x7c,0x09,0xbf] -0x00,0x7c,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, m0 ; encoding: [0x01,0x7c,0x09,0xbf] +0x01,0x7c,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, exec_lo ; encoding: [0x00,0x7e,0x09,0xbf] -0x00,0x7e,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, exec_lo ; encoding: [0x01,0x7e,0x09,0xbf] +0x01,0x7e,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, exec_hi ; encoding: [0x00,0x7f,0x09,0xbf] -0x00,0x7f,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, exec_hi ; encoding: [0x01,0x7f,0x09,0xbf] +0x01,0x7f,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, 0 ; encoding: [0x00,0x80,0x09,0xbf] -0x00,0x80,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, 0 ; encoding: [0x01,0x80,0x09,0xbf] +0x01,0x80,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, -1 ; encoding: [0x00,0xc1,0x09,0xbf] -0x00,0xc1,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, -1 ; encoding: [0x01,0xc1,0x09,0xbf] +0x01,0xc1,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, 0.5 ; encoding: [0x00,0xf0,0x09,0xbf] -0x00,0xf0,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, 0.5 ; encoding: [0x01,0xf0,0x09,0xbf] +0x01,0xf0,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, -4.0 ; encoding: [0x00,0xf7,0x09,0xbf] -0x00,0xf7,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, -4.0 ; encoding: [0x01,0xf7,0x09,0xbf] +0x01,0xf7,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, scc ; encoding: [0x00,0xfd,0x09,0xbf] -0x00,0xfd,0x09,0xbf +# CHECK: s_cmp_ge_u32 s1, scc ; encoding: [0x01,0xfd,0x09,0xbf] +0x01,0xfd,0x09,0xbf -# CHECK: s_cmp_ge_u32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x09,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x09,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_ge_u32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x09,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x09,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_ge_u32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x09,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x09,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_ge_u32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x09,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x09,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_lt_u32 s0, s0 ; encoding: [0x00,0x00,0x0a,0xbf] -0x00,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, s2 ; encoding: [0x01,0x02,0x0a,0xbf] +0x01,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s101, s0 ; encoding: [0x65,0x00,0x0a,0xbf] -0x65,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s101, s2 ; encoding: [0x65,0x02,0x0a,0xbf] +0x65,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x0a,0xbf] -0x66,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x0a,0xbf] +0x66,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x0a,0xbf] -0x67,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x0a,0xbf] +0x67,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x0a,0xbf] -0x6a,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x0a,0xbf] +0x6a,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x0a,0xbf] -0x6b,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x0a,0xbf] +0x6b,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 tba_lo, s0 ; encoding: [0x6c,0x00,0x0a,0xbf] -0x6c,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 tba_lo, s2 ; encoding: [0x6c,0x02,0x0a,0xbf] +0x6c,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 tba_hi, s0 ; encoding: [0x6d,0x00,0x0a,0xbf] -0x6d,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 tba_hi, s2 ; encoding: [0x6d,0x02,0x0a,0xbf] +0x6d,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 tma_lo, s0 ; encoding: [0x6e,0x00,0x0a,0xbf] -0x6e,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 tma_lo, s2 ; encoding: [0x6e,0x02,0x0a,0xbf] +0x6e,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 tma_hi, s0 ; encoding: [0x6f,0x00,0x0a,0xbf] -0x6f,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 tma_hi, s2 ; encoding: [0x6f,0x02,0x0a,0xbf] +0x6f,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 ttmp11, s0 ; encoding: [0x7b,0x00,0x0a,0xbf] -0x7b,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 ttmp11, s2 ; encoding: [0x7b,0x02,0x0a,0xbf] +0x7b,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 m0, s0 ; encoding: [0x7c,0x00,0x0a,0xbf] -0x7c,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 m0, s2 ; encoding: [0x7c,0x02,0x0a,0xbf] +0x7c,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 exec_lo, s0 ; encoding: [0x7e,0x00,0x0a,0xbf] -0x7e,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 exec_lo, s2 ; encoding: [0x7e,0x02,0x0a,0xbf] +0x7e,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 exec_hi, s0 ; encoding: [0x7f,0x00,0x0a,0xbf] -0x7f,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 exec_hi, s2 ; encoding: [0x7f,0x02,0x0a,0xbf] +0x7f,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 0, s0 ; encoding: [0x80,0x00,0x0a,0xbf] -0x80,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 0, s2 ; encoding: [0x80,0x02,0x0a,0xbf] +0x80,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 -1, s0 ; encoding: [0xc1,0x00,0x0a,0xbf] -0xc1,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 -1, s2 ; encoding: [0xc1,0x02,0x0a,0xbf] +0xc1,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 0.5, s0 ; encoding: [0xf0,0x00,0x0a,0xbf] -0xf0,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 0.5, s2 ; encoding: [0xf0,0x02,0x0a,0xbf] +0xf0,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 -4.0, s0 ; encoding: [0xf7,0x00,0x0a,0xbf] -0xf7,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 -4.0, s2 ; encoding: [0xf7,0x02,0x0a,0xbf] +0xf7,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 scc, s0 ; encoding: [0xfd,0x00,0x0a,0xbf] -0xfd,0x00,0x0a,0xbf +# CHECK: s_cmp_lt_u32 scc, s2 ; encoding: [0xfd,0x02,0x0a,0xbf] +0xfd,0x02,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, s101 ; encoding: [0x00,0x65,0x0a,0xbf] -0x00,0x65,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, s101 ; encoding: [0x01,0x65,0x0a,0xbf] +0x01,0x65,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x0a,0xbf] -0x00,0x66,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x0a,0xbf] +0x01,0x66,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x0a,0xbf] -0x00,0x67,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x0a,0xbf] +0x01,0x67,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, vcc_lo ; encoding: [0x00,0x6a,0x0a,0xbf] -0x00,0x6a,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, vcc_lo ; encoding: [0x01,0x6a,0x0a,0xbf] +0x01,0x6a,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, vcc_hi ; encoding: [0x00,0x6b,0x0a,0xbf] -0x00,0x6b,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, vcc_hi ; encoding: [0x01,0x6b,0x0a,0xbf] +0x01,0x6b,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, tba_lo ; encoding: [0x00,0x6c,0x0a,0xbf] -0x00,0x6c,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, tba_lo ; encoding: [0x01,0x6c,0x0a,0xbf] +0x01,0x6c,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, tba_hi ; encoding: [0x00,0x6d,0x0a,0xbf] -0x00,0x6d,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, tba_hi ; encoding: [0x01,0x6d,0x0a,0xbf] +0x01,0x6d,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, tma_lo ; encoding: [0x00,0x6e,0x0a,0xbf] -0x00,0x6e,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, tma_lo ; encoding: [0x01,0x6e,0x0a,0xbf] +0x01,0x6e,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, tma_hi ; encoding: [0x00,0x6f,0x0a,0xbf] -0x00,0x6f,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, tma_hi ; encoding: [0x01,0x6f,0x0a,0xbf] +0x01,0x6f,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, ttmp11 ; encoding: [0x00,0x7b,0x0a,0xbf] -0x00,0x7b,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, ttmp11 ; encoding: [0x01,0x7b,0x0a,0xbf] +0x01,0x7b,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, m0 ; encoding: [0x00,0x7c,0x0a,0xbf] -0x00,0x7c,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, m0 ; encoding: [0x01,0x7c,0x0a,0xbf] +0x01,0x7c,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, exec_lo ; encoding: [0x00,0x7e,0x0a,0xbf] -0x00,0x7e,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, exec_lo ; encoding: [0x01,0x7e,0x0a,0xbf] +0x01,0x7e,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, exec_hi ; encoding: [0x00,0x7f,0x0a,0xbf] -0x00,0x7f,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, exec_hi ; encoding: [0x01,0x7f,0x0a,0xbf] +0x01,0x7f,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, 0 ; encoding: [0x00,0x80,0x0a,0xbf] -0x00,0x80,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, 0 ; encoding: [0x01,0x80,0x0a,0xbf] +0x01,0x80,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, -1 ; encoding: [0x00,0xc1,0x0a,0xbf] -0x00,0xc1,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, -1 ; encoding: [0x01,0xc1,0x0a,0xbf] +0x01,0xc1,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, 0.5 ; encoding: [0x00,0xf0,0x0a,0xbf] -0x00,0xf0,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, 0.5 ; encoding: [0x01,0xf0,0x0a,0xbf] +0x01,0xf0,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, -4.0 ; encoding: [0x00,0xf7,0x0a,0xbf] -0x00,0xf7,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, -4.0 ; encoding: [0x01,0xf7,0x0a,0xbf] +0x01,0xf7,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, scc ; encoding: [0x00,0xfd,0x0a,0xbf] -0x00,0xfd,0x0a,0xbf +# CHECK: s_cmp_lt_u32 s1, scc ; encoding: [0x01,0xfd,0x0a,0xbf] +0x01,0xfd,0x0a,0xbf -# CHECK: s_cmp_lt_u32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x0a,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x0a,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_lt_u32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x0a,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x0a,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_lt_u32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x0a,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x0a,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_lt_u32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x0a,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x0a,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_le_u32 s0, s0 ; encoding: [0x00,0x00,0x0b,0xbf] -0x00,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, s2 ; encoding: [0x01,0x02,0x0b,0xbf] +0x01,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 s101, s0 ; encoding: [0x65,0x00,0x0b,0xbf] -0x65,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 s101, s2 ; encoding: [0x65,0x02,0x0b,0xbf] +0x65,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x0b,0xbf] -0x66,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x0b,0xbf] +0x66,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x0b,0xbf] -0x67,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x0b,0xbf] +0x67,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x0b,0xbf] -0x6a,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x0b,0xbf] +0x6a,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x0b,0xbf] -0x6b,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x0b,0xbf] +0x6b,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 tba_lo, s0 ; encoding: [0x6c,0x00,0x0b,0xbf] -0x6c,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 tba_lo, s2 ; encoding: [0x6c,0x02,0x0b,0xbf] +0x6c,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 tba_hi, s0 ; encoding: [0x6d,0x00,0x0b,0xbf] -0x6d,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 tba_hi, s2 ; encoding: [0x6d,0x02,0x0b,0xbf] +0x6d,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 tma_lo, s0 ; encoding: [0x6e,0x00,0x0b,0xbf] -0x6e,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 tma_lo, s2 ; encoding: [0x6e,0x02,0x0b,0xbf] +0x6e,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 tma_hi, s0 ; encoding: [0x6f,0x00,0x0b,0xbf] -0x6f,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 tma_hi, s2 ; encoding: [0x6f,0x02,0x0b,0xbf] +0x6f,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 ttmp11, s0 ; encoding: [0x7b,0x00,0x0b,0xbf] -0x7b,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 ttmp11, s2 ; encoding: [0x7b,0x02,0x0b,0xbf] +0x7b,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 m0, s0 ; encoding: [0x7c,0x00,0x0b,0xbf] -0x7c,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 m0, s2 ; encoding: [0x7c,0x02,0x0b,0xbf] +0x7c,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 exec_lo, s0 ; encoding: [0x7e,0x00,0x0b,0xbf] -0x7e,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 exec_lo, s2 ; encoding: [0x7e,0x02,0x0b,0xbf] +0x7e,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 exec_hi, s0 ; encoding: [0x7f,0x00,0x0b,0xbf] -0x7f,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 exec_hi, s2 ; encoding: [0x7f,0x02,0x0b,0xbf] +0x7f,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 0, s0 ; encoding: [0x80,0x00,0x0b,0xbf] -0x80,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 0, s2 ; encoding: [0x80,0x02,0x0b,0xbf] +0x80,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 -1, s0 ; encoding: [0xc1,0x00,0x0b,0xbf] -0xc1,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 -1, s2 ; encoding: [0xc1,0x02,0x0b,0xbf] +0xc1,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 0.5, s0 ; encoding: [0xf0,0x00,0x0b,0xbf] -0xf0,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 0.5, s2 ; encoding: [0xf0,0x02,0x0b,0xbf] +0xf0,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 -4.0, s0 ; encoding: [0xf7,0x00,0x0b,0xbf] -0xf7,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 -4.0, s2 ; encoding: [0xf7,0x02,0x0b,0xbf] +0xf7,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 scc, s0 ; encoding: [0xfd,0x00,0x0b,0xbf] -0xfd,0x00,0x0b,0xbf +# CHECK: s_cmp_le_u32 scc, s2 ; encoding: [0xfd,0x02,0x0b,0xbf] +0xfd,0x02,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, s101 ; encoding: [0x00,0x65,0x0b,0xbf] -0x00,0x65,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, s101 ; encoding: [0x01,0x65,0x0b,0xbf] +0x01,0x65,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x0b,0xbf] -0x00,0x66,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x0b,0xbf] +0x01,0x66,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x0b,0xbf] -0x00,0x67,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x0b,0xbf] +0x01,0x67,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, vcc_lo ; encoding: [0x00,0x6a,0x0b,0xbf] -0x00,0x6a,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, vcc_lo ; encoding: [0x01,0x6a,0x0b,0xbf] +0x01,0x6a,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, vcc_hi ; encoding: [0x00,0x6b,0x0b,0xbf] -0x00,0x6b,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, vcc_hi ; encoding: [0x01,0x6b,0x0b,0xbf] +0x01,0x6b,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, tba_lo ; encoding: [0x00,0x6c,0x0b,0xbf] -0x00,0x6c,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, tba_lo ; encoding: [0x01,0x6c,0x0b,0xbf] +0x01,0x6c,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, tba_hi ; encoding: [0x00,0x6d,0x0b,0xbf] -0x00,0x6d,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, tba_hi ; encoding: [0x01,0x6d,0x0b,0xbf] +0x01,0x6d,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, tma_lo ; encoding: [0x00,0x6e,0x0b,0xbf] -0x00,0x6e,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, tma_lo ; encoding: [0x01,0x6e,0x0b,0xbf] +0x01,0x6e,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, tma_hi ; encoding: [0x00,0x6f,0x0b,0xbf] -0x00,0x6f,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, tma_hi ; encoding: [0x01,0x6f,0x0b,0xbf] +0x01,0x6f,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, ttmp11 ; encoding: [0x00,0x7b,0x0b,0xbf] -0x00,0x7b,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, ttmp11 ; encoding: [0x01,0x7b,0x0b,0xbf] +0x01,0x7b,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, m0 ; encoding: [0x00,0x7c,0x0b,0xbf] -0x00,0x7c,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, m0 ; encoding: [0x01,0x7c,0x0b,0xbf] +0x01,0x7c,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, exec_lo ; encoding: [0x00,0x7e,0x0b,0xbf] -0x00,0x7e,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, exec_lo ; encoding: [0x01,0x7e,0x0b,0xbf] +0x01,0x7e,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, exec_hi ; encoding: [0x00,0x7f,0x0b,0xbf] -0x00,0x7f,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, exec_hi ; encoding: [0x01,0x7f,0x0b,0xbf] +0x01,0x7f,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, 0 ; encoding: [0x00,0x80,0x0b,0xbf] -0x00,0x80,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, 0 ; encoding: [0x01,0x80,0x0b,0xbf] +0x01,0x80,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, -1 ; encoding: [0x00,0xc1,0x0b,0xbf] -0x00,0xc1,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, -1 ; encoding: [0x01,0xc1,0x0b,0xbf] +0x01,0xc1,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, 0.5 ; encoding: [0x00,0xf0,0x0b,0xbf] -0x00,0xf0,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, 0.5 ; encoding: [0x01,0xf0,0x0b,0xbf] +0x01,0xf0,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, -4.0 ; encoding: [0x00,0xf7,0x0b,0xbf] -0x00,0xf7,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, -4.0 ; encoding: [0x01,0xf7,0x0b,0xbf] +0x01,0xf7,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, scc ; encoding: [0x00,0xfd,0x0b,0xbf] -0x00,0xfd,0x0b,0xbf +# CHECK: s_cmp_le_u32 s1, scc ; encoding: [0x01,0xfd,0x0b,0xbf] +0x01,0xfd,0x0b,0xbf -# CHECK: s_cmp_le_u32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x0b,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x0b,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_le_u32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x0b,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x0b,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_le_u32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x0b,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x0b,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_le_u32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x0b,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x0b,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_bitcmp0_b32 s0, s0 ; encoding: [0x00,0x00,0x0c,0xbf] -0x00,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, s2 ; encoding: [0x01,0x02,0x0c,0xbf] +0x01,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s101, s0 ; encoding: [0x65,0x00,0x0c,0xbf] -0x65,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s101, s2 ; encoding: [0x65,0x02,0x0c,0xbf] +0x65,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x0c,0xbf] -0x66,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x0c,0xbf] +0x66,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x0c,0xbf] -0x67,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x0c,0xbf] +0x67,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x0c,0xbf] -0x6a,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x0c,0xbf] +0x6a,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x0c,0xbf] -0x6b,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x0c,0xbf] +0x6b,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 tba_lo, s0 ; encoding: [0x6c,0x00,0x0c,0xbf] -0x6c,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 tba_lo, s2 ; encoding: [0x6c,0x02,0x0c,0xbf] +0x6c,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 tba_hi, s0 ; encoding: [0x6d,0x00,0x0c,0xbf] -0x6d,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 tba_hi, s2 ; encoding: [0x6d,0x02,0x0c,0xbf] +0x6d,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 tma_lo, s0 ; encoding: [0x6e,0x00,0x0c,0xbf] -0x6e,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 tma_lo, s2 ; encoding: [0x6e,0x02,0x0c,0xbf] +0x6e,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 tma_hi, s0 ; encoding: [0x6f,0x00,0x0c,0xbf] -0x6f,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 tma_hi, s2 ; encoding: [0x6f,0x02,0x0c,0xbf] +0x6f,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 ttmp11, s0 ; encoding: [0x7b,0x00,0x0c,0xbf] -0x7b,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 ttmp11, s2 ; encoding: [0x7b,0x02,0x0c,0xbf] +0x7b,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 m0, s0 ; encoding: [0x7c,0x00,0x0c,0xbf] -0x7c,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 m0, s2 ; encoding: [0x7c,0x02,0x0c,0xbf] +0x7c,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 exec_lo, s0 ; encoding: [0x7e,0x00,0x0c,0xbf] -0x7e,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 exec_lo, s2 ; encoding: [0x7e,0x02,0x0c,0xbf] +0x7e,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 exec_hi, s0 ; encoding: [0x7f,0x00,0x0c,0xbf] -0x7f,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 exec_hi, s2 ; encoding: [0x7f,0x02,0x0c,0xbf] +0x7f,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 0, s0 ; encoding: [0x80,0x00,0x0c,0xbf] -0x80,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 0, s2 ; encoding: [0x80,0x02,0x0c,0xbf] +0x80,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 -1, s0 ; encoding: [0xc1,0x00,0x0c,0xbf] -0xc1,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 -1, s2 ; encoding: [0xc1,0x02,0x0c,0xbf] +0xc1,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 0.5, s0 ; encoding: [0xf0,0x00,0x0c,0xbf] -0xf0,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 0.5, s2 ; encoding: [0xf0,0x02,0x0c,0xbf] +0xf0,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 -4.0, s0 ; encoding: [0xf7,0x00,0x0c,0xbf] -0xf7,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 -4.0, s2 ; encoding: [0xf7,0x02,0x0c,0xbf] +0xf7,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 scc, s0 ; encoding: [0xfd,0x00,0x0c,0xbf] -0xfd,0x00,0x0c,0xbf +# CHECK: s_bitcmp0_b32 scc, s2 ; encoding: [0xfd,0x02,0x0c,0xbf] +0xfd,0x02,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, s101 ; encoding: [0x00,0x65,0x0c,0xbf] -0x00,0x65,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, s101 ; encoding: [0x01,0x65,0x0c,0xbf] +0x01,0x65,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x0c,0xbf] -0x00,0x66,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x0c,0xbf] +0x01,0x66,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x0c,0xbf] -0x00,0x67,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x0c,0xbf] +0x01,0x67,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, vcc_lo ; encoding: [0x00,0x6a,0x0c,0xbf] -0x00,0x6a,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, vcc_lo ; encoding: [0x01,0x6a,0x0c,0xbf] +0x01,0x6a,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, vcc_hi ; encoding: [0x00,0x6b,0x0c,0xbf] -0x00,0x6b,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, vcc_hi ; encoding: [0x01,0x6b,0x0c,0xbf] +0x01,0x6b,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, tba_lo ; encoding: [0x00,0x6c,0x0c,0xbf] -0x00,0x6c,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, tba_lo ; encoding: [0x01,0x6c,0x0c,0xbf] +0x01,0x6c,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, tba_hi ; encoding: [0x00,0x6d,0x0c,0xbf] -0x00,0x6d,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, tba_hi ; encoding: [0x01,0x6d,0x0c,0xbf] +0x01,0x6d,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, tma_lo ; encoding: [0x00,0x6e,0x0c,0xbf] -0x00,0x6e,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, tma_lo ; encoding: [0x01,0x6e,0x0c,0xbf] +0x01,0x6e,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, tma_hi ; encoding: [0x00,0x6f,0x0c,0xbf] -0x00,0x6f,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, tma_hi ; encoding: [0x01,0x6f,0x0c,0xbf] +0x01,0x6f,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, ttmp11 ; encoding: [0x00,0x7b,0x0c,0xbf] -0x00,0x7b,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, ttmp11 ; encoding: [0x01,0x7b,0x0c,0xbf] +0x01,0x7b,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, m0 ; encoding: [0x00,0x7c,0x0c,0xbf] -0x00,0x7c,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, m0 ; encoding: [0x01,0x7c,0x0c,0xbf] +0x01,0x7c,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, exec_lo ; encoding: [0x00,0x7e,0x0c,0xbf] -0x00,0x7e,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, exec_lo ; encoding: [0x01,0x7e,0x0c,0xbf] +0x01,0x7e,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, exec_hi ; encoding: [0x00,0x7f,0x0c,0xbf] -0x00,0x7f,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, exec_hi ; encoding: [0x01,0x7f,0x0c,0xbf] +0x01,0x7f,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, 0 ; encoding: [0x00,0x80,0x0c,0xbf] -0x00,0x80,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, 0 ; encoding: [0x01,0x80,0x0c,0xbf] +0x01,0x80,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, -1 ; encoding: [0x00,0xc1,0x0c,0xbf] -0x00,0xc1,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, -1 ; encoding: [0x01,0xc1,0x0c,0xbf] +0x01,0xc1,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, 0.5 ; encoding: [0x00,0xf0,0x0c,0xbf] -0x00,0xf0,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, 0.5 ; encoding: [0x01,0xf0,0x0c,0xbf] +0x01,0xf0,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, -4.0 ; encoding: [0x00,0xf7,0x0c,0xbf] -0x00,0xf7,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, -4.0 ; encoding: [0x01,0xf7,0x0c,0xbf] +0x01,0xf7,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, scc ; encoding: [0x00,0xfd,0x0c,0xbf] -0x00,0xfd,0x0c,0xbf +# CHECK: s_bitcmp0_b32 s1, scc ; encoding: [0x01,0xfd,0x0c,0xbf] +0x01,0xfd,0x0c,0xbf -# CHECK: s_bitcmp0_b32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x0c,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x0c,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_bitcmp0_b32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x0c,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x0c,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_bitcmp0_b32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x0c,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x0c,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_bitcmp0_b32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x0c,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x0c,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_bitcmp1_b32 s0, s0 ; encoding: [0x00,0x00,0x0d,0xbf] -0x00,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, s2 ; encoding: [0x01,0x02,0x0d,0xbf] +0x01,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s101, s0 ; encoding: [0x65,0x00,0x0d,0xbf] -0x65,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s101, s2 ; encoding: [0x65,0x02,0x0d,0xbf] +0x65,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x0d,0xbf] -0x66,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x0d,0xbf] +0x66,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x0d,0xbf] -0x67,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x0d,0xbf] +0x67,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 vcc_lo, s0 ; encoding: [0x6a,0x00,0x0d,0xbf] -0x6a,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 vcc_lo, s2 ; encoding: [0x6a,0x02,0x0d,0xbf] +0x6a,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 vcc_hi, s0 ; encoding: [0x6b,0x00,0x0d,0xbf] -0x6b,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 vcc_hi, s2 ; encoding: [0x6b,0x02,0x0d,0xbf] +0x6b,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 tba_lo, s0 ; encoding: [0x6c,0x00,0x0d,0xbf] -0x6c,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 tba_lo, s2 ; encoding: [0x6c,0x02,0x0d,0xbf] +0x6c,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 tba_hi, s0 ; encoding: [0x6d,0x00,0x0d,0xbf] -0x6d,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 tba_hi, s2 ; encoding: [0x6d,0x02,0x0d,0xbf] +0x6d,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 tma_lo, s0 ; encoding: [0x6e,0x00,0x0d,0xbf] -0x6e,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 tma_lo, s2 ; encoding: [0x6e,0x02,0x0d,0xbf] +0x6e,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 tma_hi, s0 ; encoding: [0x6f,0x00,0x0d,0xbf] -0x6f,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 tma_hi, s2 ; encoding: [0x6f,0x02,0x0d,0xbf] +0x6f,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 ttmp11, s0 ; encoding: [0x7b,0x00,0x0d,0xbf] -0x7b,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 ttmp11, s2 ; encoding: [0x7b,0x02,0x0d,0xbf] +0x7b,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 m0, s0 ; encoding: [0x7c,0x00,0x0d,0xbf] -0x7c,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 m0, s2 ; encoding: [0x7c,0x02,0x0d,0xbf] +0x7c,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 exec_lo, s0 ; encoding: [0x7e,0x00,0x0d,0xbf] -0x7e,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 exec_lo, s2 ; encoding: [0x7e,0x02,0x0d,0xbf] +0x7e,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 exec_hi, s0 ; encoding: [0x7f,0x00,0x0d,0xbf] -0x7f,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 exec_hi, s2 ; encoding: [0x7f,0x02,0x0d,0xbf] +0x7f,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 0, s0 ; encoding: [0x80,0x00,0x0d,0xbf] -0x80,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 0, s2 ; encoding: [0x80,0x02,0x0d,0xbf] +0x80,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 -1, s0 ; encoding: [0xc1,0x00,0x0d,0xbf] -0xc1,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 -1, s2 ; encoding: [0xc1,0x02,0x0d,0xbf] +0xc1,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 0.5, s0 ; encoding: [0xf0,0x00,0x0d,0xbf] -0xf0,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 0.5, s2 ; encoding: [0xf0,0x02,0x0d,0xbf] +0xf0,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 -4.0, s0 ; encoding: [0xf7,0x00,0x0d,0xbf] -0xf7,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 -4.0, s2 ; encoding: [0xf7,0x02,0x0d,0xbf] +0xf7,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 scc, s0 ; encoding: [0xfd,0x00,0x0d,0xbf] -0xfd,0x00,0x0d,0xbf +# CHECK: s_bitcmp1_b32 scc, s2 ; encoding: [0xfd,0x02,0x0d,0xbf] +0xfd,0x02,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, s101 ; encoding: [0x00,0x65,0x0d,0xbf] -0x00,0x65,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, s101 ; encoding: [0x01,0x65,0x0d,0xbf] +0x01,0x65,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, flat_scratch_lo ; encoding: [0x00,0x66,0x0d,0xbf] -0x00,0x66,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, flat_scratch_lo ; encoding: [0x01,0x66,0x0d,0xbf] +0x01,0x66,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, flat_scratch_hi ; encoding: [0x00,0x67,0x0d,0xbf] -0x00,0x67,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, flat_scratch_hi ; encoding: [0x01,0x67,0x0d,0xbf] +0x01,0x67,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, vcc_lo ; encoding: [0x00,0x6a,0x0d,0xbf] -0x00,0x6a,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, vcc_lo ; encoding: [0x01,0x6a,0x0d,0xbf] +0x01,0x6a,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, vcc_hi ; encoding: [0x00,0x6b,0x0d,0xbf] -0x00,0x6b,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, vcc_hi ; encoding: [0x01,0x6b,0x0d,0xbf] +0x01,0x6b,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, tba_lo ; encoding: [0x00,0x6c,0x0d,0xbf] -0x00,0x6c,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, tba_lo ; encoding: [0x01,0x6c,0x0d,0xbf] +0x01,0x6c,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, tba_hi ; encoding: [0x00,0x6d,0x0d,0xbf] -0x00,0x6d,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, tba_hi ; encoding: [0x01,0x6d,0x0d,0xbf] +0x01,0x6d,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, tma_lo ; encoding: [0x00,0x6e,0x0d,0xbf] -0x00,0x6e,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, tma_lo ; encoding: [0x01,0x6e,0x0d,0xbf] +0x01,0x6e,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, tma_hi ; encoding: [0x00,0x6f,0x0d,0xbf] -0x00,0x6f,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, tma_hi ; encoding: [0x01,0x6f,0x0d,0xbf] +0x01,0x6f,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, ttmp11 ; encoding: [0x00,0x7b,0x0d,0xbf] -0x00,0x7b,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, ttmp11 ; encoding: [0x01,0x7b,0x0d,0xbf] +0x01,0x7b,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, m0 ; encoding: [0x00,0x7c,0x0d,0xbf] -0x00,0x7c,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, m0 ; encoding: [0x01,0x7c,0x0d,0xbf] +0x01,0x7c,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, exec_lo ; encoding: [0x00,0x7e,0x0d,0xbf] -0x00,0x7e,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, exec_lo ; encoding: [0x01,0x7e,0x0d,0xbf] +0x01,0x7e,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, exec_hi ; encoding: [0x00,0x7f,0x0d,0xbf] -0x00,0x7f,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, exec_hi ; encoding: [0x01,0x7f,0x0d,0xbf] +0x01,0x7f,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, 0 ; encoding: [0x00,0x80,0x0d,0xbf] -0x00,0x80,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, 0 ; encoding: [0x01,0x80,0x0d,0xbf] +0x01,0x80,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, -1 ; encoding: [0x00,0xc1,0x0d,0xbf] -0x00,0xc1,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, -1 ; encoding: [0x01,0xc1,0x0d,0xbf] +0x01,0xc1,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, 0.5 ; encoding: [0x00,0xf0,0x0d,0xbf] -0x00,0xf0,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, 0.5 ; encoding: [0x01,0xf0,0x0d,0xbf] +0x01,0xf0,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, -4.0 ; encoding: [0x00,0xf7,0x0d,0xbf] -0x00,0xf7,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, -4.0 ; encoding: [0x01,0xf7,0x0d,0xbf] +0x01,0xf7,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, scc ; encoding: [0x00,0xfd,0x0d,0xbf] -0x00,0xfd,0x0d,0xbf +# CHECK: s_bitcmp1_b32 s1, scc ; encoding: [0x01,0xfd,0x0d,0xbf] +0x01,0xfd,0x0d,0xbf -# CHECK: s_bitcmp1_b32 s0, 0xaf123456 ; encoding: [0x00,0xff,0x0d,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x0d,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_bitcmp1_b32 s1, 0xaf123456 ; encoding: [0x01,0xff,0x0d,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x0d,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_bitcmp1_b32 s0, 0x3f717273 ; encoding: [0x00,0xff,0x0d,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x0d,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_bitcmp1_b32 s1, 0x3f717273 ; encoding: [0x01,0xff,0x0d,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x0d,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_bitcmp0_b64 s[0:1], s0 ; encoding: [0x00,0x00,0x0e,0xbf] -0x00,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], s2 ; encoding: [0x02,0x02,0x0e,0xbf] +0x02,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[2:3], s0 ; encoding: [0x02,0x00,0x0e,0xbf] -0x02,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[4:5], s2 ; encoding: [0x04,0x02,0x0e,0xbf] +0x04,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[100:101], s0 ; encoding: [0x64,0x00,0x0e,0xbf] -0x64,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[100:101], s2 ; encoding: [0x64,0x02,0x0e,0xbf] +0x64,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 flat_scratch, s0 ; encoding: [0x66,0x00,0x0e,0xbf] -0x66,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 flat_scratch, s2 ; encoding: [0x66,0x02,0x0e,0xbf] +0x66,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 vcc, s0 ; encoding: [0x6a,0x00,0x0e,0xbf] -0x6a,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 vcc, s2 ; encoding: [0x6a,0x02,0x0e,0xbf] +0x6a,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 tba, s0 ; encoding: [0x6c,0x00,0x0e,0xbf] -0x6c,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 tba, s2 ; encoding: [0x6c,0x02,0x0e,0xbf] +0x6c,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 tma, s0 ; encoding: [0x6e,0x00,0x0e,0xbf] -0x6e,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 tma, s2 ; encoding: [0x6e,0x02,0x0e,0xbf] +0x6e,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 ttmp[10:11], s0 ; encoding: [0x7a,0x00,0x0e,0xbf] -0x7a,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 ttmp[10:11], s2 ; encoding: [0x7a,0x02,0x0e,0xbf] +0x7a,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 exec, s0 ; encoding: [0x7e,0x00,0x0e,0xbf] -0x7e,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 exec, s2 ; encoding: [0x7e,0x02,0x0e,0xbf] +0x7e,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 0, s0 ; encoding: [0x80,0x00,0x0e,0xbf] -0x80,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 0, s2 ; encoding: [0x80,0x02,0x0e,0xbf] +0x80,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 -1, s0 ; encoding: [0xc1,0x00,0x0e,0xbf] -0xc1,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 -1, s2 ; encoding: [0xc1,0x02,0x0e,0xbf] +0xc1,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 0.5, s0 ; encoding: [0xf0,0x00,0x0e,0xbf] -0xf0,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 0.5, s2 ; encoding: [0xf0,0x02,0x0e,0xbf] +0xf0,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 -4.0, s0 ; encoding: [0xf7,0x00,0x0e,0xbf] -0xf7,0x00,0x0e,0xbf +# CHECK: s_bitcmp0_b64 -4.0, s2 ; encoding: [0xf7,0x02,0x0e,0xbf] +0xf7,0x02,0x0e,0xbf -# CHECK: s_bitcmp0_b64 0xaf123456, s0 ; encoding: [0xff,0x00,0x0e,0xbf,0x56,0x34,0x12,0xaf] -0xff,0x00,0x0e,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_bitcmp0_b64 0xaf123456, s2 ; encoding: [0xff,0x02,0x0e,0xbf,0x56,0x34,0x12,0xaf] +0xff,0x02,0x0e,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_bitcmp0_b64 0x3f717273, s0 ; encoding: [0xff,0x00,0x0e,0xbf,0x73,0x72,0x71,0x3f] -0xff,0x00,0x0e,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_bitcmp0_b64 0x3f717273, s2 ; encoding: [0xff,0x02,0x0e,0xbf,0x73,0x72,0x71,0x3f] +0xff,0x02,0x0e,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_bitcmp0_b64 s[0:1], s101 ; encoding: [0x00,0x65,0x0e,0xbf] -0x00,0x65,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], s101 ; encoding: [0x02,0x65,0x0e,0xbf] +0x02,0x65,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], flat_scratch_lo ; encoding: [0x00,0x66,0x0e,0xbf] -0x00,0x66,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], flat_scratch_lo ; encoding: [0x02,0x66,0x0e,0xbf] +0x02,0x66,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], flat_scratch_hi ; encoding: [0x00,0x67,0x0e,0xbf] -0x00,0x67,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], flat_scratch_hi ; encoding: [0x02,0x67,0x0e,0xbf] +0x02,0x67,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], vcc_lo ; encoding: [0x00,0x6a,0x0e,0xbf] -0x00,0x6a,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], vcc_lo ; encoding: [0x02,0x6a,0x0e,0xbf] +0x02,0x6a,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], vcc_hi ; encoding: [0x00,0x6b,0x0e,0xbf] -0x00,0x6b,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], vcc_hi ; encoding: [0x02,0x6b,0x0e,0xbf] +0x02,0x6b,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], tba_lo ; encoding: [0x00,0x6c,0x0e,0xbf] -0x00,0x6c,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], tba_lo ; encoding: [0x02,0x6c,0x0e,0xbf] +0x02,0x6c,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], tba_hi ; encoding: [0x00,0x6d,0x0e,0xbf] -0x00,0x6d,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], tba_hi ; encoding: [0x02,0x6d,0x0e,0xbf] +0x02,0x6d,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], tma_lo ; encoding: [0x00,0x6e,0x0e,0xbf] -0x00,0x6e,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], tma_lo ; encoding: [0x02,0x6e,0x0e,0xbf] +0x02,0x6e,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], tma_hi ; encoding: [0x00,0x6f,0x0e,0xbf] -0x00,0x6f,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], tma_hi ; encoding: [0x02,0x6f,0x0e,0xbf] +0x02,0x6f,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], ttmp11 ; encoding: [0x00,0x7b,0x0e,0xbf] -0x00,0x7b,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], ttmp11 ; encoding: [0x02,0x7b,0x0e,0xbf] +0x02,0x7b,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], m0 ; encoding: [0x00,0x7c,0x0e,0xbf] -0x00,0x7c,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], m0 ; encoding: [0x02,0x7c,0x0e,0xbf] +0x02,0x7c,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], exec_lo ; encoding: [0x00,0x7e,0x0e,0xbf] -0x00,0x7e,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], exec_lo ; encoding: [0x02,0x7e,0x0e,0xbf] +0x02,0x7e,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], exec_hi ; encoding: [0x00,0x7f,0x0e,0xbf] -0x00,0x7f,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], exec_hi ; encoding: [0x02,0x7f,0x0e,0xbf] +0x02,0x7f,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], 0 ; encoding: [0x00,0x80,0x0e,0xbf] -0x00,0x80,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], 0 ; encoding: [0x02,0x80,0x0e,0xbf] +0x02,0x80,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], -1 ; encoding: [0x00,0xc1,0x0e,0xbf] -0x00,0xc1,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], -1 ; encoding: [0x02,0xc1,0x0e,0xbf] +0x02,0xc1,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], 0.5 ; encoding: [0x00,0xf0,0x0e,0xbf] -0x00,0xf0,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], 0.5 ; encoding: [0x02,0xf0,0x0e,0xbf] +0x02,0xf0,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], -4.0 ; encoding: [0x00,0xf7,0x0e,0xbf] -0x00,0xf7,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], -4.0 ; encoding: [0x02,0xf7,0x0e,0xbf] +0x02,0xf7,0x0e,0xbf -# CHECK: s_bitcmp0_b64 s[0:1], scc ; encoding: [0x00,0xfd,0x0e,0xbf] -0x00,0xfd,0x0e,0xbf +# CHECK: s_bitcmp0_b64 s[2:3], scc ; encoding: [0x02,0xfd,0x0e,0xbf] +0x02,0xfd,0x0e,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], s0 ; encoding: [0x00,0x00,0x0f,0xbf] -0x00,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], s2 ; encoding: [0x02,0x02,0x0f,0xbf] +0x02,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[2:3], s0 ; encoding: [0x02,0x00,0x0f,0xbf] -0x02,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[4:5], s2 ; encoding: [0x04,0x02,0x0f,0xbf] +0x04,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[100:101], s0 ; encoding: [0x64,0x00,0x0f,0xbf] -0x64,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[100:101], s2 ; encoding: [0x64,0x02,0x0f,0xbf] +0x64,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 flat_scratch, s0 ; encoding: [0x66,0x00,0x0f,0xbf] -0x66,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 flat_scratch, s2 ; encoding: [0x66,0x02,0x0f,0xbf] +0x66,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 vcc, s0 ; encoding: [0x6a,0x00,0x0f,0xbf] -0x6a,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 vcc, s2 ; encoding: [0x6a,0x02,0x0f,0xbf] +0x6a,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 tba, s0 ; encoding: [0x6c,0x00,0x0f,0xbf] -0x6c,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 tba, s2 ; encoding: [0x6c,0x02,0x0f,0xbf] +0x6c,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 tma, s0 ; encoding: [0x6e,0x00,0x0f,0xbf] -0x6e,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 tma, s2 ; encoding: [0x6e,0x02,0x0f,0xbf] +0x6e,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 ttmp[10:11], s0 ; encoding: [0x7a,0x00,0x0f,0xbf] -0x7a,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 ttmp[10:11], s2 ; encoding: [0x7a,0x02,0x0f,0xbf] +0x7a,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 exec, s0 ; encoding: [0x7e,0x00,0x0f,0xbf] -0x7e,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 exec, s2 ; encoding: [0x7e,0x02,0x0f,0xbf] +0x7e,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 0, s0 ; encoding: [0x80,0x00,0x0f,0xbf] -0x80,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 0, s2 ; encoding: [0x80,0x02,0x0f,0xbf] +0x80,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 -1, s0 ; encoding: [0xc1,0x00,0x0f,0xbf] -0xc1,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 -1, s2 ; encoding: [0xc1,0x02,0x0f,0xbf] +0xc1,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 0.5, s0 ; encoding: [0xf0,0x00,0x0f,0xbf] -0xf0,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 0.5, s2 ; encoding: [0xf0,0x02,0x0f,0xbf] +0xf0,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 -4.0, s0 ; encoding: [0xf7,0x00,0x0f,0xbf] -0xf7,0x00,0x0f,0xbf +# CHECK: s_bitcmp1_b64 -4.0, s2 ; encoding: [0xf7,0x02,0x0f,0xbf] +0xf7,0x02,0x0f,0xbf -# CHECK: s_bitcmp1_b64 0xaf123456, s0 ; encoding: [0xff,0x00,0x0f,0xbf,0x56,0x34,0x12,0xaf] -0xff,0x00,0x0f,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_bitcmp1_b64 0xaf123456, s2 ; encoding: [0xff,0x02,0x0f,0xbf,0x56,0x34,0x12,0xaf] +0xff,0x02,0x0f,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_bitcmp1_b64 0x3f717273, s0 ; encoding: [0xff,0x00,0x0f,0xbf,0x73,0x72,0x71,0x3f] -0xff,0x00,0x0f,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_bitcmp1_b64 0x3f717273, s2 ; encoding: [0xff,0x02,0x0f,0xbf,0x73,0x72,0x71,0x3f] +0xff,0x02,0x0f,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_bitcmp1_b64 s[0:1], s101 ; encoding: [0x00,0x65,0x0f,0xbf] -0x00,0x65,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], s101 ; encoding: [0x02,0x65,0x0f,0xbf] +0x02,0x65,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], flat_scratch_lo ; encoding: [0x00,0x66,0x0f,0xbf] -0x00,0x66,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], flat_scratch_lo ; encoding: [0x02,0x66,0x0f,0xbf] +0x02,0x66,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], flat_scratch_hi ; encoding: [0x00,0x67,0x0f,0xbf] -0x00,0x67,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], flat_scratch_hi ; encoding: [0x02,0x67,0x0f,0xbf] +0x02,0x67,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], vcc_lo ; encoding: [0x00,0x6a,0x0f,0xbf] -0x00,0x6a,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], vcc_lo ; encoding: [0x02,0x6a,0x0f,0xbf] +0x02,0x6a,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], vcc_hi ; encoding: [0x00,0x6b,0x0f,0xbf] -0x00,0x6b,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], vcc_hi ; encoding: [0x02,0x6b,0x0f,0xbf] +0x02,0x6b,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], tba_lo ; encoding: [0x00,0x6c,0x0f,0xbf] -0x00,0x6c,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], tba_lo ; encoding: [0x02,0x6c,0x0f,0xbf] +0x02,0x6c,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], tba_hi ; encoding: [0x00,0x6d,0x0f,0xbf] -0x00,0x6d,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], tba_hi ; encoding: [0x02,0x6d,0x0f,0xbf] +0x02,0x6d,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], tma_lo ; encoding: [0x00,0x6e,0x0f,0xbf] -0x00,0x6e,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], tma_lo ; encoding: [0x02,0x6e,0x0f,0xbf] +0x02,0x6e,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], tma_hi ; encoding: [0x00,0x6f,0x0f,0xbf] -0x00,0x6f,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], tma_hi ; encoding: [0x02,0x6f,0x0f,0xbf] +0x02,0x6f,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], ttmp11 ; encoding: [0x00,0x7b,0x0f,0xbf] -0x00,0x7b,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], ttmp11 ; encoding: [0x02,0x7b,0x0f,0xbf] +0x02,0x7b,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], m0 ; encoding: [0x00,0x7c,0x0f,0xbf] -0x00,0x7c,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], m0 ; encoding: [0x02,0x7c,0x0f,0xbf] +0x02,0x7c,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], exec_lo ; encoding: [0x00,0x7e,0x0f,0xbf] -0x00,0x7e,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], exec_lo ; encoding: [0x02,0x7e,0x0f,0xbf] +0x02,0x7e,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], exec_hi ; encoding: [0x00,0x7f,0x0f,0xbf] -0x00,0x7f,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], exec_hi ; encoding: [0x02,0x7f,0x0f,0xbf] +0x02,0x7f,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], 0 ; encoding: [0x00,0x80,0x0f,0xbf] -0x00,0x80,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], 0 ; encoding: [0x02,0x80,0x0f,0xbf] +0x02,0x80,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], -1 ; encoding: [0x00,0xc1,0x0f,0xbf] -0x00,0xc1,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], -1 ; encoding: [0x02,0xc1,0x0f,0xbf] +0x02,0xc1,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], 0.5 ; encoding: [0x00,0xf0,0x0f,0xbf] -0x00,0xf0,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], 0.5 ; encoding: [0x02,0xf0,0x0f,0xbf] +0x02,0xf0,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], -4.0 ; encoding: [0x00,0xf7,0x0f,0xbf] -0x00,0xf7,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], -4.0 ; encoding: [0x02,0xf7,0x0f,0xbf] +0x02,0xf7,0x0f,0xbf -# CHECK: s_bitcmp1_b64 s[0:1], scc ; encoding: [0x00,0xfd,0x0f,0xbf] -0x00,0xfd,0x0f,0xbf +# CHECK: s_bitcmp1_b64 s[2:3], scc ; encoding: [0x02,0xfd,0x0f,0xbf] +0x02,0xfd,0x0f,0xbf -# CHECK: s_setvskip s0, s0 ; encoding: [0x00,0x00,0x10,0xbf] -0x00,0x00,0x10,0xbf +# CHECK: s_setvskip s1, s2 ; encoding: [0x01,0x02,0x10,0xbf] +0x01,0x02,0x10,0xbf -# CHECK: s_setvskip s101, s0 ; encoding: [0x65,0x00,0x10,0xbf] -0x65,0x00,0x10,0xbf +# CHECK: s_setvskip s101, s2 ; encoding: [0x65,0x02,0x10,0xbf] +0x65,0x02,0x10,0xbf -# CHECK: s_setvskip flat_scratch_lo, s0 ; encoding: [0x66,0x00,0x10,0xbf] -0x66,0x00,0x10,0xbf +# CHECK: s_setvskip flat_scratch_lo, s2 ; encoding: [0x66,0x02,0x10,0xbf] +0x66,0x02,0x10,0xbf -# CHECK: s_setvskip flat_scratch_hi, s0 ; encoding: [0x67,0x00,0x10,0xbf] -0x67,0x00,0x10,0xbf +# CHECK: s_setvskip flat_scratch_hi, s2 ; encoding: [0x67,0x02,0x10,0xbf] +0x67,0x02,0x10,0xbf -# CHECK: s_setvskip vcc_lo, s0 ; encoding: [0x6a,0x00,0x10,0xbf] -0x6a,0x00,0x10,0xbf +# CHECK: s_setvskip vcc_lo, s2 ; encoding: [0x6a,0x02,0x10,0xbf] +0x6a,0x02,0x10,0xbf -# CHECK: s_setvskip vcc_hi, s0 ; encoding: [0x6b,0x00,0x10,0xbf] -0x6b,0x00,0x10,0xbf +# CHECK: s_setvskip vcc_hi, s2 ; encoding: [0x6b,0x02,0x10,0xbf] +0x6b,0x02,0x10,0xbf -# CHECK: s_setvskip tba_lo, s0 ; encoding: [0x6c,0x00,0x10,0xbf] -0x6c,0x00,0x10,0xbf +# CHECK: s_setvskip tba_lo, s2 ; encoding: [0x6c,0x02,0x10,0xbf] +0x6c,0x02,0x10,0xbf -# CHECK: s_setvskip tba_hi, s0 ; encoding: [0x6d,0x00,0x10,0xbf] -0x6d,0x00,0x10,0xbf +# CHECK: s_setvskip tba_hi, s2 ; encoding: [0x6d,0x02,0x10,0xbf] +0x6d,0x02,0x10,0xbf -# CHECK: s_setvskip tma_lo, s0 ; encoding: [0x6e,0x00,0x10,0xbf] -0x6e,0x00,0x10,0xbf +# CHECK: s_setvskip tma_lo, s2 ; encoding: [0x6e,0x02,0x10,0xbf] +0x6e,0x02,0x10,0xbf -# CHECK: s_setvskip tma_hi, s0 ; encoding: [0x6f,0x00,0x10,0xbf] -0x6f,0x00,0x10,0xbf +# CHECK: s_setvskip tma_hi, s2 ; encoding: [0x6f,0x02,0x10,0xbf] +0x6f,0x02,0x10,0xbf -# CHECK: s_setvskip ttmp11, s0 ; encoding: [0x7b,0x00,0x10,0xbf] -0x7b,0x00,0x10,0xbf +# CHECK: s_setvskip ttmp11, s2 ; encoding: [0x7b,0x02,0x10,0xbf] +0x7b,0x02,0x10,0xbf -# CHECK: s_setvskip m0, s0 ; encoding: [0x7c,0x00,0x10,0xbf] -0x7c,0x00,0x10,0xbf +# CHECK: s_setvskip m0, s2 ; encoding: [0x7c,0x02,0x10,0xbf] +0x7c,0x02,0x10,0xbf -# CHECK: s_setvskip exec_lo, s0 ; encoding: [0x7e,0x00,0x10,0xbf] -0x7e,0x00,0x10,0xbf +# CHECK: s_setvskip exec_lo, s2 ; encoding: [0x7e,0x02,0x10,0xbf] +0x7e,0x02,0x10,0xbf -# CHECK: s_setvskip exec_hi, s0 ; encoding: [0x7f,0x00,0x10,0xbf] -0x7f,0x00,0x10,0xbf +# CHECK: s_setvskip exec_hi, s2 ; encoding: [0x7f,0x02,0x10,0xbf] +0x7f,0x02,0x10,0xbf -# CHECK: s_setvskip 0, s0 ; encoding: [0x80,0x00,0x10,0xbf] -0x80,0x00,0x10,0xbf +# CHECK: s_setvskip 0, s2 ; encoding: [0x80,0x02,0x10,0xbf] +0x80,0x02,0x10,0xbf -# CHECK: s_setvskip -1, s0 ; encoding: [0xc1,0x00,0x10,0xbf] -0xc1,0x00,0x10,0xbf +# CHECK: s_setvskip -1, s2 ; encoding: [0xc1,0x02,0x10,0xbf] +0xc1,0x02,0x10,0xbf -# CHECK: s_setvskip 0.5, s0 ; encoding: [0xf0,0x00,0x10,0xbf] -0xf0,0x00,0x10,0xbf +# CHECK: s_setvskip 0.5, s2 ; encoding: [0xf0,0x02,0x10,0xbf] +0xf0,0x02,0x10,0xbf -# CHECK: s_setvskip -4.0, s0 ; encoding: [0xf7,0x00,0x10,0xbf] -0xf7,0x00,0x10,0xbf +# CHECK: s_setvskip -4.0, s2 ; encoding: [0xf7,0x02,0x10,0xbf] +0xf7,0x02,0x10,0xbf -# CHECK: s_setvskip scc, s0 ; encoding: [0xfd,0x00,0x10,0xbf] -0xfd,0x00,0x10,0xbf +# CHECK: s_setvskip scc, s2 ; encoding: [0xfd,0x02,0x10,0xbf] +0xfd,0x02,0x10,0xbf -# CHECK: s_setvskip s0, s101 ; encoding: [0x00,0x65,0x10,0xbf] -0x00,0x65,0x10,0xbf +# CHECK: s_setvskip s1, s101 ; encoding: [0x01,0x65,0x10,0xbf] +0x01,0x65,0x10,0xbf -# CHECK: s_setvskip s0, flat_scratch_lo ; encoding: [0x00,0x66,0x10,0xbf] -0x00,0x66,0x10,0xbf +# CHECK: s_setvskip s1, flat_scratch_lo ; encoding: [0x01,0x66,0x10,0xbf] +0x01,0x66,0x10,0xbf -# CHECK: s_setvskip s0, flat_scratch_hi ; encoding: [0x00,0x67,0x10,0xbf] -0x00,0x67,0x10,0xbf +# CHECK: s_setvskip s1, flat_scratch_hi ; encoding: [0x01,0x67,0x10,0xbf] +0x01,0x67,0x10,0xbf -# CHECK: s_setvskip s0, vcc_lo ; encoding: [0x00,0x6a,0x10,0xbf] -0x00,0x6a,0x10,0xbf +# CHECK: s_setvskip s1, vcc_lo ; encoding: [0x01,0x6a,0x10,0xbf] +0x01,0x6a,0x10,0xbf -# CHECK: s_setvskip s0, vcc_hi ; encoding: [0x00,0x6b,0x10,0xbf] -0x00,0x6b,0x10,0xbf +# CHECK: s_setvskip s1, vcc_hi ; encoding: [0x01,0x6b,0x10,0xbf] +0x01,0x6b,0x10,0xbf -# CHECK: s_setvskip s0, tba_lo ; encoding: [0x00,0x6c,0x10,0xbf] -0x00,0x6c,0x10,0xbf +# CHECK: s_setvskip s1, tba_lo ; encoding: [0x01,0x6c,0x10,0xbf] +0x01,0x6c,0x10,0xbf -# CHECK: s_setvskip s0, tba_hi ; encoding: [0x00,0x6d,0x10,0xbf] -0x00,0x6d,0x10,0xbf +# CHECK: s_setvskip s1, tba_hi ; encoding: [0x01,0x6d,0x10,0xbf] +0x01,0x6d,0x10,0xbf -# CHECK: s_setvskip s0, tma_lo ; encoding: [0x00,0x6e,0x10,0xbf] -0x00,0x6e,0x10,0xbf +# CHECK: s_setvskip s1, tma_lo ; encoding: [0x01,0x6e,0x10,0xbf] +0x01,0x6e,0x10,0xbf -# CHECK: s_setvskip s0, tma_hi ; encoding: [0x00,0x6f,0x10,0xbf] -0x00,0x6f,0x10,0xbf +# CHECK: s_setvskip s1, tma_hi ; encoding: [0x01,0x6f,0x10,0xbf] +0x01,0x6f,0x10,0xbf -# CHECK: s_setvskip s0, ttmp11 ; encoding: [0x00,0x7b,0x10,0xbf] -0x00,0x7b,0x10,0xbf +# CHECK: s_setvskip s1, ttmp11 ; encoding: [0x01,0x7b,0x10,0xbf] +0x01,0x7b,0x10,0xbf -# CHECK: s_setvskip s0, m0 ; encoding: [0x00,0x7c,0x10,0xbf] -0x00,0x7c,0x10,0xbf +# CHECK: s_setvskip s1, m0 ; encoding: [0x01,0x7c,0x10,0xbf] +0x01,0x7c,0x10,0xbf -# CHECK: s_setvskip s0, exec_lo ; encoding: [0x00,0x7e,0x10,0xbf] -0x00,0x7e,0x10,0xbf +# CHECK: s_setvskip s1, exec_lo ; encoding: [0x01,0x7e,0x10,0xbf] +0x01,0x7e,0x10,0xbf -# CHECK: s_setvskip s0, exec_hi ; encoding: [0x00,0x7f,0x10,0xbf] -0x00,0x7f,0x10,0xbf +# CHECK: s_setvskip s1, exec_hi ; encoding: [0x01,0x7f,0x10,0xbf] +0x01,0x7f,0x10,0xbf -# CHECK: s_setvskip s0, 0 ; encoding: [0x00,0x80,0x10,0xbf] -0x00,0x80,0x10,0xbf +# CHECK: s_setvskip s1, 0 ; encoding: [0x01,0x80,0x10,0xbf] +0x01,0x80,0x10,0xbf -# CHECK: s_setvskip s0, -1 ; encoding: [0x00,0xc1,0x10,0xbf] -0x00,0xc1,0x10,0xbf +# CHECK: s_setvskip s1, -1 ; encoding: [0x01,0xc1,0x10,0xbf] +0x01,0xc1,0x10,0xbf -# CHECK: s_setvskip s0, 0.5 ; encoding: [0x00,0xf0,0x10,0xbf] -0x00,0xf0,0x10,0xbf +# CHECK: s_setvskip s1, 0.5 ; encoding: [0x01,0xf0,0x10,0xbf] +0x01,0xf0,0x10,0xbf -# CHECK: s_setvskip s0, -4.0 ; encoding: [0x00,0xf7,0x10,0xbf] -0x00,0xf7,0x10,0xbf +# CHECK: s_setvskip s1, -4.0 ; encoding: [0x01,0xf7,0x10,0xbf] +0x01,0xf7,0x10,0xbf -# CHECK: s_setvskip s0, scc ; encoding: [0x00,0xfd,0x10,0xbf] -0x00,0xfd,0x10,0xbf +# CHECK: s_setvskip s1, scc ; encoding: [0x01,0xfd,0x10,0xbf] +0x01,0xfd,0x10,0xbf -# CHECK: s_setvskip s0, 0xaf123456 ; encoding: [0x00,0xff,0x10,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x10,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_setvskip s1, 0xaf123456 ; encoding: [0x01,0xff,0x10,0xbf,0x56,0x34,0x12,0xaf] +0x01,0xff,0x10,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_setvskip s0, 0x3f717273 ; encoding: [0x00,0xff,0x10,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x10,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_setvskip s1, 0x3f717273 ; encoding: [0x01,0xff,0x10,0xbf,0x73,0x72,0x71,0x3f] +0x01,0xff,0x10,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_eq_u64 s[0:1], s[0:1] ; encoding: [0x00,0x00,0x12,0xbf] -0x00,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], s[4:5] ; encoding: [0x02,0x04,0x12,0xbf] +0x02,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[2:3], s[0:1] ; encoding: [0x02,0x00,0x12,0xbf] -0x02,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[4:5], s[4:5] ; encoding: [0x04,0x04,0x12,0xbf] +0x04,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[100:101], s[0:1] ; encoding: [0x64,0x00,0x12,0xbf] -0x64,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[100:101], s[4:5] ; encoding: [0x64,0x04,0x12,0xbf] +0x64,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x12,0xbf] -0x66,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x12,0xbf] +0x66,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 vcc, s[0:1] ; encoding: [0x6a,0x00,0x12,0xbf] -0x6a,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 vcc, s[4:5] ; encoding: [0x6a,0x04,0x12,0xbf] +0x6a,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 tba, s[0:1] ; encoding: [0x6c,0x00,0x12,0xbf] -0x6c,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 tba, s[4:5] ; encoding: [0x6c,0x04,0x12,0xbf] +0x6c,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 tma, s[0:1] ; encoding: [0x6e,0x00,0x12,0xbf] -0x6e,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 tma, s[4:5] ; encoding: [0x6e,0x04,0x12,0xbf] +0x6e,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x12,0xbf] -0x7a,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x12,0xbf] +0x7a,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 exec, s[0:1] ; encoding: [0x7e,0x00,0x12,0xbf] -0x7e,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 exec, s[4:5] ; encoding: [0x7e,0x04,0x12,0xbf] +0x7e,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 0, s[0:1] ; encoding: [0x80,0x00,0x12,0xbf] -0x80,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 0, s[4:5] ; encoding: [0x80,0x04,0x12,0xbf] +0x80,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 -1, s[0:1] ; encoding: [0xc1,0x00,0x12,0xbf] -0xc1,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 -1, s[4:5] ; encoding: [0xc1,0x04,0x12,0xbf] +0xc1,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 0.5, s[0:1] ; encoding: [0xf0,0x00,0x12,0xbf] -0xf0,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 0.5, s[4:5] ; encoding: [0xf0,0x04,0x12,0xbf] +0xf0,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 -4.0, s[0:1] ; encoding: [0xf7,0x00,0x12,0xbf] -0xf7,0x00,0x12,0xbf +# CHECK: s_cmp_eq_u64 -4.0, s[4:5] ; encoding: [0xf7,0x04,0x12,0xbf] +0xf7,0x04,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], s[2:3] ; encoding: [0x00,0x02,0x12,0xbf] -0x00,0x02,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], s[6:7] ; encoding: [0x02,0x06,0x12,0xbf] +0x02,0x06,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], s[100:101] ; encoding: [0x00,0x64,0x12,0xbf] -0x00,0x64,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], s[100:101] ; encoding: [0x02,0x64,0x12,0xbf] +0x02,0x64,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], flat_scratch ; encoding: [0x00,0x66,0x12,0xbf] -0x00,0x66,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], flat_scratch ; encoding: [0x02,0x66,0x12,0xbf] +0x02,0x66,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], vcc ; encoding: [0x00,0x6a,0x12,0xbf] -0x00,0x6a,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], vcc ; encoding: [0x02,0x6a,0x12,0xbf] +0x02,0x6a,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], tba ; encoding: [0x00,0x6c,0x12,0xbf] -0x00,0x6c,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], tba ; encoding: [0x02,0x6c,0x12,0xbf] +0x02,0x6c,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], tma ; encoding: [0x00,0x6e,0x12,0xbf] -0x00,0x6e,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], tma ; encoding: [0x02,0x6e,0x12,0xbf] +0x02,0x6e,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x12,0xbf] -0x00,0x7a,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x12,0xbf] +0x02,0x7a,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], exec ; encoding: [0x00,0x7e,0x12,0xbf] -0x00,0x7e,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], exec ; encoding: [0x02,0x7e,0x12,0xbf] +0x02,0x7e,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], 0 ; encoding: [0x00,0x80,0x12,0xbf] -0x00,0x80,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], 0 ; encoding: [0x02,0x80,0x12,0xbf] +0x02,0x80,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], -1 ; encoding: [0x00,0xc1,0x12,0xbf] -0x00,0xc1,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], -1 ; encoding: [0x02,0xc1,0x12,0xbf] +0x02,0xc1,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], 0.5 ; encoding: [0x00,0xf0,0x12,0xbf] -0x00,0xf0,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], 0.5 ; encoding: [0x02,0xf0,0x12,0xbf] +0x02,0xf0,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], -4.0 ; encoding: [0x00,0xf7,0x12,0xbf] -0x00,0xf7,0x12,0xbf +# CHECK: s_cmp_eq_u64 s[2:3], -4.0 ; encoding: [0x02,0xf7,0x12,0xbf] +0x02,0xf7,0x12,0xbf -# CHECK: s_cmp_eq_u64 s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x12,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x12,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_eq_u64 s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x12,0xbf,0x56,0x34,0x12,0xaf] +0x02,0xff,0x12,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_eq_u64 s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x12,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x12,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_eq_u64 s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x12,0xbf,0x73,0x72,0x71,0x3f] +0x02,0xff,0x12,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_cmp_lg_u64 s[0:1], s[0:1] ; encoding: [0x00,0x00,0x13,0xbf] -0x00,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], s[4:5] ; encoding: [0x02,0x04,0x13,0xbf] +0x02,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[2:3], s[0:1] ; encoding: [0x02,0x00,0x13,0xbf] -0x02,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[4:5], s[4:5] ; encoding: [0x04,0x04,0x13,0xbf] +0x04,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[100:101], s[0:1] ; encoding: [0x64,0x00,0x13,0xbf] -0x64,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[100:101], s[4:5] ; encoding: [0x64,0x04,0x13,0xbf] +0x64,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 flat_scratch, s[0:1] ; encoding: [0x66,0x00,0x13,0xbf] -0x66,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 flat_scratch, s[4:5] ; encoding: [0x66,0x04,0x13,0xbf] +0x66,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 vcc, s[0:1] ; encoding: [0x6a,0x00,0x13,0xbf] -0x6a,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 vcc, s[4:5] ; encoding: [0x6a,0x04,0x13,0xbf] +0x6a,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 tba, s[0:1] ; encoding: [0x6c,0x00,0x13,0xbf] -0x6c,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 tba, s[4:5] ; encoding: [0x6c,0x04,0x13,0xbf] +0x6c,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 tma, s[0:1] ; encoding: [0x6e,0x00,0x13,0xbf] -0x6e,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 tma, s[4:5] ; encoding: [0x6e,0x04,0x13,0xbf] +0x6e,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 ttmp[10:11], s[0:1] ; encoding: [0x7a,0x00,0x13,0xbf] -0x7a,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 ttmp[10:11], s[4:5] ; encoding: [0x7a,0x04,0x13,0xbf] +0x7a,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 exec, s[0:1] ; encoding: [0x7e,0x00,0x13,0xbf] -0x7e,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 exec, s[4:5] ; encoding: [0x7e,0x04,0x13,0xbf] +0x7e,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 0, s[0:1] ; encoding: [0x80,0x00,0x13,0xbf] -0x80,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 0, s[4:5] ; encoding: [0x80,0x04,0x13,0xbf] +0x80,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 -1, s[0:1] ; encoding: [0xc1,0x00,0x13,0xbf] -0xc1,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 -1, s[4:5] ; encoding: [0xc1,0x04,0x13,0xbf] +0xc1,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 0.5, s[0:1] ; encoding: [0xf0,0x00,0x13,0xbf] -0xf0,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 0.5, s[4:5] ; encoding: [0xf0,0x04,0x13,0xbf] +0xf0,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 -4.0, s[0:1] ; encoding: [0xf7,0x00,0x13,0xbf] -0xf7,0x00,0x13,0xbf +# CHECK: s_cmp_lg_u64 -4.0, s[4:5] ; encoding: [0xf7,0x04,0x13,0xbf] +0xf7,0x04,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], s[2:3] ; encoding: [0x00,0x02,0x13,0xbf] -0x00,0x02,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], s[6:7] ; encoding: [0x02,0x06,0x13,0xbf] +0x02,0x06,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], s[100:101] ; encoding: [0x00,0x64,0x13,0xbf] -0x00,0x64,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], s[100:101] ; encoding: [0x02,0x64,0x13,0xbf] +0x02,0x64,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], flat_scratch ; encoding: [0x00,0x66,0x13,0xbf] -0x00,0x66,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], flat_scratch ; encoding: [0x02,0x66,0x13,0xbf] +0x02,0x66,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], vcc ; encoding: [0x00,0x6a,0x13,0xbf] -0x00,0x6a,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], vcc ; encoding: [0x02,0x6a,0x13,0xbf] +0x02,0x6a,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], tba ; encoding: [0x00,0x6c,0x13,0xbf] -0x00,0x6c,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], tba ; encoding: [0x02,0x6c,0x13,0xbf] +0x02,0x6c,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], tma ; encoding: [0x00,0x6e,0x13,0xbf] -0x00,0x6e,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], tma ; encoding: [0x02,0x6e,0x13,0xbf] +0x02,0x6e,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], ttmp[10:11] ; encoding: [0x00,0x7a,0x13,0xbf] -0x00,0x7a,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], ttmp[10:11] ; encoding: [0x02,0x7a,0x13,0xbf] +0x02,0x7a,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], exec ; encoding: [0x00,0x7e,0x13,0xbf] -0x00,0x7e,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], exec ; encoding: [0x02,0x7e,0x13,0xbf] +0x02,0x7e,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], 0 ; encoding: [0x00,0x80,0x13,0xbf] -0x00,0x80,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], 0 ; encoding: [0x02,0x80,0x13,0xbf] +0x02,0x80,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], -1 ; encoding: [0x00,0xc1,0x13,0xbf] -0x00,0xc1,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], -1 ; encoding: [0x02,0xc1,0x13,0xbf] +0x02,0xc1,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], 0.5 ; encoding: [0x00,0xf0,0x13,0xbf] -0x00,0xf0,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], 0.5 ; encoding: [0x02,0xf0,0x13,0xbf] +0x02,0xf0,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], -4.0 ; encoding: [0x00,0xf7,0x13,0xbf] -0x00,0xf7,0x13,0xbf +# CHECK: s_cmp_lg_u64 s[2:3], -4.0 ; encoding: [0x02,0xf7,0x13,0xbf] +0x02,0xf7,0x13,0xbf -# CHECK: s_cmp_lg_u64 s[0:1], 0xaf123456 ; encoding: [0x00,0xff,0x13,0xbf,0x56,0x34,0x12,0xaf] -0x00,0xff,0x13,0xbf,0x56,0x34,0x12,0xaf +# CHECK: s_cmp_lg_u64 s[2:3], 0xaf123456 ; encoding: [0x02,0xff,0x13,0xbf,0x56,0x34,0x12,0xaf] +0x02,0xff,0x13,0xbf,0x56,0x34,0x12,0xaf -# CHECK: s_cmp_lg_u64 s[0:1], 0x3f717273 ; encoding: [0x00,0xff,0x13,0xbf,0x73,0x72,0x71,0x3f] -0x00,0xff,0x13,0xbf,0x73,0x72,0x71,0x3f +# CHECK: s_cmp_lg_u64 s[2:3], 0x3f717273 ; encoding: [0x02,0xff,0x13,0xbf,0x73,0x72,0x71,0x3f] +0x02,0xff,0x13,0xbf,0x73,0x72,0x71,0x3f -# CHECK: s_movk_i32 s0, 0x3141 ; encoding: [0x41,0x31,0x00,0xb0] -0x41,0x31,0x00,0xb0 +# CHECK: s_movk_i32 s5, 0x3141 ; encoding: [0x41,0x31,0x05,0xb0] +0x41,0x31,0x05,0xb0 # CHECK: s_movk_i32 s101, 0x3141 ; encoding: [0x41,0x31,0x65,0xb0] 0x41,0x31,0x65,0xb0 @@ -18459,11 +18534,11 @@ # CHECK: s_movk_i32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0x7f,0xb0] 0x41,0x31,0x7f,0xb0 -# CHECK: s_movk_i32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x00,0xb0] -0xd1,0xc1,0x00,0xb0 +# CHECK: s_movk_i32 s5, 0xc1d1 ; encoding: [0xd1,0xc1,0x05,0xb0] +0xd1,0xc1,0x05,0xb0 -# CHECK: s_cmovk_i32 s0, 0x3141 ; encoding: [0x41,0x31,0x80,0xb0] -0x41,0x31,0x80,0xb0 +# CHECK: s_cmovk_i32 s5, 0x3141 ; encoding: [0x41,0x31,0x85,0xb0] +0x41,0x31,0x85,0xb0 # CHECK: s_cmovk_i32 s101, 0x3141 ; encoding: [0x41,0x31,0xe5,0xb0] 0x41,0x31,0xe5,0xb0 @@ -18504,11 +18579,11 @@ # CHECK: s_cmovk_i32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0xff,0xb0] 0x41,0x31,0xff,0xb0 -# CHECK: s_cmovk_i32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x80,0xb0] -0xd1,0xc1,0x80,0xb0 +# CHECK: s_cmovk_i32 s5, 0xc1d1 ; encoding: [0xd1,0xc1,0x85,0xb0] +0xd1,0xc1,0x85,0xb0 -# CHECK: s_cmpk_eq_i32 s0, 0x3141 ; encoding: [0x41,0x31,0x00,0xb1] -0x41,0x31,0x00,0xb1 +# CHECK: s_cmpk_eq_i32 s1, 0x3141 ; encoding: [0x41,0x31,0x01,0xb1] +0x41,0x31,0x01,0xb1 # CHECK: s_cmpk_eq_i32 s101, 0x3141 ; encoding: [0x41,0x31,0x65,0xb1] 0x41,0x31,0x65,0xb1 @@ -18549,11 +18624,11 @@ # CHECK: s_cmpk_eq_i32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0x7f,0xb1] 0x41,0x31,0x7f,0xb1 -# CHECK: s_cmpk_eq_i32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x00,0xb1] -0xd1,0xc1,0x00,0xb1 +# CHECK: s_cmpk_eq_i32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x01,0xb1] +0xd1,0xc1,0x01,0xb1 -# CHECK: s_cmpk_lg_i32 s0, 0x3141 ; encoding: [0x41,0x31,0x80,0xb1] -0x41,0x31,0x80,0xb1 +# CHECK: s_cmpk_lg_i32 s1, 0x3141 ; encoding: [0x41,0x31,0x81,0xb1] +0x41,0x31,0x81,0xb1 # CHECK: s_cmpk_lg_i32 s101, 0x3141 ; encoding: [0x41,0x31,0xe5,0xb1] 0x41,0x31,0xe5,0xb1 @@ -18594,11 +18669,11 @@ # CHECK: s_cmpk_lg_i32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0xff,0xb1] 0x41,0x31,0xff,0xb1 -# CHECK: s_cmpk_lg_i32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x80,0xb1] -0xd1,0xc1,0x80,0xb1 +# CHECK: s_cmpk_lg_i32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x81,0xb1] +0xd1,0xc1,0x81,0xb1 -# CHECK: s_cmpk_gt_i32 s0, 0x3141 ; encoding: [0x41,0x31,0x00,0xb2] -0x41,0x31,0x00,0xb2 +# CHECK: s_cmpk_gt_i32 s1, 0x3141 ; encoding: [0x41,0x31,0x01,0xb2] +0x41,0x31,0x01,0xb2 # CHECK: s_cmpk_gt_i32 s101, 0x3141 ; encoding: [0x41,0x31,0x65,0xb2] 0x41,0x31,0x65,0xb2 @@ -18639,11 +18714,11 @@ # CHECK: s_cmpk_gt_i32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0x7f,0xb2] 0x41,0x31,0x7f,0xb2 -# CHECK: s_cmpk_gt_i32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x00,0xb2] -0xd1,0xc1,0x00,0xb2 +# CHECK: s_cmpk_gt_i32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x01,0xb2] +0xd1,0xc1,0x01,0xb2 -# CHECK: s_cmpk_ge_i32 s0, 0x3141 ; encoding: [0x41,0x31,0x80,0xb2] -0x41,0x31,0x80,0xb2 +# CHECK: s_cmpk_ge_i32 s1, 0x3141 ; encoding: [0x41,0x31,0x81,0xb2] +0x41,0x31,0x81,0xb2 # CHECK: s_cmpk_ge_i32 s101, 0x3141 ; encoding: [0x41,0x31,0xe5,0xb2] 0x41,0x31,0xe5,0xb2 @@ -18684,11 +18759,11 @@ # CHECK: s_cmpk_ge_i32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0xff,0xb2] 0x41,0x31,0xff,0xb2 -# CHECK: s_cmpk_ge_i32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x80,0xb2] -0xd1,0xc1,0x80,0xb2 +# CHECK: s_cmpk_ge_i32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x81,0xb2] +0xd1,0xc1,0x81,0xb2 -# CHECK: s_cmpk_lt_i32 s0, 0x3141 ; encoding: [0x41,0x31,0x00,0xb3] -0x41,0x31,0x00,0xb3 +# CHECK: s_cmpk_lt_i32 s1, 0x3141 ; encoding: [0x41,0x31,0x01,0xb3] +0x41,0x31,0x01,0xb3 # CHECK: s_cmpk_lt_i32 s101, 0x3141 ; encoding: [0x41,0x31,0x65,0xb3] 0x41,0x31,0x65,0xb3 @@ -18729,11 +18804,11 @@ # CHECK: s_cmpk_lt_i32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0x7f,0xb3] 0x41,0x31,0x7f,0xb3 -# CHECK: s_cmpk_lt_i32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x00,0xb3] -0xd1,0xc1,0x00,0xb3 +# CHECK: s_cmpk_lt_i32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x01,0xb3] +0xd1,0xc1,0x01,0xb3 -# CHECK: s_cmpk_le_i32 s0, 0x3141 ; encoding: [0x41,0x31,0x80,0xb3] -0x41,0x31,0x80,0xb3 +# CHECK: s_cmpk_le_i32 s1, 0x3141 ; encoding: [0x41,0x31,0x81,0xb3] +0x41,0x31,0x81,0xb3 # CHECK: s_cmpk_le_i32 s101, 0x3141 ; encoding: [0x41,0x31,0xe5,0xb3] 0x41,0x31,0xe5,0xb3 @@ -18774,11 +18849,11 @@ # CHECK: s_cmpk_le_i32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0xff,0xb3] 0x41,0x31,0xff,0xb3 -# CHECK: s_cmpk_le_i32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x80,0xb3] -0xd1,0xc1,0x80,0xb3 +# CHECK: s_cmpk_le_i32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x81,0xb3] +0xd1,0xc1,0x81,0xb3 -# CHECK: s_cmpk_eq_u32 s0, 0x3141 ; encoding: [0x41,0x31,0x00,0xb4] -0x41,0x31,0x00,0xb4 +# CHECK: s_cmpk_eq_u32 s1, 0x3141 ; encoding: [0x41,0x31,0x01,0xb4] +0x41,0x31,0x01,0xb4 # CHECK: s_cmpk_eq_u32 s101, 0x3141 ; encoding: [0x41,0x31,0x65,0xb4] 0x41,0x31,0x65,0xb4 @@ -18819,11 +18894,11 @@ # CHECK: s_cmpk_eq_u32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0x7f,0xb4] 0x41,0x31,0x7f,0xb4 -# CHECK: s_cmpk_eq_u32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x00,0xb4] -0xd1,0xc1,0x00,0xb4 +# CHECK: s_cmpk_eq_u32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x01,0xb4] +0xd1,0xc1,0x01,0xb4 -# CHECK: s_cmpk_lg_u32 s0, 0x3141 ; encoding: [0x41,0x31,0x80,0xb4] -0x41,0x31,0x80,0xb4 +# CHECK: s_cmpk_lg_u32 s1, 0x3141 ; encoding: [0x41,0x31,0x81,0xb4] +0x41,0x31,0x81,0xb4 # CHECK: s_cmpk_lg_u32 s101, 0x3141 ; encoding: [0x41,0x31,0xe5,0xb4] 0x41,0x31,0xe5,0xb4 @@ -18864,11 +18939,11 @@ # CHECK: s_cmpk_lg_u32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0xff,0xb4] 0x41,0x31,0xff,0xb4 -# CHECK: s_cmpk_lg_u32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x80,0xb4] -0xd1,0xc1,0x80,0xb4 +# CHECK: s_cmpk_lg_u32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x81,0xb4] +0xd1,0xc1,0x81,0xb4 -# CHECK: s_cmpk_gt_u32 s0, 0x3141 ; encoding: [0x41,0x31,0x00,0xb5] -0x41,0x31,0x00,0xb5 +# CHECK: s_cmpk_gt_u32 s1, 0x3141 ; encoding: [0x41,0x31,0x01,0xb5] +0x41,0x31,0x01,0xb5 # CHECK: s_cmpk_gt_u32 s101, 0x3141 ; encoding: [0x41,0x31,0x65,0xb5] 0x41,0x31,0x65,0xb5 @@ -18909,11 +18984,11 @@ # CHECK: s_cmpk_gt_u32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0x7f,0xb5] 0x41,0x31,0x7f,0xb5 -# CHECK: s_cmpk_gt_u32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x00,0xb5] -0xd1,0xc1,0x00,0xb5 +# CHECK: s_cmpk_gt_u32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x01,0xb5] +0xd1,0xc1,0x01,0xb5 -# CHECK: s_cmpk_ge_u32 s0, 0x3141 ; encoding: [0x41,0x31,0x80,0xb5] -0x41,0x31,0x80,0xb5 +# CHECK: s_cmpk_ge_u32 s1, 0x3141 ; encoding: [0x41,0x31,0x81,0xb5] +0x41,0x31,0x81,0xb5 # CHECK: s_cmpk_ge_u32 s101, 0x3141 ; encoding: [0x41,0x31,0xe5,0xb5] 0x41,0x31,0xe5,0xb5 @@ -18954,11 +19029,11 @@ # CHECK: s_cmpk_ge_u32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0xff,0xb5] 0x41,0x31,0xff,0xb5 -# CHECK: s_cmpk_ge_u32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x80,0xb5] -0xd1,0xc1,0x80,0xb5 +# CHECK: s_cmpk_ge_u32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x81,0xb5] +0xd1,0xc1,0x81,0xb5 -# CHECK: s_cmpk_lt_u32 s0, 0x3141 ; encoding: [0x41,0x31,0x00,0xb6] -0x41,0x31,0x00,0xb6 +# CHECK: s_cmpk_lt_u32 s1, 0x3141 ; encoding: [0x41,0x31,0x01,0xb6] +0x41,0x31,0x01,0xb6 # CHECK: s_cmpk_lt_u32 s101, 0x3141 ; encoding: [0x41,0x31,0x65,0xb6] 0x41,0x31,0x65,0xb6 @@ -18999,11 +19074,11 @@ # CHECK: s_cmpk_lt_u32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0x7f,0xb6] 0x41,0x31,0x7f,0xb6 -# CHECK: s_cmpk_lt_u32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x00,0xb6] -0xd1,0xc1,0x00,0xb6 +# CHECK: s_cmpk_lt_u32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x01,0xb6] +0xd1,0xc1,0x01,0xb6 -# CHECK: s_cmpk_le_u32 s0, 0x3141 ; encoding: [0x41,0x31,0x80,0xb6] -0x41,0x31,0x80,0xb6 +# CHECK: s_cmpk_le_u32 s1, 0x3141 ; encoding: [0x41,0x31,0x81,0xb6] +0x41,0x31,0x81,0xb6 # CHECK: s_cmpk_le_u32 s101, 0x3141 ; encoding: [0x41,0x31,0xe5,0xb6] 0x41,0x31,0xe5,0xb6 @@ -19044,11 +19119,11 @@ # CHECK: s_cmpk_le_u32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0xff,0xb6] 0x41,0x31,0xff,0xb6 -# CHECK: s_cmpk_le_u32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x80,0xb6] -0xd1,0xc1,0x80,0xb6 +# CHECK: s_cmpk_le_u32 s1, 0xc1d1 ; encoding: [0xd1,0xc1,0x81,0xb6] +0xd1,0xc1,0x81,0xb6 -# CHECK: s_addk_i32 s0, 0x3141 ; encoding: [0x41,0x31,0x00,0xb7] -0x41,0x31,0x00,0xb7 +# CHECK: s_addk_i32 s5, 0x3141 ; encoding: [0x41,0x31,0x05,0xb7] +0x41,0x31,0x05,0xb7 # CHECK: s_addk_i32 s101, 0x3141 ; encoding: [0x41,0x31,0x65,0xb7] 0x41,0x31,0x65,0xb7 @@ -19089,11 +19164,11 @@ # CHECK: s_addk_i32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0x7f,0xb7] 0x41,0x31,0x7f,0xb7 -# CHECK: s_addk_i32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x00,0xb7] -0xd1,0xc1,0x00,0xb7 +# CHECK: s_addk_i32 s5, 0xc1d1 ; encoding: [0xd1,0xc1,0x05,0xb7] +0xd1,0xc1,0x05,0xb7 -# CHECK: s_mulk_i32 s0, 0x3141 ; encoding: [0x41,0x31,0x80,0xb7] -0x41,0x31,0x80,0xb7 +# CHECK: s_mulk_i32 s5, 0x3141 ; encoding: [0x41,0x31,0x85,0xb7] +0x41,0x31,0x85,0xb7 # CHECK: s_mulk_i32 s101, 0x3141 ; encoding: [0x41,0x31,0xe5,0xb7] 0x41,0x31,0xe5,0xb7 @@ -19134,8 +19209,8 @@ # CHECK: s_mulk_i32 exec_hi, 0x3141 ; encoding: [0x41,0x31,0xff,0xb7] 0x41,0x31,0xff,0xb7 -# CHECK: s_mulk_i32 s0, 0xc1d1 ; encoding: [0xd1,0xc1,0x80,0xb7] -0xd1,0xc1,0x80,0xb7 +# CHECK: s_mulk_i32 s5, 0xc1d1 ; encoding: [0xd1,0xc1,0x85,0xb7] +0xd1,0xc1,0x85,0xb7 # CHECK: s_nop 0x3141 ; encoding: [0x41,0x31,0x80,0xbf] 0x41,0x31,0x80,0xbf @@ -19236,68441 +19311,76166 @@ # CHECK: s_set_gpr_idx_off ; encoding: [0x00,0x00,0x9c,0xbf] 0x00,0x00,0x9c,0xbf -# CHECK: v_mov_b32_e32 v0, s0 ; encoding: [0x00,0x02,0x00,0x7e] -0x00,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, s1 ; encoding: [0x01,0x02,0x0a,0x7e] +0x01,0x02,0x0a,0x7e + +# CHECK: v_mov_b32_e32 v255, s1 ; encoding: [0x01,0x02,0xfe,0x7f] +0x01,0x02,0xfe,0x7f + +# CHECK: v_mov_b32_e32 v5, s101 ; encoding: [0x65,0x02,0x0a,0x7e] +0x65,0x02,0x0a,0x7e + +# CHECK: v_mov_b32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x02,0x0a,0x7e] +0x66,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v255, s0 ; encoding: [0x00,0x02,0xfe,0x7f] -0x00,0x02,0xfe,0x7f +# CHECK: v_mov_b32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x02,0x0a,0x7e] +0x67,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, s101 ; encoding: [0x65,0x02,0x00,0x7e] -0x65,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, vcc_lo ; encoding: [0x6a,0x02,0x0a,0x7e] +0x6a,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x02,0x00,0x7e] -0x66,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, vcc_hi ; encoding: [0x6b,0x02,0x0a,0x7e] +0x6b,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x02,0x00,0x7e] -0x67,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, tba_lo ; encoding: [0x6c,0x02,0x0a,0x7e] +0x6c,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, vcc_lo ; encoding: [0x6a,0x02,0x00,0x7e] -0x6a,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, tba_hi ; encoding: [0x6d,0x02,0x0a,0x7e] +0x6d,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, vcc_hi ; encoding: [0x6b,0x02,0x00,0x7e] -0x6b,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, tma_lo ; encoding: [0x6e,0x02,0x0a,0x7e] +0x6e,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, tba_lo ; encoding: [0x6c,0x02,0x00,0x7e] -0x6c,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, tma_hi ; encoding: [0x6f,0x02,0x0a,0x7e] +0x6f,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, tba_hi ; encoding: [0x6d,0x02,0x00,0x7e] -0x6d,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, ttmp11 ; encoding: [0x7b,0x02,0x0a,0x7e] +0x7b,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, tma_lo ; encoding: [0x6e,0x02,0x00,0x7e] -0x6e,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, m0 ; encoding: [0x7c,0x02,0x0a,0x7e] +0x7c,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, tma_hi ; encoding: [0x6f,0x02,0x00,0x7e] -0x6f,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, exec_lo ; encoding: [0x7e,0x02,0x0a,0x7e] +0x7e,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, ttmp11 ; encoding: [0x7b,0x02,0x00,0x7e] -0x7b,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, exec_hi ; encoding: [0x7f,0x02,0x0a,0x7e] +0x7f,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, m0 ; encoding: [0x7c,0x02,0x00,0x7e] -0x7c,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, 0 ; encoding: [0x80,0x02,0x0a,0x7e] +0x80,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, exec_lo ; encoding: [0x7e,0x02,0x00,0x7e] -0x7e,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, -1 ; encoding: [0xc1,0x02,0x0a,0x7e] +0xc1,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, exec_hi ; encoding: [0x7f,0x02,0x00,0x7e] -0x7f,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, 0.5 ; encoding: [0xf0,0x02,0x0a,0x7e] +0xf0,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, 0 ; encoding: [0x80,0x02,0x00,0x7e] -0x80,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, -4.0 ; encoding: [0xf7,0x02,0x0a,0x7e] +0xf7,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, -1 ; encoding: [0xc1,0x02,0x00,0x7e] -0xc1,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, scc ; encoding: [0xfd,0x02,0x0a,0x7e] +0xfd,0x02,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, 0.5 ; encoding: [0xf0,0x02,0x00,0x7e] -0xf0,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, 0xaf123456 ; encoding: [0xff,0x02,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x02,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_mov_b32_e32 v0, -4.0 ; encoding: [0xf7,0x02,0x00,0x7e] -0xf7,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, 0x3f717273 ; encoding: [0xff,0x02,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x02,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_mov_b32_e32 v0, scc ; encoding: [0xfd,0x02,0x00,0x7e] -0xfd,0x02,0x00,0x7e +# CHECK: v_mov_b32_e32 v5, v1 ; encoding: [0x01,0x03,0x0a,0x7e] +0x01,0x03,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, 0xaf123456 ; encoding: [0xff,0x02,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x02,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_mov_b32_e32 v5, v255 ; encoding: [0xff,0x03,0x0a,0x7e] +0xff,0x03,0x0a,0x7e -# CHECK: v_mov_b32_e32 v0, 0x3f717273 ; encoding: [0xff,0x02,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x02,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_mov_b32_e64 v5, s1 ; encoding: [0x05,0x00,0x41,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_mov_b32_e32 v0, v0 ; encoding: [0x00,0x03,0x00,0x7e] -0x00,0x03,0x00,0x7e +# CHECK: v_mov_b32_e64 v255, s1 ; encoding: [0xff,0x00,0x41,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x41,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_mov_b32_e32 v0, v255 ; encoding: [0xff,0x03,0x00,0x7e] -0xff,0x03,0x00,0x7e +# CHECK: v_mov_b32_e64 v5, s101 ; encoding: [0x05,0x00,0x41,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, s0 ; encoding: [0x00,0x00,0x41,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x41,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v255, s0 ; encoding: [0xff,0x00,0x41,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x41,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x41,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, s101 ; encoding: [0x00,0x00,0x41,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x41,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x41,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x41,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x41,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x41,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x41,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x41,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x41,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x41,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x41,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x41,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x41,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x41,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x41,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, m0 ; encoding: [0x05,0x00,0x41,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x41,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x41,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x41,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x41,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, m0 ; encoding: [0x00,0x00,0x41,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, 0 ; encoding: [0x05,0x00,0x41,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x41,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, -1 ; encoding: [0x05,0x00,0x41,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x41,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x41,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, 0 ; encoding: [0x00,0x00,0x41,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x41,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, -1 ; encoding: [0x00,0x00,0x41,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, scc ; encoding: [0x05,0x00,0x41,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x41,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x41,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, v1 ; encoding: [0x05,0x00,0x41,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x41,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x41,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mov_b32_e64 v5, v255 ; encoding: [0x05,0x00,0x41,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x41,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_mov_b32_e64 v0, scc ; encoding: [0x00,0x00,0x41,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x41,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_readfirstlane_b32 s5, v1 ; encoding: [0x01,0x05,0x0a,0x7e] +0x01,0x05,0x0a,0x7e -# CHECK: v_mov_b32_e64 v0, v0 ; encoding: [0x00,0x00,0x41,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x41,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_readfirstlane_b32 s101, v1 ; encoding: [0x01,0x05,0xca,0x7e] +0x01,0x05,0xca,0x7e -# CHECK: v_mov_b32_e64 v0, v255 ; encoding: [0x00,0x00,0x41,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x41,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_readfirstlane_b32 flat_scratch_lo, v1 ; encoding: [0x01,0x05,0xcc,0x7e] +0x01,0x05,0xcc,0x7e -# CHECK: v_readfirstlane_b32 s0, v0 ; encoding: [0x00,0x05,0x00,0x7e] -0x00,0x05,0x00,0x7e +# CHECK: v_readfirstlane_b32 flat_scratch_hi, v1 ; encoding: [0x01,0x05,0xce,0x7e] +0x01,0x05,0xce,0x7e -# CHECK: v_readfirstlane_b32 s101, v0 ; encoding: [0x00,0x05,0xca,0x7e] -0x00,0x05,0xca,0x7e +# CHECK: v_readfirstlane_b32 tba_lo, v1 ; encoding: [0x01,0x05,0xd8,0x7e] +0x01,0x05,0xd8,0x7e -# CHECK: v_readfirstlane_b32 flat_scratch_lo, v0 ; encoding: [0x00,0x05,0xcc,0x7e] -0x00,0x05,0xcc,0x7e +# CHECK: v_readfirstlane_b32 tba_hi, v1 ; encoding: [0x01,0x05,0xda,0x7e] +0x01,0x05,0xda,0x7e -# CHECK: v_readfirstlane_b32 flat_scratch_hi, v0 ; encoding: [0x00,0x05,0xce,0x7e] -0x00,0x05,0xce,0x7e +# CHECK: v_readfirstlane_b32 tma_lo, v1 ; encoding: [0x01,0x05,0xdc,0x7e] +0x01,0x05,0xdc,0x7e -# CHECK: v_readfirstlane_b32 tba_lo, v0 ; encoding: [0x00,0x05,0xd8,0x7e] -0x00,0x05,0xd8,0x7e +# CHECK: v_readfirstlane_b32 tma_hi, v1 ; encoding: [0x01,0x05,0xde,0x7e] +0x01,0x05,0xde,0x7e -# CHECK: v_readfirstlane_b32 tba_hi, v0 ; encoding: [0x00,0x05,0xda,0x7e] -0x00,0x05,0xda,0x7e +# CHECK: v_readfirstlane_b32 ttmp11, v1 ; encoding: [0x01,0x05,0xf6,0x7e] +0x01,0x05,0xf6,0x7e -# CHECK: v_readfirstlane_b32 tma_lo, v0 ; encoding: [0x00,0x05,0xdc,0x7e] -0x00,0x05,0xdc,0x7e +# CHECK: v_readfirstlane_b32 s5, v255 ; encoding: [0xff,0x05,0x0a,0x7e] +0xff,0x05,0x0a,0x7e -# CHECK: v_readfirstlane_b32 tma_hi, v0 ; encoding: [0x00,0x05,0xde,0x7e] -0x00,0x05,0xde,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, s[2:3] ; encoding: [0x02,0x06,0x0a,0x7e] +0x02,0x06,0x0a,0x7e -# CHECK: v_readfirstlane_b32 ttmp11, v0 ; encoding: [0x00,0x05,0xf6,0x7e] -0x00,0x05,0xf6,0x7e +# CHECK: v_cvt_i32_f64_e32 v255, s[2:3] ; encoding: [0x02,0x06,0xfe,0x7f] +0x02,0x06,0xfe,0x7f -# CHECK: v_readfirstlane_b32 s0, v255 ; encoding: [0xff,0x05,0x00,0x7e] -0xff,0x05,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, s[4:5] ; encoding: [0x04,0x06,0x0a,0x7e] +0x04,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, s[0:1] ; encoding: [0x00,0x06,0x00,0x7e] -0x00,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, s[100:101] ; encoding: [0x64,0x06,0x0a,0x7e] +0x64,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v255, s[0:1] ; encoding: [0x00,0x06,0xfe,0x7f] -0x00,0x06,0xfe,0x7f +# CHECK: v_cvt_i32_f64_e32 v5, flat_scratch ; encoding: [0x66,0x06,0x0a,0x7e] +0x66,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, s[2:3] ; encoding: [0x02,0x06,0x00,0x7e] -0x02,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, vcc ; encoding: [0x6a,0x06,0x0a,0x7e] +0x6a,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, s[100:101] ; encoding: [0x64,0x06,0x00,0x7e] -0x64,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, tba ; encoding: [0x6c,0x06,0x0a,0x7e] +0x6c,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, flat_scratch ; encoding: [0x66,0x06,0x00,0x7e] -0x66,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, tma ; encoding: [0x6e,0x06,0x0a,0x7e] +0x6e,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, vcc ; encoding: [0x6a,0x06,0x00,0x7e] -0x6a,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, ttmp[10:11] ; encoding: [0x7a,0x06,0x0a,0x7e] +0x7a,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, tba ; encoding: [0x6c,0x06,0x00,0x7e] -0x6c,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, exec ; encoding: [0x7e,0x06,0x0a,0x7e] +0x7e,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, tma ; encoding: [0x6e,0x06,0x00,0x7e] -0x6e,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, 0 ; encoding: [0x80,0x06,0x0a,0x7e] +0x80,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, ttmp[10:11] ; encoding: [0x7a,0x06,0x00,0x7e] -0x7a,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, -1 ; encoding: [0xc1,0x06,0x0a,0x7e] +0xc1,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, exec ; encoding: [0x7e,0x06,0x00,0x7e] -0x7e,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, 0.5 ; encoding: [0xf0,0x06,0x0a,0x7e] +0xf0,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, 0 ; encoding: [0x80,0x06,0x00,0x7e] -0x80,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, -4.0 ; encoding: [0xf7,0x06,0x0a,0x7e] +0xf7,0x06,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, -1 ; encoding: [0xc1,0x06,0x00,0x7e] -0xc1,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, 0xaf123456 ; encoding: [0xff,0x06,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x06,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_i32_f64_e32 v0, 0.5 ; encoding: [0xf0,0x06,0x00,0x7e] -0xf0,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, 0x3f717273 ; encoding: [0xff,0x06,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x06,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_i32_f64_e32 v0, -4.0 ; encoding: [0xf7,0x06,0x00,0x7e] -0xf7,0x06,0x00,0x7e +# CHECK: v_cvt_i32_f64_e32 v5, v[1:2] ; encoding: [0x01,0x07,0x0a,0x7e] +0x01,0x07,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, 0xaf123456 ; encoding: [0xff,0x06,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x06,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_i32_f64_e32 v5, v[254:255] ; encoding: [0xfe,0x07,0x0a,0x7e] +0xfe,0x07,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e32 v0, 0x3f717273 ; encoding: [0xff,0x06,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x06,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_i32_f64_e64 v5, s[2:3] ; encoding: [0x05,0x00,0x43,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e32 v0, v[0:1] ; encoding: [0x00,0x07,0x00,0x7e] -0x00,0x07,0x00,0x7e +# CHECK: v_cvt_i32_f64_e64 v255, s[2:3] ; encoding: [0xff,0x00,0x43,0xd1,0x02,0x00,0x00,0x00] +0xff,0x00,0x43,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e32 v0, v[254:255] ; encoding: [0xfe,0x07,0x00,0x7e] -0xfe,0x07,0x00,0x7e +# CHECK: v_cvt_i32_f64_e64 v5, s[4:5] ; encoding: [0x05,0x00,0x43,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, s[0:1] ; encoding: [0x00,0x00,0x43,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, s[100:101] ; encoding: [0x05,0x00,0x43,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v255, s[0:1] ; encoding: [0xff,0x00,0x43,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x43,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, flat_scratch ; encoding: [0x05,0x00,0x43,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, s[2:3] ; encoding: [0x00,0x00,0x43,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, vcc ; encoding: [0x05,0x00,0x43,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, s[100:101] ; encoding: [0x00,0x00,0x43,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, tba ; encoding: [0x05,0x00,0x43,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, flat_scratch ; encoding: [0x00,0x00,0x43,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, tma ; encoding: [0x05,0x00,0x43,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, vcc ; encoding: [0x00,0x00,0x43,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, ttmp[10:11] ; encoding: [0x05,0x00,0x43,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, tba ; encoding: [0x00,0x00,0x43,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, exec ; encoding: [0x05,0x00,0x43,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, tma ; encoding: [0x00,0x00,0x43,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, 0 ; encoding: [0x05,0x00,0x43,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, ttmp[10:11] ; encoding: [0x00,0x00,0x43,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, -1 ; encoding: [0x05,0x00,0x43,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, exec ; encoding: [0x00,0x00,0x43,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, 0.5 ; encoding: [0x05,0x00,0x43,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, 0 ; encoding: [0x00,0x00,0x43,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, -4.0 ; encoding: [0x05,0x00,0x43,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x43,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, -1 ; encoding: [0x00,0x00,0x43,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, v[1:2] ; encoding: [0x05,0x00,0x43,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x43,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, 0.5 ; encoding: [0x00,0x00,0x43,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, v[254:255] ; encoding: [0x05,0x00,0x43,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x43,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, -4.0 ; encoding: [0x00,0x00,0x43,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x43,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, -s[2:3] ; encoding: [0x05,0x00,0x43,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x43,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_cvt_i32_f64_e64 v0, v[0:1] ; encoding: [0x00,0x00,0x43,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x43,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, |s[2:3]| ; encoding: [0x05,0x01,0x43,0xd1,0x02,0x00,0x00,0x00] +0x05,0x01,0x43,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, v[254:255] ; encoding: [0x00,0x00,0x43,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x43,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_cvt_i32_f64_e64 v5, s[2:3] clamp ; encoding: [0x05,0x80,0x43,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x43,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f64_e64 v0, -s[0:1] ; encoding: [0x00,0x00,0x43,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x43,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cvt_f64_i32_e32 v[5:6], s1 ; encoding: [0x01,0x08,0x0a,0x7e] +0x01,0x08,0x0a,0x7e -# CHECK: v_cvt_i32_f64_e64 v0, |s[0:1]| ; encoding: [0x00,0x01,0x43,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x43,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e32 v[254:255], s1 ; encoding: [0x01,0x08,0xfc,0x7f] +0x01,0x08,0xfc,0x7f -# CHECK: v_cvt_i32_f64_e64 v0, s[0:1] clamp ; encoding: [0x00,0x80,0x43,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x43,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e32 v[5:6], s101 ; encoding: [0x65,0x08,0x0a,0x7e] +0x65,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], s0 ; encoding: [0x00,0x08,0x00,0x7e] -0x00,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], flat_scratch_lo ; encoding: [0x66,0x08,0x0a,0x7e] +0x66,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[254:255], s0 ; encoding: [0x00,0x08,0xfc,0x7f] -0x00,0x08,0xfc,0x7f +# CHECK: v_cvt_f64_i32_e32 v[5:6], flat_scratch_hi ; encoding: [0x67,0x08,0x0a,0x7e] +0x67,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], s101 ; encoding: [0x65,0x08,0x00,0x7e] -0x65,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], vcc_lo ; encoding: [0x6a,0x08,0x0a,0x7e] +0x6a,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], flat_scratch_lo ; encoding: [0x66,0x08,0x00,0x7e] -0x66,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], vcc_hi ; encoding: [0x6b,0x08,0x0a,0x7e] +0x6b,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], flat_scratch_hi ; encoding: [0x67,0x08,0x00,0x7e] -0x67,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], tba_lo ; encoding: [0x6c,0x08,0x0a,0x7e] +0x6c,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], vcc_lo ; encoding: [0x6a,0x08,0x00,0x7e] -0x6a,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], tba_hi ; encoding: [0x6d,0x08,0x0a,0x7e] +0x6d,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], vcc_hi ; encoding: [0x6b,0x08,0x00,0x7e] -0x6b,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], tma_lo ; encoding: [0x6e,0x08,0x0a,0x7e] +0x6e,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], tba_lo ; encoding: [0x6c,0x08,0x00,0x7e] -0x6c,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], tma_hi ; encoding: [0x6f,0x08,0x0a,0x7e] +0x6f,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], tba_hi ; encoding: [0x6d,0x08,0x00,0x7e] -0x6d,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], ttmp11 ; encoding: [0x7b,0x08,0x0a,0x7e] +0x7b,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], tma_lo ; encoding: [0x6e,0x08,0x00,0x7e] -0x6e,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], m0 ; encoding: [0x7c,0x08,0x0a,0x7e] +0x7c,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], tma_hi ; encoding: [0x6f,0x08,0x00,0x7e] -0x6f,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], exec_lo ; encoding: [0x7e,0x08,0x0a,0x7e] +0x7e,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], ttmp11 ; encoding: [0x7b,0x08,0x00,0x7e] -0x7b,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], exec_hi ; encoding: [0x7f,0x08,0x0a,0x7e] +0x7f,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], m0 ; encoding: [0x7c,0x08,0x00,0x7e] -0x7c,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], 0 ; encoding: [0x80,0x08,0x0a,0x7e] +0x80,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], exec_lo ; encoding: [0x7e,0x08,0x00,0x7e] -0x7e,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], -1 ; encoding: [0xc1,0x08,0x0a,0x7e] +0xc1,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], exec_hi ; encoding: [0x7f,0x08,0x00,0x7e] -0x7f,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], 0.5 ; encoding: [0xf0,0x08,0x0a,0x7e] +0xf0,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], 0 ; encoding: [0x80,0x08,0x00,0x7e] -0x80,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], -4.0 ; encoding: [0xf7,0x08,0x0a,0x7e] +0xf7,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], -1 ; encoding: [0xc1,0x08,0x00,0x7e] -0xc1,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], scc ; encoding: [0xfd,0x08,0x0a,0x7e] +0xfd,0x08,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], 0.5 ; encoding: [0xf0,0x08,0x00,0x7e] -0xf0,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x08,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x08,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f64_i32_e32 v[0:1], -4.0 ; encoding: [0xf7,0x08,0x00,0x7e] -0xf7,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x08,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x08,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f64_i32_e32 v[0:1], scc ; encoding: [0xfd,0x08,0x00,0x7e] -0xfd,0x08,0x00,0x7e +# CHECK: v_cvt_f64_i32_e32 v[5:6], v1 ; encoding: [0x01,0x09,0x0a,0x7e] +0x01,0x09,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x08,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x08,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f64_i32_e32 v[5:6], v255 ; encoding: [0xff,0x09,0x0a,0x7e] +0xff,0x09,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x08,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x08,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f64_i32_e64 v[5:6], s1 ; encoding: [0x05,0x00,0x44,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e32 v[0:1], v0 ; encoding: [0x00,0x09,0x00,0x7e] -0x00,0x09,0x00,0x7e +# CHECK: v_cvt_f64_i32_e64 v[254:255], s1 ; encoding: [0xfe,0x00,0x44,0xd1,0x01,0x00,0x00,0x00] +0xfe,0x00,0x44,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e32 v[0:1], v255 ; encoding: [0xff,0x09,0x00,0x7e] -0xff,0x09,0x00,0x7e +# CHECK: v_cvt_f64_i32_e64 v[5:6], s101 ; encoding: [0x05,0x00,0x44,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], s0 ; encoding: [0x00,0x00,0x44,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], flat_scratch_lo ; encoding: [0x05,0x00,0x44,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[254:255], s0 ; encoding: [0xfe,0x00,0x44,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x44,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], flat_scratch_hi ; encoding: [0x05,0x00,0x44,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], s101 ; encoding: [0x00,0x00,0x44,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], vcc_lo ; encoding: [0x05,0x00,0x44,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], flat_scratch_lo ; encoding: [0x00,0x00,0x44,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], vcc_hi ; encoding: [0x05,0x00,0x44,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], flat_scratch_hi ; encoding: [0x00,0x00,0x44,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], tba_lo ; encoding: [0x05,0x00,0x44,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], vcc_lo ; encoding: [0x00,0x00,0x44,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], tba_hi ; encoding: [0x05,0x00,0x44,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], vcc_hi ; encoding: [0x00,0x00,0x44,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], tma_lo ; encoding: [0x05,0x00,0x44,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], tba_lo ; encoding: [0x00,0x00,0x44,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], tma_hi ; encoding: [0x05,0x00,0x44,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], tba_hi ; encoding: [0x00,0x00,0x44,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], ttmp11 ; encoding: [0x05,0x00,0x44,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], tma_lo ; encoding: [0x00,0x00,0x44,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], m0 ; encoding: [0x05,0x00,0x44,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], tma_hi ; encoding: [0x00,0x00,0x44,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], exec_lo ; encoding: [0x05,0x00,0x44,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], ttmp11 ; encoding: [0x00,0x00,0x44,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], exec_hi ; encoding: [0x05,0x00,0x44,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], m0 ; encoding: [0x00,0x00,0x44,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x44,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], exec_lo ; encoding: [0x00,0x00,0x44,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x44,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], exec_hi ; encoding: [0x00,0x00,0x44,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x44,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x44,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x44,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x44,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], scc ; encoding: [0x05,0x00,0x44,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x44,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x44,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], v1 ; encoding: [0x05,0x00,0x44,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x44,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x44,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f64_i32_e64 v[5:6], v255 ; encoding: [0x05,0x00,0x44,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x44,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_f64_i32_e64 v[0:1], scc ; encoding: [0x00,0x00,0x44,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x44,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e32 v5, s1 ; encoding: [0x01,0x0a,0x0a,0x7e] +0x01,0x0a,0x0a,0x7e -# CHECK: v_cvt_f64_i32_e64 v[0:1], v0 ; encoding: [0x00,0x00,0x44,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x44,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f32_i32_e32 v255, s1 ; encoding: [0x01,0x0a,0xfe,0x7f] +0x01,0x0a,0xfe,0x7f -# CHECK: v_cvt_f64_i32_e64 v[0:1], v255 ; encoding: [0x00,0x00,0x44,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x44,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_f32_i32_e32 v5, s101 ; encoding: [0x65,0x0a,0x0a,0x7e] +0x65,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, s0 ; encoding: [0x00,0x0a,0x00,0x7e] -0x00,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x0a,0x0a,0x7e] +0x66,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v255, s0 ; encoding: [0x00,0x0a,0xfe,0x7f] -0x00,0x0a,0xfe,0x7f +# CHECK: v_cvt_f32_i32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x0a,0x0a,0x7e] +0x67,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, s101 ; encoding: [0x65,0x0a,0x00,0x7e] -0x65,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, vcc_lo ; encoding: [0x6a,0x0a,0x0a,0x7e] +0x6a,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x0a,0x00,0x7e] -0x66,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, vcc_hi ; encoding: [0x6b,0x0a,0x0a,0x7e] +0x6b,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x0a,0x00,0x7e] -0x67,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, tba_lo ; encoding: [0x6c,0x0a,0x0a,0x7e] +0x6c,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, vcc_lo ; encoding: [0x6a,0x0a,0x00,0x7e] -0x6a,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, tba_hi ; encoding: [0x6d,0x0a,0x0a,0x7e] +0x6d,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, vcc_hi ; encoding: [0x6b,0x0a,0x00,0x7e] -0x6b,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, tma_lo ; encoding: [0x6e,0x0a,0x0a,0x7e] +0x6e,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, tba_lo ; encoding: [0x6c,0x0a,0x00,0x7e] -0x6c,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, tma_hi ; encoding: [0x6f,0x0a,0x0a,0x7e] +0x6f,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, tba_hi ; encoding: [0x6d,0x0a,0x00,0x7e] -0x6d,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, ttmp11 ; encoding: [0x7b,0x0a,0x0a,0x7e] +0x7b,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, tma_lo ; encoding: [0x6e,0x0a,0x00,0x7e] -0x6e,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, m0 ; encoding: [0x7c,0x0a,0x0a,0x7e] +0x7c,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, tma_hi ; encoding: [0x6f,0x0a,0x00,0x7e] -0x6f,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, exec_lo ; encoding: [0x7e,0x0a,0x0a,0x7e] +0x7e,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, ttmp11 ; encoding: [0x7b,0x0a,0x00,0x7e] -0x7b,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, exec_hi ; encoding: [0x7f,0x0a,0x0a,0x7e] +0x7f,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, m0 ; encoding: [0x7c,0x0a,0x00,0x7e] -0x7c,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, 0 ; encoding: [0x80,0x0a,0x0a,0x7e] +0x80,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, exec_lo ; encoding: [0x7e,0x0a,0x00,0x7e] -0x7e,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, -1 ; encoding: [0xc1,0x0a,0x0a,0x7e] +0xc1,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, exec_hi ; encoding: [0x7f,0x0a,0x00,0x7e] -0x7f,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, 0.5 ; encoding: [0xf0,0x0a,0x0a,0x7e] +0xf0,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, 0 ; encoding: [0x80,0x0a,0x00,0x7e] -0x80,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, -4.0 ; encoding: [0xf7,0x0a,0x0a,0x7e] +0xf7,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, -1 ; encoding: [0xc1,0x0a,0x00,0x7e] -0xc1,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, scc ; encoding: [0xfd,0x0a,0x0a,0x7e] +0xfd,0x0a,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, 0.5 ; encoding: [0xf0,0x0a,0x00,0x7e] -0xf0,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, 0xaf123456 ; encoding: [0xff,0x0a,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x0a,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f32_i32_e32 v0, -4.0 ; encoding: [0xf7,0x0a,0x00,0x7e] -0xf7,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, 0x3f717273 ; encoding: [0xff,0x0a,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x0a,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f32_i32_e32 v0, scc ; encoding: [0xfd,0x0a,0x00,0x7e] -0xfd,0x0a,0x00,0x7e +# CHECK: v_cvt_f32_i32_e32 v5, v1 ; encoding: [0x01,0x0b,0x0a,0x7e] +0x01,0x0b,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, 0xaf123456 ; encoding: [0xff,0x0a,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x0a,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f32_i32_e32 v5, v255 ; encoding: [0xff,0x0b,0x0a,0x7e] +0xff,0x0b,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e32 v0, 0x3f717273 ; encoding: [0xff,0x0a,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x0a,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f32_i32_e64 v5, s1 ; encoding: [0x05,0x00,0x45,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e32 v0, v0 ; encoding: [0x00,0x0b,0x00,0x7e] -0x00,0x0b,0x00,0x7e +# CHECK: v_cvt_f32_i32_e64 v255, s1 ; encoding: [0xff,0x00,0x45,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x45,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e32 v0, v255 ; encoding: [0xff,0x0b,0x00,0x7e] -0xff,0x0b,0x00,0x7e +# CHECK: v_cvt_f32_i32_e64 v5, s101 ; encoding: [0x05,0x00,0x45,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, s0 ; encoding: [0x00,0x00,0x45,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x45,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v255, s0 ; encoding: [0xff,0x00,0x45,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x45,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x45,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, s101 ; encoding: [0x00,0x00,0x45,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x45,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x45,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x45,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x45,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x45,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x45,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x45,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x45,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x45,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x45,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x45,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x45,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x45,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x45,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, m0 ; encoding: [0x05,0x00,0x45,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x45,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x45,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x45,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x45,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, m0 ; encoding: [0x00,0x00,0x45,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, 0 ; encoding: [0x05,0x00,0x45,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x45,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, -1 ; encoding: [0x05,0x00,0x45,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x45,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x45,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, 0 ; encoding: [0x00,0x00,0x45,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x45,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, -1 ; encoding: [0x00,0x00,0x45,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, scc ; encoding: [0x05,0x00,0x45,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x45,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x45,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, v1 ; encoding: [0x05,0x00,0x45,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x45,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x45,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_e64 v5, v255 ; encoding: [0x05,0x00,0x45,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x45,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_f32_i32_e64 v0, scc ; encoding: [0x00,0x00,0x45,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x45,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e32 v5, s1 ; encoding: [0x01,0x0c,0x0a,0x7e] +0x01,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_i32_e64 v0, v0 ; encoding: [0x00,0x00,0x45,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x45,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f32_u32_e32 v255, s1 ; encoding: [0x01,0x0c,0xfe,0x7f] +0x01,0x0c,0xfe,0x7f -# CHECK: v_cvt_f32_i32_e64 v0, v255 ; encoding: [0x00,0x00,0x45,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x45,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_f32_u32_e32 v5, s101 ; encoding: [0x65,0x0c,0x0a,0x7e] +0x65,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, s0 ; encoding: [0x00,0x0c,0x00,0x7e] -0x00,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x0c,0x0a,0x7e] +0x66,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v255, s0 ; encoding: [0x00,0x0c,0xfe,0x7f] -0x00,0x0c,0xfe,0x7f +# CHECK: v_cvt_f32_u32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x0c,0x0a,0x7e] +0x67,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, s101 ; encoding: [0x65,0x0c,0x00,0x7e] -0x65,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, vcc_lo ; encoding: [0x6a,0x0c,0x0a,0x7e] +0x6a,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x0c,0x00,0x7e] -0x66,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, vcc_hi ; encoding: [0x6b,0x0c,0x0a,0x7e] +0x6b,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x0c,0x00,0x7e] -0x67,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, tba_lo ; encoding: [0x6c,0x0c,0x0a,0x7e] +0x6c,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, vcc_lo ; encoding: [0x6a,0x0c,0x00,0x7e] -0x6a,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, tba_hi ; encoding: [0x6d,0x0c,0x0a,0x7e] +0x6d,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, vcc_hi ; encoding: [0x6b,0x0c,0x00,0x7e] -0x6b,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, tma_lo ; encoding: [0x6e,0x0c,0x0a,0x7e] +0x6e,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, tba_lo ; encoding: [0x6c,0x0c,0x00,0x7e] -0x6c,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, tma_hi ; encoding: [0x6f,0x0c,0x0a,0x7e] +0x6f,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, tba_hi ; encoding: [0x6d,0x0c,0x00,0x7e] -0x6d,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, ttmp11 ; encoding: [0x7b,0x0c,0x0a,0x7e] +0x7b,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, tma_lo ; encoding: [0x6e,0x0c,0x00,0x7e] -0x6e,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, m0 ; encoding: [0x7c,0x0c,0x0a,0x7e] +0x7c,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, tma_hi ; encoding: [0x6f,0x0c,0x00,0x7e] -0x6f,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, exec_lo ; encoding: [0x7e,0x0c,0x0a,0x7e] +0x7e,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, ttmp11 ; encoding: [0x7b,0x0c,0x00,0x7e] -0x7b,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, exec_hi ; encoding: [0x7f,0x0c,0x0a,0x7e] +0x7f,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, m0 ; encoding: [0x7c,0x0c,0x00,0x7e] -0x7c,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, 0 ; encoding: [0x80,0x0c,0x0a,0x7e] +0x80,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, exec_lo ; encoding: [0x7e,0x0c,0x00,0x7e] -0x7e,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, -1 ; encoding: [0xc1,0x0c,0x0a,0x7e] +0xc1,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, exec_hi ; encoding: [0x7f,0x0c,0x00,0x7e] -0x7f,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, 0.5 ; encoding: [0xf0,0x0c,0x0a,0x7e] +0xf0,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, 0 ; encoding: [0x80,0x0c,0x00,0x7e] -0x80,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, -4.0 ; encoding: [0xf7,0x0c,0x0a,0x7e] +0xf7,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, -1 ; encoding: [0xc1,0x0c,0x00,0x7e] -0xc1,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, scc ; encoding: [0xfd,0x0c,0x0a,0x7e] +0xfd,0x0c,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, 0.5 ; encoding: [0xf0,0x0c,0x00,0x7e] -0xf0,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, 0xaf123456 ; encoding: [0xff,0x0c,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x0c,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f32_u32_e32 v0, -4.0 ; encoding: [0xf7,0x0c,0x00,0x7e] -0xf7,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, 0x3f717273 ; encoding: [0xff,0x0c,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x0c,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f32_u32_e32 v0, scc ; encoding: [0xfd,0x0c,0x00,0x7e] -0xfd,0x0c,0x00,0x7e +# CHECK: v_cvt_f32_u32_e32 v5, v1 ; encoding: [0x01,0x0d,0x0a,0x7e] +0x01,0x0d,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, 0xaf123456 ; encoding: [0xff,0x0c,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x0c,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f32_u32_e32 v5, v255 ; encoding: [0xff,0x0d,0x0a,0x7e] +0xff,0x0d,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e32 v0, 0x3f717273 ; encoding: [0xff,0x0c,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x0c,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f32_u32_e64 v5, s1 ; encoding: [0x05,0x00,0x46,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e32 v0, v0 ; encoding: [0x00,0x0d,0x00,0x7e] -0x00,0x0d,0x00,0x7e +# CHECK: v_cvt_f32_u32_e64 v255, s1 ; encoding: [0xff,0x00,0x46,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x46,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e32 v0, v255 ; encoding: [0xff,0x0d,0x00,0x7e] -0xff,0x0d,0x00,0x7e +# CHECK: v_cvt_f32_u32_e64 v5, s101 ; encoding: [0x05,0x00,0x46,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, s0 ; encoding: [0x00,0x00,0x46,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x46,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v255, s0 ; encoding: [0xff,0x00,0x46,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x46,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x46,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, s101 ; encoding: [0x00,0x00,0x46,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x46,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x46,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x46,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x46,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x46,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x46,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x46,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x46,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x46,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x46,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x46,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x46,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x46,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x46,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, m0 ; encoding: [0x05,0x00,0x46,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x46,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x46,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x46,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x46,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, m0 ; encoding: [0x00,0x00,0x46,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, 0 ; encoding: [0x05,0x00,0x46,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x46,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, -1 ; encoding: [0x05,0x00,0x46,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x46,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x46,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, 0 ; encoding: [0x00,0x00,0x46,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x46,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, -1 ; encoding: [0x00,0x00,0x46,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, scc ; encoding: [0x05,0x00,0x46,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x46,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x46,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, v1 ; encoding: [0x05,0x00,0x46,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x46,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x46,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f32_u32_e64 v5, v255 ; encoding: [0x05,0x00,0x46,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x46,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_f32_u32_e64 v0, scc ; encoding: [0x00,0x00,0x46,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x46,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e32 v5, s1 ; encoding: [0x01,0x0e,0x0a,0x7e] +0x01,0x0e,0x0a,0x7e -# CHECK: v_cvt_f32_u32_e64 v0, v0 ; encoding: [0x00,0x00,0x46,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x46,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_u32_f32_e32 v255, s1 ; encoding: [0x01,0x0e,0xfe,0x7f] +0x01,0x0e,0xfe,0x7f -# CHECK: v_cvt_f32_u32_e64 v0, v255 ; encoding: [0x00,0x00,0x46,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x46,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_u32_f32_e32 v5, s101 ; encoding: [0x65,0x0e,0x0a,0x7e] +0x65,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, s0 ; encoding: [0x00,0x0e,0x00,0x7e] -0x00,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x0e,0x0a,0x7e] +0x66,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v255, s0 ; encoding: [0x00,0x0e,0xfe,0x7f] -0x00,0x0e,0xfe,0x7f +# CHECK: v_cvt_u32_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x0e,0x0a,0x7e] +0x67,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, s101 ; encoding: [0x65,0x0e,0x00,0x7e] -0x65,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x0e,0x0a,0x7e] +0x6a,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x0e,0x00,0x7e] -0x66,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x0e,0x0a,0x7e] +0x6b,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x0e,0x00,0x7e] -0x67,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, tba_lo ; encoding: [0x6c,0x0e,0x0a,0x7e] +0x6c,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x0e,0x00,0x7e] -0x6a,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, tba_hi ; encoding: [0x6d,0x0e,0x0a,0x7e] +0x6d,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x0e,0x00,0x7e] -0x6b,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, tma_lo ; encoding: [0x6e,0x0e,0x0a,0x7e] +0x6e,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, tba_lo ; encoding: [0x6c,0x0e,0x00,0x7e] -0x6c,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, tma_hi ; encoding: [0x6f,0x0e,0x0a,0x7e] +0x6f,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, tba_hi ; encoding: [0x6d,0x0e,0x00,0x7e] -0x6d,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x0e,0x0a,0x7e] +0x7b,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, tma_lo ; encoding: [0x6e,0x0e,0x00,0x7e] -0x6e,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, m0 ; encoding: [0x7c,0x0e,0x0a,0x7e] +0x7c,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, tma_hi ; encoding: [0x6f,0x0e,0x00,0x7e] -0x6f,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, exec_lo ; encoding: [0x7e,0x0e,0x0a,0x7e] +0x7e,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x0e,0x00,0x7e] -0x7b,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, exec_hi ; encoding: [0x7f,0x0e,0x0a,0x7e] +0x7f,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, m0 ; encoding: [0x7c,0x0e,0x00,0x7e] -0x7c,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, 0 ; encoding: [0x80,0x0e,0x0a,0x7e] +0x80,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, exec_lo ; encoding: [0x7e,0x0e,0x00,0x7e] -0x7e,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, -1 ; encoding: [0xc1,0x0e,0x0a,0x7e] +0xc1,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, exec_hi ; encoding: [0x7f,0x0e,0x00,0x7e] -0x7f,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, 0.5 ; encoding: [0xf0,0x0e,0x0a,0x7e] +0xf0,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, 0 ; encoding: [0x80,0x0e,0x00,0x7e] -0x80,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, -4.0 ; encoding: [0xf7,0x0e,0x0a,0x7e] +0xf7,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, -1 ; encoding: [0xc1,0x0e,0x00,0x7e] -0xc1,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, scc ; encoding: [0xfd,0x0e,0x0a,0x7e] +0xfd,0x0e,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, 0.5 ; encoding: [0xf0,0x0e,0x00,0x7e] -0xf0,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x0e,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x0e,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_u32_f32_e32 v0, -4.0 ; encoding: [0xf7,0x0e,0x00,0x7e] -0xf7,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x0e,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x0e,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_u32_f32_e32 v0, scc ; encoding: [0xfd,0x0e,0x00,0x7e] -0xfd,0x0e,0x00,0x7e +# CHECK: v_cvt_u32_f32_e32 v5, v1 ; encoding: [0x01,0x0f,0x0a,0x7e] +0x01,0x0f,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x0e,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x0e,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_u32_f32_e32 v5, v255 ; encoding: [0xff,0x0f,0x0a,0x7e] +0xff,0x0f,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x0e,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x0e,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_u32_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x47,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e32 v0, v0 ; encoding: [0x00,0x0f,0x00,0x7e] -0x00,0x0f,0x00,0x7e +# CHECK: v_cvt_u32_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x47,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x47,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e32 v0, v255 ; encoding: [0xff,0x0f,0x00,0x7e] -0xff,0x0f,0x00,0x7e +# CHECK: v_cvt_u32_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x47,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x47,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x47,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x47,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x47,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x47,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x47,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x47,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x47,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x47,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x47,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x47,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x47,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x47,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x47,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x47,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x47,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x47,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x47,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x47,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x47,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x47,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x47,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x47,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x47,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x47,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x47,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x47,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x47,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x47,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x47,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x47,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x47,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x47,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x47,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, scc ; encoding: [0x05,0x00,0x47,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x47,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x47,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x47,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x47,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x47,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x47,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x47,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, scc ; encoding: [0x00,0x00,0x47,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x47,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x47,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x47,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_cvt_u32_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x47,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x47,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x47,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x47,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x47,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x47,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_u32_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x47,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x47,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x47,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x47,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cvt_i32_f32_e32 v5, s1 ; encoding: [0x01,0x10,0x0a,0x7e] +0x01,0x10,0x0a,0x7e -# CHECK: v_cvt_u32_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x47,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x47,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e32 v255, s1 ; encoding: [0x01,0x10,0xfe,0x7f] +0x01,0x10,0xfe,0x7f -# CHECK: v_cvt_u32_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x47,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x47,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e32 v5, s101 ; encoding: [0x65,0x10,0x0a,0x7e] +0x65,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, s0 ; encoding: [0x00,0x10,0x00,0x7e] -0x00,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x10,0x0a,0x7e] +0x66,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v255, s0 ; encoding: [0x00,0x10,0xfe,0x7f] -0x00,0x10,0xfe,0x7f +# CHECK: v_cvt_i32_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x10,0x0a,0x7e] +0x67,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, s101 ; encoding: [0x65,0x10,0x00,0x7e] -0x65,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x10,0x0a,0x7e] +0x6a,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x10,0x00,0x7e] -0x66,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x10,0x0a,0x7e] +0x6b,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x10,0x00,0x7e] -0x67,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, tba_lo ; encoding: [0x6c,0x10,0x0a,0x7e] +0x6c,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x10,0x00,0x7e] -0x6a,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, tba_hi ; encoding: [0x6d,0x10,0x0a,0x7e] +0x6d,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x10,0x00,0x7e] -0x6b,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, tma_lo ; encoding: [0x6e,0x10,0x0a,0x7e] +0x6e,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, tba_lo ; encoding: [0x6c,0x10,0x00,0x7e] -0x6c,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, tma_hi ; encoding: [0x6f,0x10,0x0a,0x7e] +0x6f,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, tba_hi ; encoding: [0x6d,0x10,0x00,0x7e] -0x6d,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x10,0x0a,0x7e] +0x7b,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, tma_lo ; encoding: [0x6e,0x10,0x00,0x7e] -0x6e,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, m0 ; encoding: [0x7c,0x10,0x0a,0x7e] +0x7c,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, tma_hi ; encoding: [0x6f,0x10,0x00,0x7e] -0x6f,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, exec_lo ; encoding: [0x7e,0x10,0x0a,0x7e] +0x7e,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x10,0x00,0x7e] -0x7b,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, exec_hi ; encoding: [0x7f,0x10,0x0a,0x7e] +0x7f,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, m0 ; encoding: [0x7c,0x10,0x00,0x7e] -0x7c,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, 0 ; encoding: [0x80,0x10,0x0a,0x7e] +0x80,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, exec_lo ; encoding: [0x7e,0x10,0x00,0x7e] -0x7e,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, -1 ; encoding: [0xc1,0x10,0x0a,0x7e] +0xc1,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, exec_hi ; encoding: [0x7f,0x10,0x00,0x7e] -0x7f,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, 0.5 ; encoding: [0xf0,0x10,0x0a,0x7e] +0xf0,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, 0 ; encoding: [0x80,0x10,0x00,0x7e] -0x80,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, -4.0 ; encoding: [0xf7,0x10,0x0a,0x7e] +0xf7,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, -1 ; encoding: [0xc1,0x10,0x00,0x7e] -0xc1,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, scc ; encoding: [0xfd,0x10,0x0a,0x7e] +0xfd,0x10,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, 0.5 ; encoding: [0xf0,0x10,0x00,0x7e] -0xf0,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x10,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x10,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_i32_f32_e32 v0, -4.0 ; encoding: [0xf7,0x10,0x00,0x7e] -0xf7,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x10,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x10,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_i32_f32_e32 v0, scc ; encoding: [0xfd,0x10,0x00,0x7e] -0xfd,0x10,0x00,0x7e +# CHECK: v_cvt_i32_f32_e32 v5, v1 ; encoding: [0x01,0x11,0x0a,0x7e] +0x01,0x11,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x10,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x10,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_i32_f32_e32 v5, v255 ; encoding: [0xff,0x11,0x0a,0x7e] +0xff,0x11,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x10,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x10,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_i32_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x48,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e32 v0, v0 ; encoding: [0x00,0x11,0x00,0x7e] -0x00,0x11,0x00,0x7e +# CHECK: v_cvt_i32_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x48,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x48,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e32 v0, v255 ; encoding: [0xff,0x11,0x00,0x7e] -0xff,0x11,0x00,0x7e +# CHECK: v_cvt_i32_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x48,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x48,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x48,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x48,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x48,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x48,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x48,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x48,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x48,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x48,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x48,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x48,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x48,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x48,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x48,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x48,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x48,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x48,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x48,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x48,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x48,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x48,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x48,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x48,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x48,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x48,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x48,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x48,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x48,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x48,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x48,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x48,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x48,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x48,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x48,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, scc ; encoding: [0x05,0x00,0x48,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x48,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x48,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x48,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x48,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x48,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x48,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x48,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, scc ; encoding: [0x00,0x00,0x48,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x48,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x48,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x48,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_cvt_i32_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x48,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x48,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x48,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x48,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x48,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x48,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_i32_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x48,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x48,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_i32_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x48,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x48,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cvt_f16_f32_e32 v5, s1 ; encoding: [0x01,0x14,0x0a,0x7e] +0x01,0x14,0x0a,0x7e -# CHECK: v_cvt_i32_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x48,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x48,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e32 v255, s1 ; encoding: [0x01,0x14,0xfe,0x7f] +0x01,0x14,0xfe,0x7f -# CHECK: v_cvt_i32_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x48,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x48,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e32 v5, s101 ; encoding: [0x65,0x14,0x0a,0x7e] +0x65,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, s0 ; encoding: [0x00,0x14,0x00,0x7e] -0x00,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x14,0x0a,0x7e] +0x66,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v255, s0 ; encoding: [0x00,0x14,0xfe,0x7f] -0x00,0x14,0xfe,0x7f +# CHECK: v_cvt_f16_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x14,0x0a,0x7e] +0x67,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, s101 ; encoding: [0x65,0x14,0x00,0x7e] -0x65,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x14,0x0a,0x7e] +0x6a,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x14,0x00,0x7e] -0x66,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x14,0x0a,0x7e] +0x6b,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x14,0x00,0x7e] -0x67,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, tba_lo ; encoding: [0x6c,0x14,0x0a,0x7e] +0x6c,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x14,0x00,0x7e] -0x6a,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, tba_hi ; encoding: [0x6d,0x14,0x0a,0x7e] +0x6d,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x14,0x00,0x7e] -0x6b,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, tma_lo ; encoding: [0x6e,0x14,0x0a,0x7e] +0x6e,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, tba_lo ; encoding: [0x6c,0x14,0x00,0x7e] -0x6c,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, tma_hi ; encoding: [0x6f,0x14,0x0a,0x7e] +0x6f,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, tba_hi ; encoding: [0x6d,0x14,0x00,0x7e] -0x6d,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x14,0x0a,0x7e] +0x7b,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, tma_lo ; encoding: [0x6e,0x14,0x00,0x7e] -0x6e,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, m0 ; encoding: [0x7c,0x14,0x0a,0x7e] +0x7c,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, tma_hi ; encoding: [0x6f,0x14,0x00,0x7e] -0x6f,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, exec_lo ; encoding: [0x7e,0x14,0x0a,0x7e] +0x7e,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x14,0x00,0x7e] -0x7b,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, exec_hi ; encoding: [0x7f,0x14,0x0a,0x7e] +0x7f,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, m0 ; encoding: [0x7c,0x14,0x00,0x7e] -0x7c,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, 0 ; encoding: [0x80,0x14,0x0a,0x7e] +0x80,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, exec_lo ; encoding: [0x7e,0x14,0x00,0x7e] -0x7e,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, -1 ; encoding: [0xc1,0x14,0x0a,0x7e] +0xc1,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, exec_hi ; encoding: [0x7f,0x14,0x00,0x7e] -0x7f,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, 0.5 ; encoding: [0xf0,0x14,0x0a,0x7e] +0xf0,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, 0 ; encoding: [0x80,0x14,0x00,0x7e] -0x80,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, -4.0 ; encoding: [0xf7,0x14,0x0a,0x7e] +0xf7,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, -1 ; encoding: [0xc1,0x14,0x00,0x7e] -0xc1,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, scc ; encoding: [0xfd,0x14,0x0a,0x7e] +0xfd,0x14,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, 0.5 ; encoding: [0xf0,0x14,0x00,0x7e] -0xf0,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x14,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x14,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f16_f32_e32 v0, -4.0 ; encoding: [0xf7,0x14,0x00,0x7e] -0xf7,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x14,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x14,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f16_f32_e32 v0, scc ; encoding: [0xfd,0x14,0x00,0x7e] -0xfd,0x14,0x00,0x7e +# CHECK: v_cvt_f16_f32_e32 v5, v1 ; encoding: [0x01,0x15,0x0a,0x7e] +0x01,0x15,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x14,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x14,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f16_f32_e32 v5, v255 ; encoding: [0xff,0x15,0x0a,0x7e] +0xff,0x15,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x14,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x14,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f16_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e32 v0, v0 ; encoding: [0x00,0x15,0x00,0x7e] -0x00,0x15,0x00,0x7e +# CHECK: v_cvt_f16_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x4a,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x4a,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e32 v0, v255 ; encoding: [0xff,0x15,0x00,0x7e] -0xff,0x15,0x00,0x7e +# CHECK: v_cvt_f16_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x4a,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x4a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x4a,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x4a,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x4a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x4a,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x4a,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x4a,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x4a,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x4a,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x4a,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x4a,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x4a,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x4a,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x4a,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x4a,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x4a,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x4a,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x4a,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x4a,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x4a,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x4a,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x4a,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x4a,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x4a,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x4a,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x4a,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x4a,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x4a,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x4a,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x4a,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x4a,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x4a,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x4a,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x4a,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, scc ; encoding: [0x05,0x00,0x4a,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x4a,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x4a,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x4a,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x4a,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x4a,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x4a,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x4a,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, scc ; encoding: [0x00,0x00,0x4a,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_cvt_f16_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x4a,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x4a,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x4a,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x4a,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x4a,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x4a,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x4a,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x4a,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f16_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x4a,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x4a,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cvt_f16_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_cvt_f16_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x4a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x4a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_cvt_f16_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x4a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x4a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f16_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x4a,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_cvt_f16_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x4a,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x4a,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cvt_f32_f16_e32 v5, s1 ; encoding: [0x01,0x16,0x0a,0x7e] +0x01,0x16,0x0a,0x7e -# CHECK: v_cvt_f16_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x4a,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x4a,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cvt_f32_f16_e32 v255, s1 ; encoding: [0x01,0x16,0xfe,0x7f] +0x01,0x16,0xfe,0x7f -# CHECK: v_cvt_f16_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x4a,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x4a,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cvt_f32_f16_e32 v5, s101 ; encoding: [0x65,0x16,0x0a,0x7e] +0x65,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, s0 ; encoding: [0x00,0x16,0x00,0x7e] -0x00,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x16,0x0a,0x7e] +0x66,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v255, s0 ; encoding: [0x00,0x16,0xfe,0x7f] -0x00,0x16,0xfe,0x7f +# CHECK: v_cvt_f32_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x16,0x0a,0x7e] +0x67,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, s101 ; encoding: [0x65,0x16,0x00,0x7e] -0x65,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x16,0x0a,0x7e] +0x6a,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x16,0x00,0x7e] -0x66,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x16,0x0a,0x7e] +0x6b,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x16,0x00,0x7e] -0x67,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, tba_lo ; encoding: [0x6c,0x16,0x0a,0x7e] +0x6c,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x16,0x00,0x7e] -0x6a,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, tba_hi ; encoding: [0x6d,0x16,0x0a,0x7e] +0x6d,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x16,0x00,0x7e] -0x6b,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, tma_lo ; encoding: [0x6e,0x16,0x0a,0x7e] +0x6e,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, tba_lo ; encoding: [0x6c,0x16,0x00,0x7e] -0x6c,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, tma_hi ; encoding: [0x6f,0x16,0x0a,0x7e] +0x6f,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, tba_hi ; encoding: [0x6d,0x16,0x00,0x7e] -0x6d,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x16,0x0a,0x7e] +0x7b,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, tma_lo ; encoding: [0x6e,0x16,0x00,0x7e] -0x6e,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, m0 ; encoding: [0x7c,0x16,0x0a,0x7e] +0x7c,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, tma_hi ; encoding: [0x6f,0x16,0x00,0x7e] -0x6f,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, exec_lo ; encoding: [0x7e,0x16,0x0a,0x7e] +0x7e,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x16,0x00,0x7e] -0x7b,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, exec_hi ; encoding: [0x7f,0x16,0x0a,0x7e] +0x7f,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, m0 ; encoding: [0x7c,0x16,0x00,0x7e] -0x7c,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, 0 ; encoding: [0x80,0x16,0x0a,0x7e] +0x80,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, exec_lo ; encoding: [0x7e,0x16,0x00,0x7e] -0x7e,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, -1 ; encoding: [0xc1,0x16,0x0a,0x7e] +0xc1,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, exec_hi ; encoding: [0x7f,0x16,0x00,0x7e] -0x7f,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, 0.5 ; encoding: [0xf0,0x16,0x0a,0x7e] +0xf0,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, 0 ; encoding: [0x80,0x16,0x00,0x7e] -0x80,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, -4.0 ; encoding: [0xf7,0x16,0x0a,0x7e] +0xf7,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, -1 ; encoding: [0xc1,0x16,0x00,0x7e] -0xc1,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, scc ; encoding: [0xfd,0x16,0x0a,0x7e] +0xfd,0x16,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, 0.5 ; encoding: [0xf0,0x16,0x00,0x7e] -0xf0,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x16,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x16,0x0a,0x7e,0x0b,0xfe,0x00,0x00 -# CHECK: v_cvt_f32_f16_e32 v0, -4.0 ; encoding: [0xf7,0x16,0x00,0x7e] -0xf7,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, 0x3456 ; encoding: [0xff,0x16,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x16,0x0a,0x7e,0x56,0x34,0x00,0x00 -# CHECK: v_cvt_f32_f16_e32 v0, scc ; encoding: [0xfd,0x16,0x00,0x7e] -0xfd,0x16,0x00,0x7e +# CHECK: v_cvt_f32_f16_e32 v5, v1 ; encoding: [0x01,0x17,0x0a,0x7e] +0x01,0x17,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x16,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x16,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_cvt_f32_f16_e32 v5, v255 ; encoding: [0xff,0x17,0x0a,0x7e] +0xff,0x17,0x0a,0x7e -# CHECK: v_cvt_f32_f16_e32 v0, 0x3456 ; encoding: [0xff,0x16,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x16,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e32 v0, v0 ; encoding: [0x00,0x17,0x00,0x7e] -0x00,0x17,0x00,0x7e +# CHECK: v_cvt_f32_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x4b,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x4b,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e32 v0, v255 ; encoding: [0xff,0x17,0x00,0x7e] -0xff,0x17,0x00,0x7e +# CHECK: v_cvt_f32_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x4b,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x4b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x4b,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x4b,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x4b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x4b,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x4b,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x4b,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x4b,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x4b,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x4b,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x4b,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x4b,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x4b,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x4b,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x4b,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x4b,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x4b,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x4b,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x4b,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x4b,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x4b,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x4b,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x4b,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x4b,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x4b,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x4b,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x4b,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x4b,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x4b,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x4b,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x4b,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x4b,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x4b,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x4b,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, scc ; encoding: [0x05,0x00,0x4b,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x4b,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x4b,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x4b,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x4b,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x4b,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x4b,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x4b,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, scc ; encoding: [0x00,0x00,0x4b,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_cvt_f32_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x4b,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x4b,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x4b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x4b,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x4b,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x4b,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_f32_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x4b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x4b,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e32 v0, s0 ; encoding: [0x00,0x18,0x00,0x7e] -0x00,0x18,0x00,0x7e +# CHECK: v_cvt_f32_f16_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_cvt_rpi_i32_f32_e32 v255, s0 ; encoding: [0x00,0x18,0xfe,0x7f] -0x00,0x18,0xfe,0x7f +# CHECK: v_cvt_f32_f16_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_cvt_rpi_i32_f32_e32 v0, s101 ; encoding: [0x65,0x18,0x00,0x7e] -0x65,0x18,0x00,0x7e +# CHECK: v_cvt_f32_f16_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x4b,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_cvt_rpi_i32_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x18,0x00,0x7e] -0x66,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, s1 ; encoding: [0x01,0x18,0x0a,0x7e] +0x01,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x18,0x00,0x7e] -0x67,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v255, s1 ; encoding: [0x01,0x18,0xfe,0x7f] +0x01,0x18,0xfe,0x7f -# CHECK: v_cvt_rpi_i32_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x18,0x00,0x7e] -0x6a,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, s101 ; encoding: [0x65,0x18,0x0a,0x7e] +0x65,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x18,0x00,0x7e] -0x6b,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x18,0x0a,0x7e] +0x66,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, tba_lo ; encoding: [0x6c,0x18,0x00,0x7e] -0x6c,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x18,0x0a,0x7e] +0x67,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, tba_hi ; encoding: [0x6d,0x18,0x00,0x7e] -0x6d,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x18,0x0a,0x7e] +0x6a,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, tma_lo ; encoding: [0x6e,0x18,0x00,0x7e] -0x6e,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x18,0x0a,0x7e] +0x6b,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, tma_hi ; encoding: [0x6f,0x18,0x00,0x7e] -0x6f,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, tba_lo ; encoding: [0x6c,0x18,0x0a,0x7e] +0x6c,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x18,0x00,0x7e] -0x7b,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, tba_hi ; encoding: [0x6d,0x18,0x0a,0x7e] +0x6d,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, m0 ; encoding: [0x7c,0x18,0x00,0x7e] -0x7c,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, tma_lo ; encoding: [0x6e,0x18,0x0a,0x7e] +0x6e,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, exec_lo ; encoding: [0x7e,0x18,0x00,0x7e] -0x7e,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, tma_hi ; encoding: [0x6f,0x18,0x0a,0x7e] +0x6f,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, exec_hi ; encoding: [0x7f,0x18,0x00,0x7e] -0x7f,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x18,0x0a,0x7e] +0x7b,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, 0 ; encoding: [0x80,0x18,0x00,0x7e] -0x80,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, m0 ; encoding: [0x7c,0x18,0x0a,0x7e] +0x7c,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, -1 ; encoding: [0xc1,0x18,0x00,0x7e] -0xc1,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, exec_lo ; encoding: [0x7e,0x18,0x0a,0x7e] +0x7e,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, 0.5 ; encoding: [0xf0,0x18,0x00,0x7e] -0xf0,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, exec_hi ; encoding: [0x7f,0x18,0x0a,0x7e] +0x7f,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, -4.0 ; encoding: [0xf7,0x18,0x00,0x7e] -0xf7,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, 0 ; encoding: [0x80,0x18,0x0a,0x7e] +0x80,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, scc ; encoding: [0xfd,0x18,0x00,0x7e] -0xfd,0x18,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, -1 ; encoding: [0xc1,0x18,0x0a,0x7e] +0xc1,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x18,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x18,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_rpi_i32_f32_e32 v5, 0.5 ; encoding: [0xf0,0x18,0x0a,0x7e] +0xf0,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x18,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x18,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_rpi_i32_f32_e32 v5, -4.0 ; encoding: [0xf7,0x18,0x0a,0x7e] +0xf7,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, v0 ; encoding: [0x00,0x19,0x00,0x7e] -0x00,0x19,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, scc ; encoding: [0xfd,0x18,0x0a,0x7e] +0xfd,0x18,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e32 v0, v255 ; encoding: [0xff,0x19,0x00,0x7e] -0xff,0x19,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x18,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x18,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_rpi_i32_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x4c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x18,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x18,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_rpi_i32_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x4c,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x4c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e32 v5, v1 ; encoding: [0x01,0x19,0x0a,0x7e] +0x01,0x19,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x4c,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e32 v5, v255 ; encoding: [0xff,0x19,0x0a,0x7e] +0xff,0x19,0x0a,0x7e -# CHECK: v_cvt_rpi_i32_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x4c,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x4c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x4c,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x4c,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x4c,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x4c,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x4c,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x4c,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x4c,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x4c,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x4c,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x4c,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x4c,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x4c,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x4c,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x4c,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x4c,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x4c,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x4c,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x4c,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x4c,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x4c,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x4c,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x4c,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x4c,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x4c,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x4c,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x4c,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x4c,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x4c,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x4c,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x4c,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x4c,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, scc ; encoding: [0x00,0x00,0x4c,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x4c,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x4c,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x4c,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x4c,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x4c,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x4c,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x4c,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x4c,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x4c,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, scc ; encoding: [0x05,0x00,0x4c,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x4c,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x4c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x4c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x4c,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x4c,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x4c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x4c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x4c,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x4c,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e32 v0, s0 ; encoding: [0x00,0x1a,0x00,0x7e] -0x00,0x1a,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x4c,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x4c,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_cvt_flr_i32_f32_e32 v255, s0 ; encoding: [0x00,0x1a,0xfe,0x7f] -0x00,0x1a,0xfe,0x7f +# CHECK: v_cvt_rpi_i32_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x4c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x4c,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e32 v0, s101 ; encoding: [0x65,0x1a,0x00,0x7e] -0x65,0x1a,0x00,0x7e +# CHECK: v_cvt_rpi_i32_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x4c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x4c,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x1a,0x00,0x7e] -0x66,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, s1 ; encoding: [0x01,0x1a,0x0a,0x7e] +0x01,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x1a,0x00,0x7e] -0x67,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v255, s1 ; encoding: [0x01,0x1a,0xfe,0x7f] +0x01,0x1a,0xfe,0x7f -# CHECK: v_cvt_flr_i32_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x1a,0x00,0x7e] -0x6a,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, s101 ; encoding: [0x65,0x1a,0x0a,0x7e] +0x65,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x1a,0x00,0x7e] -0x6b,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x1a,0x0a,0x7e] +0x66,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, tba_lo ; encoding: [0x6c,0x1a,0x00,0x7e] -0x6c,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x1a,0x0a,0x7e] +0x67,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, tba_hi ; encoding: [0x6d,0x1a,0x00,0x7e] -0x6d,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x1a,0x0a,0x7e] +0x6a,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, tma_lo ; encoding: [0x6e,0x1a,0x00,0x7e] -0x6e,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x1a,0x0a,0x7e] +0x6b,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, tma_hi ; encoding: [0x6f,0x1a,0x00,0x7e] -0x6f,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, tba_lo ; encoding: [0x6c,0x1a,0x0a,0x7e] +0x6c,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x1a,0x00,0x7e] -0x7b,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, tba_hi ; encoding: [0x6d,0x1a,0x0a,0x7e] +0x6d,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, m0 ; encoding: [0x7c,0x1a,0x00,0x7e] -0x7c,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, tma_lo ; encoding: [0x6e,0x1a,0x0a,0x7e] +0x6e,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, exec_lo ; encoding: [0x7e,0x1a,0x00,0x7e] -0x7e,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, tma_hi ; encoding: [0x6f,0x1a,0x0a,0x7e] +0x6f,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, exec_hi ; encoding: [0x7f,0x1a,0x00,0x7e] -0x7f,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x1a,0x0a,0x7e] +0x7b,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, 0 ; encoding: [0x80,0x1a,0x00,0x7e] -0x80,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, m0 ; encoding: [0x7c,0x1a,0x0a,0x7e] +0x7c,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, -1 ; encoding: [0xc1,0x1a,0x00,0x7e] -0xc1,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, exec_lo ; encoding: [0x7e,0x1a,0x0a,0x7e] +0x7e,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, 0.5 ; encoding: [0xf0,0x1a,0x00,0x7e] -0xf0,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, exec_hi ; encoding: [0x7f,0x1a,0x0a,0x7e] +0x7f,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, -4.0 ; encoding: [0xf7,0x1a,0x00,0x7e] -0xf7,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, 0 ; encoding: [0x80,0x1a,0x0a,0x7e] +0x80,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, scc ; encoding: [0xfd,0x1a,0x00,0x7e] -0xfd,0x1a,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, -1 ; encoding: [0xc1,0x1a,0x0a,0x7e] +0xc1,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x1a,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x1a,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_flr_i32_f32_e32 v5, 0.5 ; encoding: [0xf0,0x1a,0x0a,0x7e] +0xf0,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x1a,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x1a,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_flr_i32_f32_e32 v5, -4.0 ; encoding: [0xf7,0x1a,0x0a,0x7e] +0xf7,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, v0 ; encoding: [0x00,0x1b,0x00,0x7e] -0x00,0x1b,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, scc ; encoding: [0xfd,0x1a,0x0a,0x7e] +0xfd,0x1a,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e32 v0, v255 ; encoding: [0xff,0x1b,0x00,0x7e] -0xff,0x1b,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x1a,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x1a,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_flr_i32_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x4d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x1a,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x1a,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_flr_i32_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x4d,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x4d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e32 v5, v1 ; encoding: [0x01,0x1b,0x0a,0x7e] +0x01,0x1b,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x4d,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e32 v5, v255 ; encoding: [0xff,0x1b,0x0a,0x7e] +0xff,0x1b,0x0a,0x7e -# CHECK: v_cvt_flr_i32_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x4d,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x4d,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x4d,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x4d,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x4d,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x4d,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x4d,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x4d,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x4d,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x4d,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x4d,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x4d,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x4d,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x4d,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x4d,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x4d,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x4d,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x4d,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x4d,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x4d,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x4d,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x4d,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x4d,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x4d,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x4d,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x4d,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x4d,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x4d,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x4d,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x4d,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x4d,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x4d,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x4d,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, scc ; encoding: [0x00,0x00,0x4d,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x4d,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x4d,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x4d,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x4d,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x4d,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x4d,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x4d,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x4d,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x4d,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cvt_flr_i32_f32_e64 v5, scc ; encoding: [0x05,0x00,0x4d,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x4d,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x4d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x4d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x4d,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x4d,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x4d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x4d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x4d,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x4d,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e32 v0, s0 ; encoding: [0x00,0x1c,0x00,0x7e] -0x00,0x1c,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x4d,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x4d,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_cvt_off_f32_i4_e32 v255, s0 ; encoding: [0x00,0x1c,0xfe,0x7f] -0x00,0x1c,0xfe,0x7f +# CHECK: v_cvt_flr_i32_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x4d,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x4d,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e32 v0, s101 ; encoding: [0x65,0x1c,0x00,0x7e] -0x65,0x1c,0x00,0x7e +# CHECK: v_cvt_flr_i32_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x4d,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x4d,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e32 v0, flat_scratch_lo ; encoding: [0x66,0x1c,0x00,0x7e] -0x66,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, s1 ; encoding: [0x01,0x1c,0x0a,0x7e] +0x01,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, flat_scratch_hi ; encoding: [0x67,0x1c,0x00,0x7e] -0x67,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v255, s1 ; encoding: [0x01,0x1c,0xfe,0x7f] +0x01,0x1c,0xfe,0x7f -# CHECK: v_cvt_off_f32_i4_e32 v0, vcc_lo ; encoding: [0x6a,0x1c,0x00,0x7e] -0x6a,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, s101 ; encoding: [0x65,0x1c,0x0a,0x7e] +0x65,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, vcc_hi ; encoding: [0x6b,0x1c,0x00,0x7e] -0x6b,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, flat_scratch_lo ; encoding: [0x66,0x1c,0x0a,0x7e] +0x66,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, tba_lo ; encoding: [0x6c,0x1c,0x00,0x7e] -0x6c,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, flat_scratch_hi ; encoding: [0x67,0x1c,0x0a,0x7e] +0x67,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, tba_hi ; encoding: [0x6d,0x1c,0x00,0x7e] -0x6d,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, vcc_lo ; encoding: [0x6a,0x1c,0x0a,0x7e] +0x6a,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, tma_lo ; encoding: [0x6e,0x1c,0x00,0x7e] -0x6e,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, vcc_hi ; encoding: [0x6b,0x1c,0x0a,0x7e] +0x6b,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, tma_hi ; encoding: [0x6f,0x1c,0x00,0x7e] -0x6f,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, tba_lo ; encoding: [0x6c,0x1c,0x0a,0x7e] +0x6c,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, ttmp11 ; encoding: [0x7b,0x1c,0x00,0x7e] -0x7b,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, tba_hi ; encoding: [0x6d,0x1c,0x0a,0x7e] +0x6d,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, m0 ; encoding: [0x7c,0x1c,0x00,0x7e] -0x7c,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, tma_lo ; encoding: [0x6e,0x1c,0x0a,0x7e] +0x6e,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, exec_lo ; encoding: [0x7e,0x1c,0x00,0x7e] -0x7e,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, tma_hi ; encoding: [0x6f,0x1c,0x0a,0x7e] +0x6f,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, exec_hi ; encoding: [0x7f,0x1c,0x00,0x7e] -0x7f,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, ttmp11 ; encoding: [0x7b,0x1c,0x0a,0x7e] +0x7b,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, 0 ; encoding: [0x80,0x1c,0x00,0x7e] -0x80,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, m0 ; encoding: [0x7c,0x1c,0x0a,0x7e] +0x7c,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, -1 ; encoding: [0xc1,0x1c,0x00,0x7e] -0xc1,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, exec_lo ; encoding: [0x7e,0x1c,0x0a,0x7e] +0x7e,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, 0.5 ; encoding: [0xf0,0x1c,0x00,0x7e] -0xf0,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, exec_hi ; encoding: [0x7f,0x1c,0x0a,0x7e] +0x7f,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, -4.0 ; encoding: [0xf7,0x1c,0x00,0x7e] -0xf7,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, 0 ; encoding: [0x80,0x1c,0x0a,0x7e] +0x80,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, scc ; encoding: [0xfd,0x1c,0x00,0x7e] -0xfd,0x1c,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, -1 ; encoding: [0xc1,0x1c,0x0a,0x7e] +0xc1,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, 0x4f ; encoding: [0xff,0x1c,0x00,0x7e,0x4f,0x00,0x00,0x00] -0xff,0x1c,0x00,0x7e,0x4f,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e32 v5, 0.5 ; encoding: [0xf0,0x1c,0x0a,0x7e] +0xf0,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, 0x41 ; encoding: [0xff,0x1c,0x00,0x7e,0x41,0x00,0x00,0x00] -0xff,0x1c,0x00,0x7e,0x41,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e32 v5, -4.0 ; encoding: [0xf7,0x1c,0x0a,0x7e] +0xf7,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, v0 ; encoding: [0x00,0x1d,0x00,0x7e] -0x00,0x1d,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, scc ; encoding: [0xfd,0x1c,0x0a,0x7e] +0xfd,0x1c,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e32 v0, v255 ; encoding: [0xff,0x1d,0x00,0x7e] -0xff,0x1d,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e32 v5, 0x4f ; encoding: [0xff,0x1c,0x0a,0x7e,0x4f,0x00,0x00,0x00] +0xff,0x1c,0x0a,0x7e,0x4f,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, s0 ; encoding: [0x00,0x00,0x4e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e32 v5, 0x41 ; encoding: [0xff,0x1c,0x0a,0x7e,0x41,0x00,0x00,0x00] +0xff,0x1c,0x0a,0x7e,0x41,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v255, s0 ; encoding: [0xff,0x00,0x4e,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x4e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e32 v5, v1 ; encoding: [0x01,0x1d,0x0a,0x7e] +0x01,0x1d,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e64 v0, s101 ; encoding: [0x00,0x00,0x4e,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e32 v5, v255 ; encoding: [0xff,0x1d,0x0a,0x7e] +0xff,0x1d,0x0a,0x7e -# CHECK: v_cvt_off_f32_i4_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x4e,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, s1 ; encoding: [0x05,0x00,0x4e,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x4e,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v255, s1 ; encoding: [0xff,0x00,0x4e,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x4e,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x4e,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, s101 ; encoding: [0x05,0x00,0x4e,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x4e,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x4e,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, tba_lo ; encoding: [0x00,0x00,0x4e,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x4e,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, tba_hi ; encoding: [0x00,0x00,0x4e,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x4e,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, tma_lo ; encoding: [0x00,0x00,0x4e,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x4e,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, tma_hi ; encoding: [0x00,0x00,0x4e,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, tba_lo ; encoding: [0x05,0x00,0x4e,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x4e,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, tba_hi ; encoding: [0x05,0x00,0x4e,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, m0 ; encoding: [0x00,0x00,0x4e,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, tma_lo ; encoding: [0x05,0x00,0x4e,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, exec_lo ; encoding: [0x00,0x00,0x4e,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, tma_hi ; encoding: [0x05,0x00,0x4e,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, exec_hi ; encoding: [0x00,0x00,0x4e,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x4e,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, 0 ; encoding: [0x00,0x00,0x4e,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, m0 ; encoding: [0x05,0x00,0x4e,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, -1 ; encoding: [0x00,0x00,0x4e,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, exec_lo ; encoding: [0x05,0x00,0x4e,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, 0.5 ; encoding: [0x00,0x00,0x4e,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, exec_hi ; encoding: [0x05,0x00,0x4e,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, -4.0 ; encoding: [0x00,0x00,0x4e,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, 0 ; encoding: [0x05,0x00,0x4e,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, scc ; encoding: [0x00,0x00,0x4e,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, -1 ; encoding: [0x05,0x00,0x4e,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, v0 ; encoding: [0x00,0x00,0x4e,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x4e,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, 0.5 ; encoding: [0x05,0x00,0x4e,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_e64 v0, v255 ; encoding: [0x00,0x00,0x4e,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x4e,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_e64 v5, -4.0 ; encoding: [0x05,0x00,0x4e,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e32 v0, s[0:1] ; encoding: [0x00,0x1e,0x00,0x7e] -0x00,0x1e,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e64 v5, scc ; encoding: [0x05,0x00,0x4e,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x4e,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e32 v255, s[0:1] ; encoding: [0x00,0x1e,0xfe,0x7f] -0x00,0x1e,0xfe,0x7f +# CHECK: v_cvt_off_f32_i4_e64 v5, v1 ; encoding: [0x05,0x00,0x4e,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x4e,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f32_f64_e32 v0, s[2:3] ; encoding: [0x02,0x1e,0x00,0x7e] -0x02,0x1e,0x00,0x7e +# CHECK: v_cvt_off_f32_i4_e64 v5, v255 ; encoding: [0x05,0x00,0x4e,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x4e,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_f32_f64_e32 v0, s[100:101] ; encoding: [0x64,0x1e,0x00,0x7e] -0x64,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, s[2:3] ; encoding: [0x02,0x1e,0x0a,0x7e] +0x02,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, flat_scratch ; encoding: [0x66,0x1e,0x00,0x7e] -0x66,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v255, s[2:3] ; encoding: [0x02,0x1e,0xfe,0x7f] +0x02,0x1e,0xfe,0x7f -# CHECK: v_cvt_f32_f64_e32 v0, vcc ; encoding: [0x6a,0x1e,0x00,0x7e] -0x6a,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, s[4:5] ; encoding: [0x04,0x1e,0x0a,0x7e] +0x04,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, tba ; encoding: [0x6c,0x1e,0x00,0x7e] -0x6c,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, s[100:101] ; encoding: [0x64,0x1e,0x0a,0x7e] +0x64,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, tma ; encoding: [0x6e,0x1e,0x00,0x7e] -0x6e,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, flat_scratch ; encoding: [0x66,0x1e,0x0a,0x7e] +0x66,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, ttmp[10:11] ; encoding: [0x7a,0x1e,0x00,0x7e] -0x7a,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, vcc ; encoding: [0x6a,0x1e,0x0a,0x7e] +0x6a,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, exec ; encoding: [0x7e,0x1e,0x00,0x7e] -0x7e,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, tba ; encoding: [0x6c,0x1e,0x0a,0x7e] +0x6c,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, 0 ; encoding: [0x80,0x1e,0x00,0x7e] -0x80,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, tma ; encoding: [0x6e,0x1e,0x0a,0x7e] +0x6e,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, -1 ; encoding: [0xc1,0x1e,0x00,0x7e] -0xc1,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, ttmp[10:11] ; encoding: [0x7a,0x1e,0x0a,0x7e] +0x7a,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, 0.5 ; encoding: [0xf0,0x1e,0x00,0x7e] -0xf0,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, exec ; encoding: [0x7e,0x1e,0x0a,0x7e] +0x7e,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, -4.0 ; encoding: [0xf7,0x1e,0x00,0x7e] -0xf7,0x1e,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, 0 ; encoding: [0x80,0x1e,0x0a,0x7e] +0x80,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, 0xaf123456 ; encoding: [0xff,0x1e,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x1e,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f32_f64_e32 v5, -1 ; encoding: [0xc1,0x1e,0x0a,0x7e] +0xc1,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, 0x3f717273 ; encoding: [0xff,0x1e,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x1e,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f32_f64_e32 v5, 0.5 ; encoding: [0xf0,0x1e,0x0a,0x7e] +0xf0,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, v[0:1] ; encoding: [0x00,0x1f,0x00,0x7e] -0x00,0x1f,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, -4.0 ; encoding: [0xf7,0x1e,0x0a,0x7e] +0xf7,0x1e,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e32 v0, v[254:255] ; encoding: [0xfe,0x1f,0x00,0x7e] -0xfe,0x1f,0x00,0x7e +# CHECK: v_cvt_f32_f64_e32 v5, 0xaf123456 ; encoding: [0xff,0x1e,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x1e,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f32_f64_e64 v0, s[0:1] ; encoding: [0x00,0x00,0x4f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e32 v5, 0x3f717273 ; encoding: [0xff,0x1e,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x1e,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f32_f64_e64 v255, s[0:1] ; encoding: [0xff,0x00,0x4f,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x4f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e32 v5, v[1:2] ; encoding: [0x01,0x1f,0x0a,0x7e] +0x01,0x1f,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e64 v0, s[2:3] ; encoding: [0x00,0x00,0x4f,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e32 v5, v[254:255] ; encoding: [0xfe,0x1f,0x0a,0x7e] +0xfe,0x1f,0x0a,0x7e -# CHECK: v_cvt_f32_f64_e64 v0, s[100:101] ; encoding: [0x00,0x00,0x4f,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, s[2:3] ; encoding: [0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, flat_scratch ; encoding: [0x00,0x00,0x4f,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v255, s[2:3] ; encoding: [0xff,0x00,0x4f,0xd1,0x02,0x00,0x00,0x00] +0xff,0x00,0x4f,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, vcc ; encoding: [0x00,0x00,0x4f,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, s[4:5] ; encoding: [0x05,0x00,0x4f,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, tba ; encoding: [0x00,0x00,0x4f,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, s[100:101] ; encoding: [0x05,0x00,0x4f,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, tma ; encoding: [0x00,0x00,0x4f,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, flat_scratch ; encoding: [0x05,0x00,0x4f,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, ttmp[10:11] ; encoding: [0x00,0x00,0x4f,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, vcc ; encoding: [0x05,0x00,0x4f,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, exec ; encoding: [0x00,0x00,0x4f,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, tba ; encoding: [0x05,0x00,0x4f,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, 0 ; encoding: [0x00,0x00,0x4f,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, tma ; encoding: [0x05,0x00,0x4f,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, -1 ; encoding: [0x00,0x00,0x4f,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, ttmp[10:11] ; encoding: [0x05,0x00,0x4f,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, 0.5 ; encoding: [0x00,0x00,0x4f,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, exec ; encoding: [0x05,0x00,0x4f,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, -4.0 ; encoding: [0x00,0x00,0x4f,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, 0 ; encoding: [0x05,0x00,0x4f,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, v[0:1] ; encoding: [0x00,0x00,0x4f,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x4f,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, -1 ; encoding: [0x05,0x00,0x4f,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, v[254:255] ; encoding: [0x00,0x00,0x4f,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x4f,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, 0.5 ; encoding: [0x05,0x00,0x4f,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, -s[0:1] ; encoding: [0x00,0x00,0x4f,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x4f,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cvt_f32_f64_e64 v5, -4.0 ; encoding: [0x05,0x00,0x4f,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x4f,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, |s[0:1]| ; encoding: [0x00,0x01,0x4f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x4f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, v[1:2] ; encoding: [0x05,0x00,0x4f,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x4f,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, s[0:1] clamp ; encoding: [0x00,0x80,0x4f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x4f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_f64_e64 v5, v[254:255] ; encoding: [0x05,0x00,0x4f,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x4f,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, s[0:1] mul:2 ; encoding: [0x00,0x00,0x4f,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x4f,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cvt_f32_f64_e64 v5, -s[2:3] ; encoding: [0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_cvt_f32_f64_e64 v0, s[0:1] mul:4 ; encoding: [0x00,0x00,0x4f,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x4f,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cvt_f32_f64_e64 v5, |s[2:3]| ; encoding: [0x05,0x01,0x4f,0xd1,0x02,0x00,0x00,0x00] +0x05,0x01,0x4f,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_f32_f64_e64 v0, s[0:1] div:2 ; encoding: [0x00,0x00,0x4f,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x4f,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cvt_f32_f64_e64 v5, s[2:3] clamp ; encoding: [0x05,0x80,0x4f,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x4f,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e32 v[0:1], s0 ; encoding: [0x00,0x20,0x00,0x7e] -0x00,0x20,0x00,0x7e +# CHECK: v_cvt_f32_f64_e64 v5, s[2:3] mul:2 ; encoding: [0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x08] +0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x08 -# CHECK: v_cvt_f64_f32_e32 v[254:255], s0 ; encoding: [0x00,0x20,0xfc,0x7f] -0x00,0x20,0xfc,0x7f +# CHECK: v_cvt_f32_f64_e64 v5, s[2:3] mul:4 ; encoding: [0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x10] +0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x10 -# CHECK: v_cvt_f64_f32_e32 v[0:1], s101 ; encoding: [0x65,0x20,0x00,0x7e] -0x65,0x20,0x00,0x7e +# CHECK: v_cvt_f32_f64_e64 v5, s[2:3] div:2 ; encoding: [0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x18] +0x05,0x00,0x4f,0xd1,0x02,0x00,0x00,0x18 -# CHECK: v_cvt_f64_f32_e32 v[0:1], flat_scratch_lo ; encoding: [0x66,0x20,0x00,0x7e] -0x66,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], s1 ; encoding: [0x01,0x20,0x0a,0x7e] +0x01,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], flat_scratch_hi ; encoding: [0x67,0x20,0x00,0x7e] -0x67,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[254:255], s1 ; encoding: [0x01,0x20,0xfc,0x7f] +0x01,0x20,0xfc,0x7f -# CHECK: v_cvt_f64_f32_e32 v[0:1], vcc_lo ; encoding: [0x6a,0x20,0x00,0x7e] -0x6a,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], s101 ; encoding: [0x65,0x20,0x0a,0x7e] +0x65,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], vcc_hi ; encoding: [0x6b,0x20,0x00,0x7e] -0x6b,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], flat_scratch_lo ; encoding: [0x66,0x20,0x0a,0x7e] +0x66,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], tba_lo ; encoding: [0x6c,0x20,0x00,0x7e] -0x6c,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], flat_scratch_hi ; encoding: [0x67,0x20,0x0a,0x7e] +0x67,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], tba_hi ; encoding: [0x6d,0x20,0x00,0x7e] -0x6d,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], vcc_lo ; encoding: [0x6a,0x20,0x0a,0x7e] +0x6a,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], tma_lo ; encoding: [0x6e,0x20,0x00,0x7e] -0x6e,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], vcc_hi ; encoding: [0x6b,0x20,0x0a,0x7e] +0x6b,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], tma_hi ; encoding: [0x6f,0x20,0x00,0x7e] -0x6f,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], tba_lo ; encoding: [0x6c,0x20,0x0a,0x7e] +0x6c,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], ttmp11 ; encoding: [0x7b,0x20,0x00,0x7e] -0x7b,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], tba_hi ; encoding: [0x6d,0x20,0x0a,0x7e] +0x6d,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], m0 ; encoding: [0x7c,0x20,0x00,0x7e] -0x7c,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], tma_lo ; encoding: [0x6e,0x20,0x0a,0x7e] +0x6e,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], exec_lo ; encoding: [0x7e,0x20,0x00,0x7e] -0x7e,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], tma_hi ; encoding: [0x6f,0x20,0x0a,0x7e] +0x6f,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], exec_hi ; encoding: [0x7f,0x20,0x00,0x7e] -0x7f,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], ttmp11 ; encoding: [0x7b,0x20,0x0a,0x7e] +0x7b,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], 0 ; encoding: [0x80,0x20,0x00,0x7e] -0x80,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], m0 ; encoding: [0x7c,0x20,0x0a,0x7e] +0x7c,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], -1 ; encoding: [0xc1,0x20,0x00,0x7e] -0xc1,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], exec_lo ; encoding: [0x7e,0x20,0x0a,0x7e] +0x7e,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], 0.5 ; encoding: [0xf0,0x20,0x00,0x7e] -0xf0,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], exec_hi ; encoding: [0x7f,0x20,0x0a,0x7e] +0x7f,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], -4.0 ; encoding: [0xf7,0x20,0x00,0x7e] -0xf7,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], 0 ; encoding: [0x80,0x20,0x0a,0x7e] +0x80,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], scc ; encoding: [0xfd,0x20,0x00,0x7e] -0xfd,0x20,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], -1 ; encoding: [0xc1,0x20,0x0a,0x7e] +0xc1,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x20,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x20,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f64_f32_e32 v[5:6], 0.5 ; encoding: [0xf0,0x20,0x0a,0x7e] +0xf0,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x20,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x20,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f64_f32_e32 v[5:6], -4.0 ; encoding: [0xf7,0x20,0x0a,0x7e] +0xf7,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], v0 ; encoding: [0x00,0x21,0x00,0x7e] -0x00,0x21,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], scc ; encoding: [0xfd,0x20,0x0a,0x7e] +0xfd,0x20,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e32 v[0:1], v255 ; encoding: [0xff,0x21,0x00,0x7e] -0xff,0x21,0x00,0x7e +# CHECK: v_cvt_f64_f32_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x20,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x20,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f64_f32_e64 v[0:1], s0 ; encoding: [0x00,0x00,0x50,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x20,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x20,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f64_f32_e64 v[254:255], s0 ; encoding: [0xfe,0x00,0x50,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x50,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e32 v[5:6], v1 ; encoding: [0x01,0x21,0x0a,0x7e] +0x01,0x21,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e64 v[0:1], s101 ; encoding: [0x00,0x00,0x50,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e32 v[5:6], v255 ; encoding: [0xff,0x21,0x0a,0x7e] +0xff,0x21,0x0a,0x7e -# CHECK: v_cvt_f64_f32_e64 v[0:1], flat_scratch_lo ; encoding: [0x00,0x00,0x50,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], s1 ; encoding: [0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], flat_scratch_hi ; encoding: [0x00,0x00,0x50,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[254:255], s1 ; encoding: [0xfe,0x00,0x50,0xd1,0x01,0x00,0x00,0x00] +0xfe,0x00,0x50,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], vcc_lo ; encoding: [0x00,0x00,0x50,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], s101 ; encoding: [0x05,0x00,0x50,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], vcc_hi ; encoding: [0x00,0x00,0x50,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], flat_scratch_lo ; encoding: [0x05,0x00,0x50,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], tba_lo ; encoding: [0x00,0x00,0x50,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], flat_scratch_hi ; encoding: [0x05,0x00,0x50,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], tba_hi ; encoding: [0x00,0x00,0x50,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], vcc_lo ; encoding: [0x05,0x00,0x50,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], tma_lo ; encoding: [0x00,0x00,0x50,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], vcc_hi ; encoding: [0x05,0x00,0x50,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], tma_hi ; encoding: [0x00,0x00,0x50,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], tba_lo ; encoding: [0x05,0x00,0x50,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], ttmp11 ; encoding: [0x00,0x00,0x50,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], tba_hi ; encoding: [0x05,0x00,0x50,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], m0 ; encoding: [0x00,0x00,0x50,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], tma_lo ; encoding: [0x05,0x00,0x50,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], exec_lo ; encoding: [0x00,0x00,0x50,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], tma_hi ; encoding: [0x05,0x00,0x50,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], exec_hi ; encoding: [0x00,0x00,0x50,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], ttmp11 ; encoding: [0x05,0x00,0x50,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x50,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], m0 ; encoding: [0x05,0x00,0x50,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x50,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], exec_lo ; encoding: [0x05,0x00,0x50,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x50,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], exec_hi ; encoding: [0x05,0x00,0x50,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x50,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x50,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], scc ; encoding: [0x00,0x00,0x50,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x50,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x50,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], v0 ; encoding: [0x00,0x00,0x50,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x50,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x50,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], v255 ; encoding: [0x00,0x00,0x50,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x50,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x50,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], -s0 ; encoding: [0x00,0x00,0x50,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x50,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cvt_f64_f32_e64 v[5:6], scc ; encoding: [0x05,0x00,0x50,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x50,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], |s0| ; encoding: [0x00,0x01,0x50,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x50,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], v1 ; encoding: [0x05,0x00,0x50,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x50,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], s0 clamp ; encoding: [0x00,0x80,0x50,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x50,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f64_f32_e64 v[5:6], v255 ; encoding: [0x05,0x00,0x50,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x50,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], s0 mul:2 ; encoding: [0x00,0x00,0x50,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x50,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cvt_f64_f32_e64 v[5:6], -s1 ; encoding: [0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_cvt_f64_f32_e64 v[0:1], s0 mul:4 ; encoding: [0x00,0x00,0x50,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x50,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cvt_f64_f32_e64 v[5:6], |s1| ; encoding: [0x05,0x01,0x50,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x50,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f64_f32_e64 v[0:1], s0 div:2 ; encoding: [0x00,0x00,0x50,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x50,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cvt_f64_f32_e64 v[5:6], s1 clamp ; encoding: [0x05,0x80,0x50,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x50,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e32 v0, s0 ; encoding: [0x00,0x22,0x00,0x7e] -0x00,0x22,0x00,0x7e +# CHECK: v_cvt_f64_f32_e64 v[5:6], s1 mul:2 ; encoding: [0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_cvt_f32_ubyte0_e32 v255, s0 ; encoding: [0x00,0x22,0xfe,0x7f] -0x00,0x22,0xfe,0x7f +# CHECK: v_cvt_f64_f32_e64 v[5:6], s1 mul:4 ; encoding: [0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_cvt_f32_ubyte0_e32 v0, s101 ; encoding: [0x65,0x22,0x00,0x7e] -0x65,0x22,0x00,0x7e +# CHECK: v_cvt_f64_f32_e64 v[5:6], s1 div:2 ; encoding: [0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x50,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_cvt_f32_ubyte0_e32 v0, flat_scratch_lo ; encoding: [0x66,0x22,0x00,0x7e] -0x66,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, s1 ; encoding: [0x01,0x22,0x0a,0x7e] +0x01,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, flat_scratch_hi ; encoding: [0x67,0x22,0x00,0x7e] -0x67,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v255, s1 ; encoding: [0x01,0x22,0xfe,0x7f] +0x01,0x22,0xfe,0x7f -# CHECK: v_cvt_f32_ubyte0_e32 v0, vcc_lo ; encoding: [0x6a,0x22,0x00,0x7e] -0x6a,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, s101 ; encoding: [0x65,0x22,0x0a,0x7e] +0x65,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, vcc_hi ; encoding: [0x6b,0x22,0x00,0x7e] -0x6b,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, flat_scratch_lo ; encoding: [0x66,0x22,0x0a,0x7e] +0x66,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, tba_lo ; encoding: [0x6c,0x22,0x00,0x7e] -0x6c,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, flat_scratch_hi ; encoding: [0x67,0x22,0x0a,0x7e] +0x67,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, tba_hi ; encoding: [0x6d,0x22,0x00,0x7e] -0x6d,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, vcc_lo ; encoding: [0x6a,0x22,0x0a,0x7e] +0x6a,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, tma_lo ; encoding: [0x6e,0x22,0x00,0x7e] -0x6e,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, vcc_hi ; encoding: [0x6b,0x22,0x0a,0x7e] +0x6b,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, tma_hi ; encoding: [0x6f,0x22,0x00,0x7e] -0x6f,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, tba_lo ; encoding: [0x6c,0x22,0x0a,0x7e] +0x6c,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, ttmp11 ; encoding: [0x7b,0x22,0x00,0x7e] -0x7b,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, tba_hi ; encoding: [0x6d,0x22,0x0a,0x7e] +0x6d,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, m0 ; encoding: [0x7c,0x22,0x00,0x7e] -0x7c,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, tma_lo ; encoding: [0x6e,0x22,0x0a,0x7e] +0x6e,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, exec_lo ; encoding: [0x7e,0x22,0x00,0x7e] -0x7e,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, tma_hi ; encoding: [0x6f,0x22,0x0a,0x7e] +0x6f,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, exec_hi ; encoding: [0x7f,0x22,0x00,0x7e] -0x7f,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, ttmp11 ; encoding: [0x7b,0x22,0x0a,0x7e] +0x7b,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, 0 ; encoding: [0x80,0x22,0x00,0x7e] -0x80,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, m0 ; encoding: [0x7c,0x22,0x0a,0x7e] +0x7c,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, -1 ; encoding: [0xc1,0x22,0x00,0x7e] -0xc1,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, exec_lo ; encoding: [0x7e,0x22,0x0a,0x7e] +0x7e,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, 0.5 ; encoding: [0xf0,0x22,0x00,0x7e] -0xf0,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, exec_hi ; encoding: [0x7f,0x22,0x0a,0x7e] +0x7f,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, -4.0 ; encoding: [0xf7,0x22,0x00,0x7e] -0xf7,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, 0 ; encoding: [0x80,0x22,0x0a,0x7e] +0x80,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, scc ; encoding: [0xfd,0x22,0x00,0x7e] -0xfd,0x22,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, -1 ; encoding: [0xc1,0x22,0x0a,0x7e] +0xc1,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, 0xaf123456 ; encoding: [0xff,0x22,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x22,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f32_ubyte0_e32 v5, 0.5 ; encoding: [0xf0,0x22,0x0a,0x7e] +0xf0,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, 0x3f717273 ; encoding: [0xff,0x22,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x22,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f32_ubyte0_e32 v5, -4.0 ; encoding: [0xf7,0x22,0x0a,0x7e] +0xf7,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, v0 ; encoding: [0x00,0x23,0x00,0x7e] -0x00,0x23,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, scc ; encoding: [0xfd,0x22,0x0a,0x7e] +0xfd,0x22,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e32 v0, v255 ; encoding: [0xff,0x23,0x00,0x7e] -0xff,0x23,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e32 v5, 0xaf123456 ; encoding: [0xff,0x22,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x22,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f32_ubyte0_e64 v0, s0 ; encoding: [0x00,0x00,0x51,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e32 v5, 0x3f717273 ; encoding: [0xff,0x22,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x22,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f32_ubyte0_e64 v255, s0 ; encoding: [0xff,0x00,0x51,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x51,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e32 v5, v1 ; encoding: [0x01,0x23,0x0a,0x7e] +0x01,0x23,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e64 v0, s101 ; encoding: [0x00,0x00,0x51,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e32 v5, v255 ; encoding: [0xff,0x23,0x0a,0x7e] +0xff,0x23,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte0_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x51,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, s1 ; encoding: [0x05,0x00,0x51,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x51,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v255, s1 ; encoding: [0xff,0x00,0x51,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x51,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x51,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, s101 ; encoding: [0x05,0x00,0x51,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x51,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x51,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, tba_lo ; encoding: [0x00,0x00,0x51,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x51,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, tba_hi ; encoding: [0x00,0x00,0x51,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x51,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, tma_lo ; encoding: [0x00,0x00,0x51,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x51,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, tma_hi ; encoding: [0x00,0x00,0x51,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, tba_lo ; encoding: [0x05,0x00,0x51,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x51,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, tba_hi ; encoding: [0x05,0x00,0x51,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, m0 ; encoding: [0x00,0x00,0x51,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, tma_lo ; encoding: [0x05,0x00,0x51,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, exec_lo ; encoding: [0x00,0x00,0x51,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, tma_hi ; encoding: [0x05,0x00,0x51,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, exec_hi ; encoding: [0x00,0x00,0x51,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x51,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, 0 ; encoding: [0x00,0x00,0x51,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, m0 ; encoding: [0x05,0x00,0x51,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, -1 ; encoding: [0x00,0x00,0x51,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, exec_lo ; encoding: [0x05,0x00,0x51,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, 0.5 ; encoding: [0x00,0x00,0x51,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, exec_hi ; encoding: [0x05,0x00,0x51,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, -4.0 ; encoding: [0x00,0x00,0x51,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, 0 ; encoding: [0x05,0x00,0x51,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, scc ; encoding: [0x00,0x00,0x51,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x51,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, -1 ; encoding: [0x05,0x00,0x51,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, v0 ; encoding: [0x00,0x00,0x51,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x51,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, 0.5 ; encoding: [0x05,0x00,0x51,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_e64 v0, v255 ; encoding: [0x00,0x00,0x51,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x51,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_e64 v5, -4.0 ; encoding: [0x05,0x00,0x51,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e32 v0, s0 ; encoding: [0x00,0x24,0x00,0x7e] -0x00,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e64 v5, scc ; encoding: [0x05,0x00,0x51,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x51,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e32 v255, s0 ; encoding: [0x00,0x24,0xfe,0x7f] -0x00,0x24,0xfe,0x7f +# CHECK: v_cvt_f32_ubyte0_e64 v5, v1 ; encoding: [0x05,0x00,0x51,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x51,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e32 v0, s101 ; encoding: [0x65,0x24,0x00,0x7e] -0x65,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte0_e64 v5, v255 ; encoding: [0x05,0x00,0x51,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x51,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e32 v0, flat_scratch_lo ; encoding: [0x66,0x24,0x00,0x7e] -0x66,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, s1 ; encoding: [0x01,0x24,0x0a,0x7e] +0x01,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, flat_scratch_hi ; encoding: [0x67,0x24,0x00,0x7e] -0x67,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v255, s1 ; encoding: [0x01,0x24,0xfe,0x7f] +0x01,0x24,0xfe,0x7f -# CHECK: v_cvt_f32_ubyte1_e32 v0, vcc_lo ; encoding: [0x6a,0x24,0x00,0x7e] -0x6a,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, s101 ; encoding: [0x65,0x24,0x0a,0x7e] +0x65,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, vcc_hi ; encoding: [0x6b,0x24,0x00,0x7e] -0x6b,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, flat_scratch_lo ; encoding: [0x66,0x24,0x0a,0x7e] +0x66,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, tba_lo ; encoding: [0x6c,0x24,0x00,0x7e] -0x6c,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, flat_scratch_hi ; encoding: [0x67,0x24,0x0a,0x7e] +0x67,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, tba_hi ; encoding: [0x6d,0x24,0x00,0x7e] -0x6d,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, vcc_lo ; encoding: [0x6a,0x24,0x0a,0x7e] +0x6a,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, tma_lo ; encoding: [0x6e,0x24,0x00,0x7e] -0x6e,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, vcc_hi ; encoding: [0x6b,0x24,0x0a,0x7e] +0x6b,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, tma_hi ; encoding: [0x6f,0x24,0x00,0x7e] -0x6f,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, tba_lo ; encoding: [0x6c,0x24,0x0a,0x7e] +0x6c,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, ttmp11 ; encoding: [0x7b,0x24,0x00,0x7e] -0x7b,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, tba_hi ; encoding: [0x6d,0x24,0x0a,0x7e] +0x6d,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, m0 ; encoding: [0x7c,0x24,0x00,0x7e] -0x7c,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, tma_lo ; encoding: [0x6e,0x24,0x0a,0x7e] +0x6e,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, exec_lo ; encoding: [0x7e,0x24,0x00,0x7e] -0x7e,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, tma_hi ; encoding: [0x6f,0x24,0x0a,0x7e] +0x6f,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, exec_hi ; encoding: [0x7f,0x24,0x00,0x7e] -0x7f,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, ttmp11 ; encoding: [0x7b,0x24,0x0a,0x7e] +0x7b,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, 0 ; encoding: [0x80,0x24,0x00,0x7e] -0x80,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, m0 ; encoding: [0x7c,0x24,0x0a,0x7e] +0x7c,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, -1 ; encoding: [0xc1,0x24,0x00,0x7e] -0xc1,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, exec_lo ; encoding: [0x7e,0x24,0x0a,0x7e] +0x7e,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, 0.5 ; encoding: [0xf0,0x24,0x00,0x7e] -0xf0,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, exec_hi ; encoding: [0x7f,0x24,0x0a,0x7e] +0x7f,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, -4.0 ; encoding: [0xf7,0x24,0x00,0x7e] -0xf7,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, 0 ; encoding: [0x80,0x24,0x0a,0x7e] +0x80,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, scc ; encoding: [0xfd,0x24,0x00,0x7e] -0xfd,0x24,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, -1 ; encoding: [0xc1,0x24,0x0a,0x7e] +0xc1,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, 0xaf123456 ; encoding: [0xff,0x24,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x24,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f32_ubyte1_e32 v5, 0.5 ; encoding: [0xf0,0x24,0x0a,0x7e] +0xf0,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, 0x3f717273 ; encoding: [0xff,0x24,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x24,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f32_ubyte1_e32 v5, -4.0 ; encoding: [0xf7,0x24,0x0a,0x7e] +0xf7,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, v0 ; encoding: [0x00,0x25,0x00,0x7e] -0x00,0x25,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, scc ; encoding: [0xfd,0x24,0x0a,0x7e] +0xfd,0x24,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e32 v0, v255 ; encoding: [0xff,0x25,0x00,0x7e] -0xff,0x25,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e32 v5, 0xaf123456 ; encoding: [0xff,0x24,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x24,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f32_ubyte1_e64 v0, s0 ; encoding: [0x00,0x00,0x52,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e32 v5, 0x3f717273 ; encoding: [0xff,0x24,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x24,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f32_ubyte1_e64 v255, s0 ; encoding: [0xff,0x00,0x52,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x52,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e32 v5, v1 ; encoding: [0x01,0x25,0x0a,0x7e] +0x01,0x25,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e64 v0, s101 ; encoding: [0x00,0x00,0x52,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e32 v5, v255 ; encoding: [0xff,0x25,0x0a,0x7e] +0xff,0x25,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte1_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x52,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, s1 ; encoding: [0x05,0x00,0x52,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x52,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v255, s1 ; encoding: [0xff,0x00,0x52,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x52,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x52,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, s101 ; encoding: [0x05,0x00,0x52,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x52,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x52,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, tba_lo ; encoding: [0x00,0x00,0x52,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x52,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, tba_hi ; encoding: [0x00,0x00,0x52,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x52,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, tma_lo ; encoding: [0x00,0x00,0x52,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x52,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, tma_hi ; encoding: [0x00,0x00,0x52,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, tba_lo ; encoding: [0x05,0x00,0x52,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x52,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, tba_hi ; encoding: [0x05,0x00,0x52,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, m0 ; encoding: [0x00,0x00,0x52,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, tma_lo ; encoding: [0x05,0x00,0x52,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, exec_lo ; encoding: [0x00,0x00,0x52,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, tma_hi ; encoding: [0x05,0x00,0x52,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, exec_hi ; encoding: [0x00,0x00,0x52,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x52,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, 0 ; encoding: [0x00,0x00,0x52,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, m0 ; encoding: [0x05,0x00,0x52,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, -1 ; encoding: [0x00,0x00,0x52,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, exec_lo ; encoding: [0x05,0x00,0x52,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, 0.5 ; encoding: [0x00,0x00,0x52,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, exec_hi ; encoding: [0x05,0x00,0x52,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, -4.0 ; encoding: [0x00,0x00,0x52,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, 0 ; encoding: [0x05,0x00,0x52,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, scc ; encoding: [0x00,0x00,0x52,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x52,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, -1 ; encoding: [0x05,0x00,0x52,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, v0 ; encoding: [0x00,0x00,0x52,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x52,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, 0.5 ; encoding: [0x05,0x00,0x52,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_e64 v0, v255 ; encoding: [0x00,0x00,0x52,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x52,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_e64 v5, -4.0 ; encoding: [0x05,0x00,0x52,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e32 v0, s0 ; encoding: [0x00,0x26,0x00,0x7e] -0x00,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e64 v5, scc ; encoding: [0x05,0x00,0x52,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x52,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e32 v255, s0 ; encoding: [0x00,0x26,0xfe,0x7f] -0x00,0x26,0xfe,0x7f +# CHECK: v_cvt_f32_ubyte1_e64 v5, v1 ; encoding: [0x05,0x00,0x52,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x52,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e32 v0, s101 ; encoding: [0x65,0x26,0x00,0x7e] -0x65,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte1_e64 v5, v255 ; encoding: [0x05,0x00,0x52,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x52,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e32 v0, flat_scratch_lo ; encoding: [0x66,0x26,0x00,0x7e] -0x66,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, s1 ; encoding: [0x01,0x26,0x0a,0x7e] +0x01,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, flat_scratch_hi ; encoding: [0x67,0x26,0x00,0x7e] -0x67,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v255, s1 ; encoding: [0x01,0x26,0xfe,0x7f] +0x01,0x26,0xfe,0x7f -# CHECK: v_cvt_f32_ubyte2_e32 v0, vcc_lo ; encoding: [0x6a,0x26,0x00,0x7e] -0x6a,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, s101 ; encoding: [0x65,0x26,0x0a,0x7e] +0x65,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, vcc_hi ; encoding: [0x6b,0x26,0x00,0x7e] -0x6b,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, flat_scratch_lo ; encoding: [0x66,0x26,0x0a,0x7e] +0x66,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, tba_lo ; encoding: [0x6c,0x26,0x00,0x7e] -0x6c,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, flat_scratch_hi ; encoding: [0x67,0x26,0x0a,0x7e] +0x67,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, tba_hi ; encoding: [0x6d,0x26,0x00,0x7e] -0x6d,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, vcc_lo ; encoding: [0x6a,0x26,0x0a,0x7e] +0x6a,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, tma_lo ; encoding: [0x6e,0x26,0x00,0x7e] -0x6e,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, vcc_hi ; encoding: [0x6b,0x26,0x0a,0x7e] +0x6b,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, tma_hi ; encoding: [0x6f,0x26,0x00,0x7e] -0x6f,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, tba_lo ; encoding: [0x6c,0x26,0x0a,0x7e] +0x6c,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, ttmp11 ; encoding: [0x7b,0x26,0x00,0x7e] -0x7b,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, tba_hi ; encoding: [0x6d,0x26,0x0a,0x7e] +0x6d,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, m0 ; encoding: [0x7c,0x26,0x00,0x7e] -0x7c,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, tma_lo ; encoding: [0x6e,0x26,0x0a,0x7e] +0x6e,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, exec_lo ; encoding: [0x7e,0x26,0x00,0x7e] -0x7e,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, tma_hi ; encoding: [0x6f,0x26,0x0a,0x7e] +0x6f,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, exec_hi ; encoding: [0x7f,0x26,0x00,0x7e] -0x7f,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, ttmp11 ; encoding: [0x7b,0x26,0x0a,0x7e] +0x7b,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, 0 ; encoding: [0x80,0x26,0x00,0x7e] -0x80,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, m0 ; encoding: [0x7c,0x26,0x0a,0x7e] +0x7c,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, -1 ; encoding: [0xc1,0x26,0x00,0x7e] -0xc1,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, exec_lo ; encoding: [0x7e,0x26,0x0a,0x7e] +0x7e,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, 0.5 ; encoding: [0xf0,0x26,0x00,0x7e] -0xf0,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, exec_hi ; encoding: [0x7f,0x26,0x0a,0x7e] +0x7f,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, -4.0 ; encoding: [0xf7,0x26,0x00,0x7e] -0xf7,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, 0 ; encoding: [0x80,0x26,0x0a,0x7e] +0x80,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, scc ; encoding: [0xfd,0x26,0x00,0x7e] -0xfd,0x26,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, -1 ; encoding: [0xc1,0x26,0x0a,0x7e] +0xc1,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, 0xaf123456 ; encoding: [0xff,0x26,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x26,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f32_ubyte2_e32 v5, 0.5 ; encoding: [0xf0,0x26,0x0a,0x7e] +0xf0,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, 0x3f717273 ; encoding: [0xff,0x26,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x26,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f32_ubyte2_e32 v5, -4.0 ; encoding: [0xf7,0x26,0x0a,0x7e] +0xf7,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, v0 ; encoding: [0x00,0x27,0x00,0x7e] -0x00,0x27,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, scc ; encoding: [0xfd,0x26,0x0a,0x7e] +0xfd,0x26,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e32 v0, v255 ; encoding: [0xff,0x27,0x00,0x7e] -0xff,0x27,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e32 v5, 0xaf123456 ; encoding: [0xff,0x26,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x26,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f32_ubyte2_e64 v0, s0 ; encoding: [0x00,0x00,0x53,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e32 v5, 0x3f717273 ; encoding: [0xff,0x26,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x26,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f32_ubyte2_e64 v255, s0 ; encoding: [0xff,0x00,0x53,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x53,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e32 v5, v1 ; encoding: [0x01,0x27,0x0a,0x7e] +0x01,0x27,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e64 v0, s101 ; encoding: [0x00,0x00,0x53,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e32 v5, v255 ; encoding: [0xff,0x27,0x0a,0x7e] +0xff,0x27,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte2_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x53,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, s1 ; encoding: [0x05,0x00,0x53,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x53,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v255, s1 ; encoding: [0xff,0x00,0x53,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x53,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x53,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, s101 ; encoding: [0x05,0x00,0x53,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x53,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x53,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, tba_lo ; encoding: [0x00,0x00,0x53,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x53,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, tba_hi ; encoding: [0x00,0x00,0x53,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x53,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, tma_lo ; encoding: [0x00,0x00,0x53,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x53,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, tma_hi ; encoding: [0x00,0x00,0x53,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, tba_lo ; encoding: [0x05,0x00,0x53,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x53,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, tba_hi ; encoding: [0x05,0x00,0x53,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, m0 ; encoding: [0x00,0x00,0x53,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, tma_lo ; encoding: [0x05,0x00,0x53,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, exec_lo ; encoding: [0x00,0x00,0x53,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, tma_hi ; encoding: [0x05,0x00,0x53,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, exec_hi ; encoding: [0x00,0x00,0x53,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x53,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, 0 ; encoding: [0x00,0x00,0x53,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, m0 ; encoding: [0x05,0x00,0x53,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, -1 ; encoding: [0x00,0x00,0x53,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, exec_lo ; encoding: [0x05,0x00,0x53,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, 0.5 ; encoding: [0x00,0x00,0x53,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, exec_hi ; encoding: [0x05,0x00,0x53,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, -4.0 ; encoding: [0x00,0x00,0x53,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, 0 ; encoding: [0x05,0x00,0x53,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, scc ; encoding: [0x00,0x00,0x53,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x53,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, -1 ; encoding: [0x05,0x00,0x53,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, v0 ; encoding: [0x00,0x00,0x53,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x53,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, 0.5 ; encoding: [0x05,0x00,0x53,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_e64 v0, v255 ; encoding: [0x00,0x00,0x53,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x53,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_e64 v5, -4.0 ; encoding: [0x05,0x00,0x53,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e32 v0, s0 ; encoding: [0x00,0x28,0x00,0x7e] -0x00,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e64 v5, scc ; encoding: [0x05,0x00,0x53,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x53,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e32 v255, s0 ; encoding: [0x00,0x28,0xfe,0x7f] -0x00,0x28,0xfe,0x7f +# CHECK: v_cvt_f32_ubyte2_e64 v5, v1 ; encoding: [0x05,0x00,0x53,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x53,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e32 v0, s101 ; encoding: [0x65,0x28,0x00,0x7e] -0x65,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte2_e64 v5, v255 ; encoding: [0x05,0x00,0x53,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x53,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e32 v0, flat_scratch_lo ; encoding: [0x66,0x28,0x00,0x7e] -0x66,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, s1 ; encoding: [0x01,0x28,0x0a,0x7e] +0x01,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, flat_scratch_hi ; encoding: [0x67,0x28,0x00,0x7e] -0x67,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v255, s1 ; encoding: [0x01,0x28,0xfe,0x7f] +0x01,0x28,0xfe,0x7f -# CHECK: v_cvt_f32_ubyte3_e32 v0, vcc_lo ; encoding: [0x6a,0x28,0x00,0x7e] -0x6a,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, s101 ; encoding: [0x65,0x28,0x0a,0x7e] +0x65,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, vcc_hi ; encoding: [0x6b,0x28,0x00,0x7e] -0x6b,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, flat_scratch_lo ; encoding: [0x66,0x28,0x0a,0x7e] +0x66,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, tba_lo ; encoding: [0x6c,0x28,0x00,0x7e] -0x6c,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, flat_scratch_hi ; encoding: [0x67,0x28,0x0a,0x7e] +0x67,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, tba_hi ; encoding: [0x6d,0x28,0x00,0x7e] -0x6d,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, vcc_lo ; encoding: [0x6a,0x28,0x0a,0x7e] +0x6a,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, tma_lo ; encoding: [0x6e,0x28,0x00,0x7e] -0x6e,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, vcc_hi ; encoding: [0x6b,0x28,0x0a,0x7e] +0x6b,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, tma_hi ; encoding: [0x6f,0x28,0x00,0x7e] -0x6f,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, tba_lo ; encoding: [0x6c,0x28,0x0a,0x7e] +0x6c,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, ttmp11 ; encoding: [0x7b,0x28,0x00,0x7e] -0x7b,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, tba_hi ; encoding: [0x6d,0x28,0x0a,0x7e] +0x6d,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, m0 ; encoding: [0x7c,0x28,0x00,0x7e] -0x7c,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, tma_lo ; encoding: [0x6e,0x28,0x0a,0x7e] +0x6e,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, exec_lo ; encoding: [0x7e,0x28,0x00,0x7e] -0x7e,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, tma_hi ; encoding: [0x6f,0x28,0x0a,0x7e] +0x6f,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, exec_hi ; encoding: [0x7f,0x28,0x00,0x7e] -0x7f,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, ttmp11 ; encoding: [0x7b,0x28,0x0a,0x7e] +0x7b,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, 0 ; encoding: [0x80,0x28,0x00,0x7e] -0x80,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, m0 ; encoding: [0x7c,0x28,0x0a,0x7e] +0x7c,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, -1 ; encoding: [0xc1,0x28,0x00,0x7e] -0xc1,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, exec_lo ; encoding: [0x7e,0x28,0x0a,0x7e] +0x7e,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, 0.5 ; encoding: [0xf0,0x28,0x00,0x7e] -0xf0,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, exec_hi ; encoding: [0x7f,0x28,0x0a,0x7e] +0x7f,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, -4.0 ; encoding: [0xf7,0x28,0x00,0x7e] -0xf7,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, 0 ; encoding: [0x80,0x28,0x0a,0x7e] +0x80,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, scc ; encoding: [0xfd,0x28,0x00,0x7e] -0xfd,0x28,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, -1 ; encoding: [0xc1,0x28,0x0a,0x7e] +0xc1,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, 0xaf123456 ; encoding: [0xff,0x28,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x28,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f32_ubyte3_e32 v5, 0.5 ; encoding: [0xf0,0x28,0x0a,0x7e] +0xf0,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, 0x3f717273 ; encoding: [0xff,0x28,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x28,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f32_ubyte3_e32 v5, -4.0 ; encoding: [0xf7,0x28,0x0a,0x7e] +0xf7,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, v0 ; encoding: [0x00,0x29,0x00,0x7e] -0x00,0x29,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, scc ; encoding: [0xfd,0x28,0x0a,0x7e] +0xfd,0x28,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e32 v0, v255 ; encoding: [0xff,0x29,0x00,0x7e] -0xff,0x29,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e32 v5, 0xaf123456 ; encoding: [0xff,0x28,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x28,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f32_ubyte3_e64 v0, s0 ; encoding: [0x00,0x00,0x54,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e32 v5, 0x3f717273 ; encoding: [0xff,0x28,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x28,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f32_ubyte3_e64 v255, s0 ; encoding: [0xff,0x00,0x54,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x54,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e32 v5, v1 ; encoding: [0x01,0x29,0x0a,0x7e] +0x01,0x29,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e64 v0, s101 ; encoding: [0x00,0x00,0x54,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e32 v5, v255 ; encoding: [0xff,0x29,0x0a,0x7e] +0xff,0x29,0x0a,0x7e -# CHECK: v_cvt_f32_ubyte3_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x54,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, s1 ; encoding: [0x05,0x00,0x54,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x54,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v255, s1 ; encoding: [0xff,0x00,0x54,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x54,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x54,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, s101 ; encoding: [0x05,0x00,0x54,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x54,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x54,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, tba_lo ; encoding: [0x00,0x00,0x54,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x54,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, tba_hi ; encoding: [0x00,0x00,0x54,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x54,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, tma_lo ; encoding: [0x00,0x00,0x54,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x54,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, tma_hi ; encoding: [0x00,0x00,0x54,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, tba_lo ; encoding: [0x05,0x00,0x54,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x54,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, tba_hi ; encoding: [0x05,0x00,0x54,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, m0 ; encoding: [0x00,0x00,0x54,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, tma_lo ; encoding: [0x05,0x00,0x54,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, exec_lo ; encoding: [0x00,0x00,0x54,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, tma_hi ; encoding: [0x05,0x00,0x54,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, exec_hi ; encoding: [0x00,0x00,0x54,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x54,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, 0 ; encoding: [0x00,0x00,0x54,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, m0 ; encoding: [0x05,0x00,0x54,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, -1 ; encoding: [0x00,0x00,0x54,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, exec_lo ; encoding: [0x05,0x00,0x54,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, 0.5 ; encoding: [0x00,0x00,0x54,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, exec_hi ; encoding: [0x05,0x00,0x54,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, -4.0 ; encoding: [0x00,0x00,0x54,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, 0 ; encoding: [0x05,0x00,0x54,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, scc ; encoding: [0x00,0x00,0x54,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x54,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, -1 ; encoding: [0x05,0x00,0x54,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, v0 ; encoding: [0x00,0x00,0x54,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x54,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, 0.5 ; encoding: [0x05,0x00,0x54,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_e64 v0, v255 ; encoding: [0x00,0x00,0x54,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x54,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_e64 v5, -4.0 ; encoding: [0x05,0x00,0x54,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e32 v0, s[0:1] ; encoding: [0x00,0x2a,0x00,0x7e] -0x00,0x2a,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e64 v5, scc ; encoding: [0x05,0x00,0x54,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x54,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e32 v255, s[0:1] ; encoding: [0x00,0x2a,0xfe,0x7f] -0x00,0x2a,0xfe,0x7f +# CHECK: v_cvt_f32_ubyte3_e64 v5, v1 ; encoding: [0x05,0x00,0x54,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x54,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_u32_f64_e32 v0, s[2:3] ; encoding: [0x02,0x2a,0x00,0x7e] -0x02,0x2a,0x00,0x7e +# CHECK: v_cvt_f32_ubyte3_e64 v5, v255 ; encoding: [0x05,0x00,0x54,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x54,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cvt_u32_f64_e32 v0, s[100:101] ; encoding: [0x64,0x2a,0x00,0x7e] -0x64,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, s[2:3] ; encoding: [0x02,0x2a,0x0a,0x7e] +0x02,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, flat_scratch ; encoding: [0x66,0x2a,0x00,0x7e] -0x66,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v255, s[2:3] ; encoding: [0x02,0x2a,0xfe,0x7f] +0x02,0x2a,0xfe,0x7f -# CHECK: v_cvt_u32_f64_e32 v0, vcc ; encoding: [0x6a,0x2a,0x00,0x7e] -0x6a,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, s[4:5] ; encoding: [0x04,0x2a,0x0a,0x7e] +0x04,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, tba ; encoding: [0x6c,0x2a,0x00,0x7e] -0x6c,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, s[100:101] ; encoding: [0x64,0x2a,0x0a,0x7e] +0x64,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, tma ; encoding: [0x6e,0x2a,0x00,0x7e] -0x6e,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, flat_scratch ; encoding: [0x66,0x2a,0x0a,0x7e] +0x66,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, ttmp[10:11] ; encoding: [0x7a,0x2a,0x00,0x7e] -0x7a,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, vcc ; encoding: [0x6a,0x2a,0x0a,0x7e] +0x6a,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, exec ; encoding: [0x7e,0x2a,0x00,0x7e] -0x7e,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, tba ; encoding: [0x6c,0x2a,0x0a,0x7e] +0x6c,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, 0 ; encoding: [0x80,0x2a,0x00,0x7e] -0x80,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, tma ; encoding: [0x6e,0x2a,0x0a,0x7e] +0x6e,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, -1 ; encoding: [0xc1,0x2a,0x00,0x7e] -0xc1,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, ttmp[10:11] ; encoding: [0x7a,0x2a,0x0a,0x7e] +0x7a,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, 0.5 ; encoding: [0xf0,0x2a,0x00,0x7e] -0xf0,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, exec ; encoding: [0x7e,0x2a,0x0a,0x7e] +0x7e,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, -4.0 ; encoding: [0xf7,0x2a,0x00,0x7e] -0xf7,0x2a,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, 0 ; encoding: [0x80,0x2a,0x0a,0x7e] +0x80,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, 0xaf123456 ; encoding: [0xff,0x2a,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x2a,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_u32_f64_e32 v5, -1 ; encoding: [0xc1,0x2a,0x0a,0x7e] +0xc1,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, 0x3f717273 ; encoding: [0xff,0x2a,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x2a,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_u32_f64_e32 v5, 0.5 ; encoding: [0xf0,0x2a,0x0a,0x7e] +0xf0,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, v[0:1] ; encoding: [0x00,0x2b,0x00,0x7e] -0x00,0x2b,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, -4.0 ; encoding: [0xf7,0x2a,0x0a,0x7e] +0xf7,0x2a,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e32 v0, v[254:255] ; encoding: [0xfe,0x2b,0x00,0x7e] -0xfe,0x2b,0x00,0x7e +# CHECK: v_cvt_u32_f64_e32 v5, 0xaf123456 ; encoding: [0xff,0x2a,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x2a,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_u32_f64_e64 v0, s[0:1] ; encoding: [0x00,0x00,0x55,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e32 v5, 0x3f717273 ; encoding: [0xff,0x2a,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x2a,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_u32_f64_e64 v255, s[0:1] ; encoding: [0xff,0x00,0x55,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x55,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e32 v5, v[1:2] ; encoding: [0x01,0x2b,0x0a,0x7e] +0x01,0x2b,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e64 v0, s[2:3] ; encoding: [0x00,0x00,0x55,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e32 v5, v[254:255] ; encoding: [0xfe,0x2b,0x0a,0x7e] +0xfe,0x2b,0x0a,0x7e -# CHECK: v_cvt_u32_f64_e64 v0, s[100:101] ; encoding: [0x00,0x00,0x55,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, s[2:3] ; encoding: [0x05,0x00,0x55,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, flat_scratch ; encoding: [0x00,0x00,0x55,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v255, s[2:3] ; encoding: [0xff,0x00,0x55,0xd1,0x02,0x00,0x00,0x00] +0xff,0x00,0x55,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, vcc ; encoding: [0x00,0x00,0x55,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, s[4:5] ; encoding: [0x05,0x00,0x55,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, tba ; encoding: [0x00,0x00,0x55,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, s[100:101] ; encoding: [0x05,0x00,0x55,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, tma ; encoding: [0x00,0x00,0x55,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, flat_scratch ; encoding: [0x05,0x00,0x55,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, ttmp[10:11] ; encoding: [0x00,0x00,0x55,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, vcc ; encoding: [0x05,0x00,0x55,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, exec ; encoding: [0x00,0x00,0x55,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, tba ; encoding: [0x05,0x00,0x55,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, 0 ; encoding: [0x00,0x00,0x55,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, tma ; encoding: [0x05,0x00,0x55,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, -1 ; encoding: [0x00,0x00,0x55,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, ttmp[10:11] ; encoding: [0x05,0x00,0x55,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, 0.5 ; encoding: [0x00,0x00,0x55,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, exec ; encoding: [0x05,0x00,0x55,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, -4.0 ; encoding: [0x00,0x00,0x55,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x55,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, 0 ; encoding: [0x05,0x00,0x55,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, v[0:1] ; encoding: [0x00,0x00,0x55,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x55,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, -1 ; encoding: [0x05,0x00,0x55,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, v[254:255] ; encoding: [0x00,0x00,0x55,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x55,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, 0.5 ; encoding: [0x05,0x00,0x55,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, -s[0:1] ; encoding: [0x00,0x00,0x55,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x55,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cvt_u32_f64_e64 v5, -4.0 ; encoding: [0x05,0x00,0x55,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x55,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, |s[0:1]| ; encoding: [0x00,0x01,0x55,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x55,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, v[1:2] ; encoding: [0x05,0x00,0x55,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x55,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cvt_u32_f64_e64 v0, s[0:1] clamp ; encoding: [0x00,0x80,0x55,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x55,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_u32_f64_e64 v5, v[254:255] ; encoding: [0x05,0x00,0x55,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x55,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_cvt_f64_u32_e32 v[0:1], s0 ; encoding: [0x00,0x2c,0x00,0x7e] -0x00,0x2c,0x00,0x7e +# CHECK: v_cvt_u32_f64_e64 v5, -s[2:3] ; encoding: [0x05,0x00,0x55,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x55,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_cvt_f64_u32_e32 v[254:255], s0 ; encoding: [0x00,0x2c,0xfc,0x7f] -0x00,0x2c,0xfc,0x7f +# CHECK: v_cvt_u32_f64_e64 v5, |s[2:3]| ; encoding: [0x05,0x01,0x55,0xd1,0x02,0x00,0x00,0x00] +0x05,0x01,0x55,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e32 v[0:1], s101 ; encoding: [0x65,0x2c,0x00,0x7e] -0x65,0x2c,0x00,0x7e +# CHECK: v_cvt_u32_f64_e64 v5, s[2:3] clamp ; encoding: [0x05,0x80,0x55,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x55,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e32 v[0:1], flat_scratch_lo ; encoding: [0x66,0x2c,0x00,0x7e] -0x66,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], s1 ; encoding: [0x01,0x2c,0x0a,0x7e] +0x01,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], flat_scratch_hi ; encoding: [0x67,0x2c,0x00,0x7e] -0x67,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[254:255], s1 ; encoding: [0x01,0x2c,0xfc,0x7f] +0x01,0x2c,0xfc,0x7f -# CHECK: v_cvt_f64_u32_e32 v[0:1], vcc_lo ; encoding: [0x6a,0x2c,0x00,0x7e] -0x6a,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], s101 ; encoding: [0x65,0x2c,0x0a,0x7e] +0x65,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], vcc_hi ; encoding: [0x6b,0x2c,0x00,0x7e] -0x6b,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], flat_scratch_lo ; encoding: [0x66,0x2c,0x0a,0x7e] +0x66,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], tba_lo ; encoding: [0x6c,0x2c,0x00,0x7e] -0x6c,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], flat_scratch_hi ; encoding: [0x67,0x2c,0x0a,0x7e] +0x67,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], tba_hi ; encoding: [0x6d,0x2c,0x00,0x7e] -0x6d,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], vcc_lo ; encoding: [0x6a,0x2c,0x0a,0x7e] +0x6a,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], tma_lo ; encoding: [0x6e,0x2c,0x00,0x7e] -0x6e,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], vcc_hi ; encoding: [0x6b,0x2c,0x0a,0x7e] +0x6b,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], tma_hi ; encoding: [0x6f,0x2c,0x00,0x7e] -0x6f,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], tba_lo ; encoding: [0x6c,0x2c,0x0a,0x7e] +0x6c,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], ttmp11 ; encoding: [0x7b,0x2c,0x00,0x7e] -0x7b,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], tba_hi ; encoding: [0x6d,0x2c,0x0a,0x7e] +0x6d,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], m0 ; encoding: [0x7c,0x2c,0x00,0x7e] -0x7c,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], tma_lo ; encoding: [0x6e,0x2c,0x0a,0x7e] +0x6e,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], exec_lo ; encoding: [0x7e,0x2c,0x00,0x7e] -0x7e,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], tma_hi ; encoding: [0x6f,0x2c,0x0a,0x7e] +0x6f,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], exec_hi ; encoding: [0x7f,0x2c,0x00,0x7e] -0x7f,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], ttmp11 ; encoding: [0x7b,0x2c,0x0a,0x7e] +0x7b,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], 0 ; encoding: [0x80,0x2c,0x00,0x7e] -0x80,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], m0 ; encoding: [0x7c,0x2c,0x0a,0x7e] +0x7c,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], -1 ; encoding: [0xc1,0x2c,0x00,0x7e] -0xc1,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], exec_lo ; encoding: [0x7e,0x2c,0x0a,0x7e] +0x7e,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], 0.5 ; encoding: [0xf0,0x2c,0x00,0x7e] -0xf0,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], exec_hi ; encoding: [0x7f,0x2c,0x0a,0x7e] +0x7f,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], -4.0 ; encoding: [0xf7,0x2c,0x00,0x7e] -0xf7,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], 0 ; encoding: [0x80,0x2c,0x0a,0x7e] +0x80,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], scc ; encoding: [0xfd,0x2c,0x00,0x7e] -0xfd,0x2c,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], -1 ; encoding: [0xc1,0x2c,0x0a,0x7e] +0xc1,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x2c,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x2c,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f64_u32_e32 v[5:6], 0.5 ; encoding: [0xf0,0x2c,0x0a,0x7e] +0xf0,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x2c,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x2c,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f64_u32_e32 v[5:6], -4.0 ; encoding: [0xf7,0x2c,0x0a,0x7e] +0xf7,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], v0 ; encoding: [0x00,0x2d,0x00,0x7e] -0x00,0x2d,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], scc ; encoding: [0xfd,0x2c,0x0a,0x7e] +0xfd,0x2c,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e32 v[0:1], v255 ; encoding: [0xff,0x2d,0x00,0x7e] -0xff,0x2d,0x00,0x7e +# CHECK: v_cvt_f64_u32_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x2c,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x2c,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cvt_f64_u32_e64 v[0:1], s0 ; encoding: [0x00,0x00,0x56,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x2c,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x2c,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cvt_f64_u32_e64 v[254:255], s0 ; encoding: [0xfe,0x00,0x56,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x56,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e32 v[5:6], v1 ; encoding: [0x01,0x2d,0x0a,0x7e] +0x01,0x2d,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e64 v[0:1], s101 ; encoding: [0x00,0x00,0x56,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e32 v[5:6], v255 ; encoding: [0xff,0x2d,0x0a,0x7e] +0xff,0x2d,0x0a,0x7e -# CHECK: v_cvt_f64_u32_e64 v[0:1], flat_scratch_lo ; encoding: [0x00,0x00,0x56,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], s1 ; encoding: [0x05,0x00,0x56,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], flat_scratch_hi ; encoding: [0x00,0x00,0x56,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[254:255], s1 ; encoding: [0xfe,0x00,0x56,0xd1,0x01,0x00,0x00,0x00] +0xfe,0x00,0x56,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], vcc_lo ; encoding: [0x00,0x00,0x56,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], s101 ; encoding: [0x05,0x00,0x56,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], vcc_hi ; encoding: [0x00,0x00,0x56,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], flat_scratch_lo ; encoding: [0x05,0x00,0x56,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], tba_lo ; encoding: [0x00,0x00,0x56,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], flat_scratch_hi ; encoding: [0x05,0x00,0x56,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], tba_hi ; encoding: [0x00,0x00,0x56,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], vcc_lo ; encoding: [0x05,0x00,0x56,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], tma_lo ; encoding: [0x00,0x00,0x56,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], vcc_hi ; encoding: [0x05,0x00,0x56,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], tma_hi ; encoding: [0x00,0x00,0x56,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], tba_lo ; encoding: [0x05,0x00,0x56,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], ttmp11 ; encoding: [0x00,0x00,0x56,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], tba_hi ; encoding: [0x05,0x00,0x56,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], m0 ; encoding: [0x00,0x00,0x56,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], tma_lo ; encoding: [0x05,0x00,0x56,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], exec_lo ; encoding: [0x00,0x00,0x56,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], tma_hi ; encoding: [0x05,0x00,0x56,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], exec_hi ; encoding: [0x00,0x00,0x56,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], ttmp11 ; encoding: [0x05,0x00,0x56,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x56,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], m0 ; encoding: [0x05,0x00,0x56,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x56,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], exec_lo ; encoding: [0x05,0x00,0x56,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x56,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], exec_hi ; encoding: [0x05,0x00,0x56,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x56,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x56,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], scc ; encoding: [0x00,0x00,0x56,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x56,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x56,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], v0 ; encoding: [0x00,0x00,0x56,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x56,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x56,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cvt_f64_u32_e64 v[0:1], v255 ; encoding: [0x00,0x00,0x56,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x56,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_f64_u32_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x56,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e32 v[0:1], s[0:1] ; encoding: [0x00,0x2e,0x00,0x7e] -0x00,0x2e,0x00,0x7e +# CHECK: v_cvt_f64_u32_e64 v[5:6], scc ; encoding: [0x05,0x00,0x56,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x56,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e32 v[254:255], s[0:1] ; encoding: [0x00,0x2e,0xfc,0x7f] -0x00,0x2e,0xfc,0x7f +# CHECK: v_cvt_f64_u32_e64 v[5:6], v1 ; encoding: [0x05,0x00,0x56,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x56,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_trunc_f64_e32 v[0:1], s[2:3] ; encoding: [0x02,0x2e,0x00,0x7e] -0x02,0x2e,0x00,0x7e +# CHECK: v_cvt_f64_u32_e64 v[5:6], v255 ; encoding: [0x05,0x00,0x56,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x56,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_trunc_f64_e32 v[0:1], s[100:101] ; encoding: [0x64,0x2e,0x00,0x7e] -0x64,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], s[2:3] ; encoding: [0x02,0x2e,0x0a,0x7e] +0x02,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], flat_scratch ; encoding: [0x66,0x2e,0x00,0x7e] -0x66,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[254:255], s[2:3] ; encoding: [0x02,0x2e,0xfc,0x7f] +0x02,0x2e,0xfc,0x7f -# CHECK: v_trunc_f64_e32 v[0:1], vcc ; encoding: [0x6a,0x2e,0x00,0x7e] -0x6a,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], s[4:5] ; encoding: [0x04,0x2e,0x0a,0x7e] +0x04,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], tba ; encoding: [0x6c,0x2e,0x00,0x7e] -0x6c,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], s[100:101] ; encoding: [0x64,0x2e,0x0a,0x7e] +0x64,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], tma ; encoding: [0x6e,0x2e,0x00,0x7e] -0x6e,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], flat_scratch ; encoding: [0x66,0x2e,0x0a,0x7e] +0x66,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], ttmp[10:11] ; encoding: [0x7a,0x2e,0x00,0x7e] -0x7a,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], vcc ; encoding: [0x6a,0x2e,0x0a,0x7e] +0x6a,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], exec ; encoding: [0x7e,0x2e,0x00,0x7e] -0x7e,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], tba ; encoding: [0x6c,0x2e,0x0a,0x7e] +0x6c,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], 0 ; encoding: [0x80,0x2e,0x00,0x7e] -0x80,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], tma ; encoding: [0x6e,0x2e,0x0a,0x7e] +0x6e,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], -1 ; encoding: [0xc1,0x2e,0x00,0x7e] -0xc1,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], ttmp[10:11] ; encoding: [0x7a,0x2e,0x0a,0x7e] +0x7a,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], 0.5 ; encoding: [0xf0,0x2e,0x00,0x7e] -0xf0,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], exec ; encoding: [0x7e,0x2e,0x0a,0x7e] +0x7e,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], -4.0 ; encoding: [0xf7,0x2e,0x00,0x7e] -0xf7,0x2e,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], 0 ; encoding: [0x80,0x2e,0x0a,0x7e] +0x80,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x2e,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x2e,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_trunc_f64_e32 v[5:6], -1 ; encoding: [0xc1,0x2e,0x0a,0x7e] +0xc1,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x2e,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x2e,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_trunc_f64_e32 v[5:6], 0.5 ; encoding: [0xf0,0x2e,0x0a,0x7e] +0xf0,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], v[0:1] ; encoding: [0x00,0x2f,0x00,0x7e] -0x00,0x2f,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], -4.0 ; encoding: [0xf7,0x2e,0x0a,0x7e] +0xf7,0x2e,0x0a,0x7e -# CHECK: v_trunc_f64_e32 v[0:1], v[254:255] ; encoding: [0xfe,0x2f,0x00,0x7e] -0xfe,0x2f,0x00,0x7e +# CHECK: v_trunc_f64_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x2e,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x2e,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_trunc_f64_e64 v[0:1], s[0:1] ; encoding: [0x00,0x00,0x57,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x2e,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x2e,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_trunc_f64_e64 v[254:255], s[0:1] ; encoding: [0xfe,0x00,0x57,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x57,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e32 v[5:6], v[1:2] ; encoding: [0x01,0x2f,0x0a,0x7e] +0x01,0x2f,0x0a,0x7e -# CHECK: v_trunc_f64_e64 v[0:1], s[2:3] ; encoding: [0x00,0x00,0x57,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e32 v[5:6], v[254:255] ; encoding: [0xfe,0x2f,0x0a,0x7e] +0xfe,0x2f,0x0a,0x7e -# CHECK: v_trunc_f64_e64 v[0:1], s[100:101] ; encoding: [0x00,0x00,0x57,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], s[2:3] ; encoding: [0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], flat_scratch ; encoding: [0x00,0x00,0x57,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[254:255], s[2:3] ; encoding: [0xfe,0x00,0x57,0xd1,0x02,0x00,0x00,0x00] +0xfe,0x00,0x57,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], vcc ; encoding: [0x00,0x00,0x57,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], s[4:5] ; encoding: [0x05,0x00,0x57,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], tba ; encoding: [0x00,0x00,0x57,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], s[100:101] ; encoding: [0x05,0x00,0x57,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], tma ; encoding: [0x00,0x00,0x57,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], flat_scratch ; encoding: [0x05,0x00,0x57,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], ttmp[10:11] ; encoding: [0x00,0x00,0x57,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], vcc ; encoding: [0x05,0x00,0x57,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], exec ; encoding: [0x00,0x00,0x57,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], tba ; encoding: [0x05,0x00,0x57,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x57,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], tma ; encoding: [0x05,0x00,0x57,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x57,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], ttmp[10:11] ; encoding: [0x05,0x00,0x57,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x57,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], exec ; encoding: [0x05,0x00,0x57,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x57,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x57,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x57,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x57,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x57,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x57,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x57,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x57,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x57,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], -s[0:1] ; encoding: [0x00,0x00,0x57,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x57,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_trunc_f64_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x57,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x57,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], |s[0:1]| ; encoding: [0x00,0x01,0x57,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x57,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], v[1:2] ; encoding: [0x05,0x00,0x57,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x57,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x57,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x57,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_trunc_f64_e64 v[5:6], v[254:255] ; encoding: [0x05,0x00,0x57,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x57,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x57,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x57,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_trunc_f64_e64 v[5:6], -s[2:3] ; encoding: [0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_trunc_f64_e64 v[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x57,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x57,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_trunc_f64_e64 v[5:6], |s[2:3]| ; encoding: [0x05,0x01,0x57,0xd1,0x02,0x00,0x00,0x00] +0x05,0x01,0x57,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_trunc_f64_e64 v[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x57,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x57,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_trunc_f64_e64 v[5:6], s[2:3] clamp ; encoding: [0x05,0x80,0x57,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x57,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e32 v[0:1], s[0:1] ; encoding: [0x00,0x30,0x00,0x7e] -0x00,0x30,0x00,0x7e +# CHECK: v_trunc_f64_e64 v[5:6], s[2:3] mul:2 ; encoding: [0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x08] +0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x08 -# CHECK: v_ceil_f64_e32 v[254:255], s[0:1] ; encoding: [0x00,0x30,0xfc,0x7f] -0x00,0x30,0xfc,0x7f +# CHECK: v_trunc_f64_e64 v[5:6], s[2:3] mul:4 ; encoding: [0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x10] +0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x10 -# CHECK: v_ceil_f64_e32 v[0:1], s[2:3] ; encoding: [0x02,0x30,0x00,0x7e] -0x02,0x30,0x00,0x7e +# CHECK: v_trunc_f64_e64 v[5:6], s[2:3] div:2 ; encoding: [0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x18] +0x05,0x00,0x57,0xd1,0x02,0x00,0x00,0x18 -# CHECK: v_ceil_f64_e32 v[0:1], s[100:101] ; encoding: [0x64,0x30,0x00,0x7e] -0x64,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], s[2:3] ; encoding: [0x02,0x30,0x0a,0x7e] +0x02,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], flat_scratch ; encoding: [0x66,0x30,0x00,0x7e] -0x66,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[254:255], s[2:3] ; encoding: [0x02,0x30,0xfc,0x7f] +0x02,0x30,0xfc,0x7f -# CHECK: v_ceil_f64_e32 v[0:1], vcc ; encoding: [0x6a,0x30,0x00,0x7e] -0x6a,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], s[4:5] ; encoding: [0x04,0x30,0x0a,0x7e] +0x04,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], tba ; encoding: [0x6c,0x30,0x00,0x7e] -0x6c,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], s[100:101] ; encoding: [0x64,0x30,0x0a,0x7e] +0x64,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], tma ; encoding: [0x6e,0x30,0x00,0x7e] -0x6e,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], flat_scratch ; encoding: [0x66,0x30,0x0a,0x7e] +0x66,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], ttmp[10:11] ; encoding: [0x7a,0x30,0x00,0x7e] -0x7a,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], vcc ; encoding: [0x6a,0x30,0x0a,0x7e] +0x6a,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], exec ; encoding: [0x7e,0x30,0x00,0x7e] -0x7e,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], tba ; encoding: [0x6c,0x30,0x0a,0x7e] +0x6c,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], 0 ; encoding: [0x80,0x30,0x00,0x7e] -0x80,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], tma ; encoding: [0x6e,0x30,0x0a,0x7e] +0x6e,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], -1 ; encoding: [0xc1,0x30,0x00,0x7e] -0xc1,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], ttmp[10:11] ; encoding: [0x7a,0x30,0x0a,0x7e] +0x7a,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], 0.5 ; encoding: [0xf0,0x30,0x00,0x7e] -0xf0,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], exec ; encoding: [0x7e,0x30,0x0a,0x7e] +0x7e,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], -4.0 ; encoding: [0xf7,0x30,0x00,0x7e] -0xf7,0x30,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], 0 ; encoding: [0x80,0x30,0x0a,0x7e] +0x80,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x30,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x30,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_ceil_f64_e32 v[5:6], -1 ; encoding: [0xc1,0x30,0x0a,0x7e] +0xc1,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x30,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x30,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_ceil_f64_e32 v[5:6], 0.5 ; encoding: [0xf0,0x30,0x0a,0x7e] +0xf0,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], v[0:1] ; encoding: [0x00,0x31,0x00,0x7e] -0x00,0x31,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], -4.0 ; encoding: [0xf7,0x30,0x0a,0x7e] +0xf7,0x30,0x0a,0x7e -# CHECK: v_ceil_f64_e32 v[0:1], v[254:255] ; encoding: [0xfe,0x31,0x00,0x7e] -0xfe,0x31,0x00,0x7e +# CHECK: v_ceil_f64_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x30,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x30,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_ceil_f64_e64 v[0:1], s[0:1] ; encoding: [0x00,0x00,0x58,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x30,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x30,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_ceil_f64_e64 v[254:255], s[0:1] ; encoding: [0xfe,0x00,0x58,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x58,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e32 v[5:6], v[1:2] ; encoding: [0x01,0x31,0x0a,0x7e] +0x01,0x31,0x0a,0x7e -# CHECK: v_ceil_f64_e64 v[0:1], s[2:3] ; encoding: [0x00,0x00,0x58,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e32 v[5:6], v[254:255] ; encoding: [0xfe,0x31,0x0a,0x7e] +0xfe,0x31,0x0a,0x7e -# CHECK: v_ceil_f64_e64 v[0:1], s[100:101] ; encoding: [0x00,0x00,0x58,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], s[2:3] ; encoding: [0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], flat_scratch ; encoding: [0x00,0x00,0x58,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[254:255], s[2:3] ; encoding: [0xfe,0x00,0x58,0xd1,0x02,0x00,0x00,0x00] +0xfe,0x00,0x58,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], vcc ; encoding: [0x00,0x00,0x58,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], s[4:5] ; encoding: [0x05,0x00,0x58,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], tba ; encoding: [0x00,0x00,0x58,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], s[100:101] ; encoding: [0x05,0x00,0x58,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], tma ; encoding: [0x00,0x00,0x58,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], flat_scratch ; encoding: [0x05,0x00,0x58,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], ttmp[10:11] ; encoding: [0x00,0x00,0x58,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], vcc ; encoding: [0x05,0x00,0x58,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], exec ; encoding: [0x00,0x00,0x58,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], tba ; encoding: [0x05,0x00,0x58,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x58,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], tma ; encoding: [0x05,0x00,0x58,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x58,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], ttmp[10:11] ; encoding: [0x05,0x00,0x58,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x58,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], exec ; encoding: [0x05,0x00,0x58,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x58,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x58,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x58,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x58,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x58,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x58,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x58,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x58,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x58,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], -s[0:1] ; encoding: [0x00,0x00,0x58,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x58,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_ceil_f64_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x58,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x58,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], |s[0:1]| ; encoding: [0x00,0x01,0x58,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x58,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], v[1:2] ; encoding: [0x05,0x00,0x58,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x58,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x58,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x58,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ceil_f64_e64 v[5:6], v[254:255] ; encoding: [0x05,0x00,0x58,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x58,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x58,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x58,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_ceil_f64_e64 v[5:6], -s[2:3] ; encoding: [0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_ceil_f64_e64 v[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x58,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x58,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_ceil_f64_e64 v[5:6], |s[2:3]| ; encoding: [0x05,0x01,0x58,0xd1,0x02,0x00,0x00,0x00] +0x05,0x01,0x58,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_ceil_f64_e64 v[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x58,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x58,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_ceil_f64_e64 v[5:6], s[2:3] clamp ; encoding: [0x05,0x80,0x58,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x58,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e32 v[0:1], s[0:1] ; encoding: [0x00,0x32,0x00,0x7e] -0x00,0x32,0x00,0x7e +# CHECK: v_ceil_f64_e64 v[5:6], s[2:3] mul:2 ; encoding: [0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x08] +0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x08 -# CHECK: v_rndne_f64_e32 v[254:255], s[0:1] ; encoding: [0x00,0x32,0xfc,0x7f] -0x00,0x32,0xfc,0x7f +# CHECK: v_ceil_f64_e64 v[5:6], s[2:3] mul:4 ; encoding: [0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x10] +0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x10 -# CHECK: v_rndne_f64_e32 v[0:1], s[2:3] ; encoding: [0x02,0x32,0x00,0x7e] -0x02,0x32,0x00,0x7e +# CHECK: v_ceil_f64_e64 v[5:6], s[2:3] div:2 ; encoding: [0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x18] +0x05,0x00,0x58,0xd1,0x02,0x00,0x00,0x18 -# CHECK: v_rndne_f64_e32 v[0:1], s[100:101] ; encoding: [0x64,0x32,0x00,0x7e] -0x64,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], s[2:3] ; encoding: [0x02,0x32,0x0a,0x7e] +0x02,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], flat_scratch ; encoding: [0x66,0x32,0x00,0x7e] -0x66,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[254:255], s[2:3] ; encoding: [0x02,0x32,0xfc,0x7f] +0x02,0x32,0xfc,0x7f -# CHECK: v_rndne_f64_e32 v[0:1], vcc ; encoding: [0x6a,0x32,0x00,0x7e] -0x6a,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], s[4:5] ; encoding: [0x04,0x32,0x0a,0x7e] +0x04,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], tba ; encoding: [0x6c,0x32,0x00,0x7e] -0x6c,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], s[100:101] ; encoding: [0x64,0x32,0x0a,0x7e] +0x64,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], tma ; encoding: [0x6e,0x32,0x00,0x7e] -0x6e,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], flat_scratch ; encoding: [0x66,0x32,0x0a,0x7e] +0x66,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], ttmp[10:11] ; encoding: [0x7a,0x32,0x00,0x7e] -0x7a,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], vcc ; encoding: [0x6a,0x32,0x0a,0x7e] +0x6a,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], exec ; encoding: [0x7e,0x32,0x00,0x7e] -0x7e,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], tba ; encoding: [0x6c,0x32,0x0a,0x7e] +0x6c,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], 0 ; encoding: [0x80,0x32,0x00,0x7e] -0x80,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], tma ; encoding: [0x6e,0x32,0x0a,0x7e] +0x6e,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], -1 ; encoding: [0xc1,0x32,0x00,0x7e] -0xc1,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], ttmp[10:11] ; encoding: [0x7a,0x32,0x0a,0x7e] +0x7a,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], 0.5 ; encoding: [0xf0,0x32,0x00,0x7e] -0xf0,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], exec ; encoding: [0x7e,0x32,0x0a,0x7e] +0x7e,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], -4.0 ; encoding: [0xf7,0x32,0x00,0x7e] -0xf7,0x32,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], 0 ; encoding: [0x80,0x32,0x0a,0x7e] +0x80,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x32,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x32,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_rndne_f64_e32 v[5:6], -1 ; encoding: [0xc1,0x32,0x0a,0x7e] +0xc1,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x32,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x32,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_rndne_f64_e32 v[5:6], 0.5 ; encoding: [0xf0,0x32,0x0a,0x7e] +0xf0,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], v[0:1] ; encoding: [0x00,0x33,0x00,0x7e] -0x00,0x33,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], -4.0 ; encoding: [0xf7,0x32,0x0a,0x7e] +0xf7,0x32,0x0a,0x7e -# CHECK: v_rndne_f64_e32 v[0:1], v[254:255] ; encoding: [0xfe,0x33,0x00,0x7e] -0xfe,0x33,0x00,0x7e +# CHECK: v_rndne_f64_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x32,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x32,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_rndne_f64_e64 v[0:1], s[0:1] ; encoding: [0x00,0x00,0x59,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x32,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x32,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_rndne_f64_e64 v[254:255], s[0:1] ; encoding: [0xfe,0x00,0x59,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x59,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e32 v[5:6], v[1:2] ; encoding: [0x01,0x33,0x0a,0x7e] +0x01,0x33,0x0a,0x7e -# CHECK: v_rndne_f64_e64 v[0:1], s[2:3] ; encoding: [0x00,0x00,0x59,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e32 v[5:6], v[254:255] ; encoding: [0xfe,0x33,0x0a,0x7e] +0xfe,0x33,0x0a,0x7e -# CHECK: v_rndne_f64_e64 v[0:1], s[100:101] ; encoding: [0x00,0x00,0x59,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], s[2:3] ; encoding: [0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], flat_scratch ; encoding: [0x00,0x00,0x59,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[254:255], s[2:3] ; encoding: [0xfe,0x00,0x59,0xd1,0x02,0x00,0x00,0x00] +0xfe,0x00,0x59,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], vcc ; encoding: [0x00,0x00,0x59,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], s[4:5] ; encoding: [0x05,0x00,0x59,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], tba ; encoding: [0x00,0x00,0x59,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], s[100:101] ; encoding: [0x05,0x00,0x59,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], tma ; encoding: [0x00,0x00,0x59,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], flat_scratch ; encoding: [0x05,0x00,0x59,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], ttmp[10:11] ; encoding: [0x00,0x00,0x59,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], vcc ; encoding: [0x05,0x00,0x59,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], exec ; encoding: [0x00,0x00,0x59,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], tba ; encoding: [0x05,0x00,0x59,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x59,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], tma ; encoding: [0x05,0x00,0x59,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x59,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], ttmp[10:11] ; encoding: [0x05,0x00,0x59,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x59,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], exec ; encoding: [0x05,0x00,0x59,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x59,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x59,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x59,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x59,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x59,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x59,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x59,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x59,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x59,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], -s[0:1] ; encoding: [0x00,0x00,0x59,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x59,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_rndne_f64_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x59,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x59,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x59,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x59,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rndne_f64_e64 v[5:6], v[1:2] ; encoding: [0x05,0x00,0x59,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x59,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x59,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x59,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_rndne_f64_e64 v[5:6], v[254:255] ; encoding: [0x05,0x00,0x59,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x59,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_rndne_f64_e64 v[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x59,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x59,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_rndne_f64_e64 v[5:6], -s[2:3] ; encoding: [0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_rndne_f64_e64 v[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x59,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x59,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_rndne_f64_e64 v[5:6], s[2:3] clamp ; encoding: [0x05,0x80,0x59,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x59,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_floor_f64_e32 v[0:1], s[0:1] ; encoding: [0x00,0x34,0x00,0x7e] -0x00,0x34,0x00,0x7e +# CHECK: v_rndne_f64_e64 v[5:6], s[2:3] mul:2 ; encoding: [0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x08] +0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x08 -# CHECK: v_floor_f64_e32 v[254:255], s[0:1] ; encoding: [0x00,0x34,0xfc,0x7f] -0x00,0x34,0xfc,0x7f +# CHECK: v_rndne_f64_e64 v[5:6], s[2:3] mul:4 ; encoding: [0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x10] +0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x10 -# CHECK: v_floor_f64_e32 v[0:1], s[2:3] ; encoding: [0x02,0x34,0x00,0x7e] -0x02,0x34,0x00,0x7e +# CHECK: v_rndne_f64_e64 v[5:6], s[2:3] div:2 ; encoding: [0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x18] +0x05,0x00,0x59,0xd1,0x02,0x00,0x00,0x18 -# CHECK: v_floor_f64_e32 v[0:1], s[100:101] ; encoding: [0x64,0x34,0x00,0x7e] -0x64,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], s[2:3] ; encoding: [0x02,0x34,0x0a,0x7e] +0x02,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], flat_scratch ; encoding: [0x66,0x34,0x00,0x7e] -0x66,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[254:255], s[2:3] ; encoding: [0x02,0x34,0xfc,0x7f] +0x02,0x34,0xfc,0x7f -# CHECK: v_floor_f64_e32 v[0:1], vcc ; encoding: [0x6a,0x34,0x00,0x7e] -0x6a,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], s[4:5] ; encoding: [0x04,0x34,0x0a,0x7e] +0x04,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], tba ; encoding: [0x6c,0x34,0x00,0x7e] -0x6c,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], s[100:101] ; encoding: [0x64,0x34,0x0a,0x7e] +0x64,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], tma ; encoding: [0x6e,0x34,0x00,0x7e] -0x6e,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], flat_scratch ; encoding: [0x66,0x34,0x0a,0x7e] +0x66,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], ttmp[10:11] ; encoding: [0x7a,0x34,0x00,0x7e] -0x7a,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], vcc ; encoding: [0x6a,0x34,0x0a,0x7e] +0x6a,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], exec ; encoding: [0x7e,0x34,0x00,0x7e] -0x7e,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], tba ; encoding: [0x6c,0x34,0x0a,0x7e] +0x6c,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], 0 ; encoding: [0x80,0x34,0x00,0x7e] -0x80,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], tma ; encoding: [0x6e,0x34,0x0a,0x7e] +0x6e,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], -1 ; encoding: [0xc1,0x34,0x00,0x7e] -0xc1,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], ttmp[10:11] ; encoding: [0x7a,0x34,0x0a,0x7e] +0x7a,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], 0.5 ; encoding: [0xf0,0x34,0x00,0x7e] -0xf0,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], exec ; encoding: [0x7e,0x34,0x0a,0x7e] +0x7e,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], -4.0 ; encoding: [0xf7,0x34,0x00,0x7e] -0xf7,0x34,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], 0 ; encoding: [0x80,0x34,0x0a,0x7e] +0x80,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x34,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x34,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_floor_f64_e32 v[5:6], -1 ; encoding: [0xc1,0x34,0x0a,0x7e] +0xc1,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x34,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x34,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_floor_f64_e32 v[5:6], 0.5 ; encoding: [0xf0,0x34,0x0a,0x7e] +0xf0,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], v[0:1] ; encoding: [0x00,0x35,0x00,0x7e] -0x00,0x35,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], -4.0 ; encoding: [0xf7,0x34,0x0a,0x7e] +0xf7,0x34,0x0a,0x7e -# CHECK: v_floor_f64_e32 v[0:1], v[254:255] ; encoding: [0xfe,0x35,0x00,0x7e] -0xfe,0x35,0x00,0x7e +# CHECK: v_floor_f64_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x34,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x34,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_floor_f64_e64 v[0:1], s[0:1] ; encoding: [0x00,0x00,0x5a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_floor_f64_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x34,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x34,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_floor_f64_e64 v[254:255], s[0:1] ; encoding: [0xfe,0x00,0x5a,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x5a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_floor_f64_e32 v[5:6], v[1:2] ; encoding: [0x01,0x35,0x0a,0x7e] +0x01,0x35,0x0a,0x7e -# CHECK: v_floor_f64_e64 v[0:1], s[2:3] ; encoding: [0x00,0x00,0x5a,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_floor_f64_e32 v[5:6], v[254:255] ; encoding: [0xfe,0x35,0x0a,0x7e] +0xfe,0x35,0x0a,0x7e -# CHECK: v_floor_f64_e64 v[0:1], s[100:101] ; encoding: [0x00,0x00,0x5a,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], s[2:3] ; encoding: [0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], flat_scratch ; encoding: [0x00,0x00,0x5a,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[254:255], s[2:3] ; encoding: [0xfe,0x00,0x5a,0xd1,0x02,0x00,0x00,0x00] +0xfe,0x00,0x5a,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], vcc ; encoding: [0x00,0x00,0x5a,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], s[4:5] ; encoding: [0x05,0x00,0x5a,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], tba ; encoding: [0x00,0x00,0x5a,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], s[100:101] ; encoding: [0x05,0x00,0x5a,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], tma ; encoding: [0x00,0x00,0x5a,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], flat_scratch ; encoding: [0x05,0x00,0x5a,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], ttmp[10:11] ; encoding: [0x00,0x00,0x5a,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], vcc ; encoding: [0x05,0x00,0x5a,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], exec ; encoding: [0x00,0x00,0x5a,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], tba ; encoding: [0x05,0x00,0x5a,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x5a,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], tma ; encoding: [0x05,0x00,0x5a,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x5a,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], ttmp[10:11] ; encoding: [0x05,0x00,0x5a,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x5a,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], exec ; encoding: [0x05,0x00,0x5a,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x5a,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x5a,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x5a,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x5a,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x5a,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x5a,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x5a,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x5a,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], -s[0:1] ; encoding: [0x00,0x00,0x5a,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x5a,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_floor_f64_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x5a,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x5a,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x5a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x5a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_floor_f64_e64 v[5:6], v[1:2] ; encoding: [0x05,0x00,0x5a,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x5a,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x5a,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x5a,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_floor_f64_e64 v[5:6], v[254:255] ; encoding: [0x05,0x00,0x5a,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x5a,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_floor_f64_e64 v[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x5a,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x5a,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_floor_f64_e64 v[5:6], -s[2:3] ; encoding: [0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_floor_f64_e64 v[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x5a,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x5a,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_floor_f64_e64 v[5:6], s[2:3] clamp ; encoding: [0x05,0x80,0x5a,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x5a,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_fract_f32_e32 v0, s0 ; encoding: [0x00,0x36,0x00,0x7e] -0x00,0x36,0x00,0x7e +# CHECK: v_floor_f64_e64 v[5:6], s[2:3] mul:2 ; encoding: [0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x08] +0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x08 -# CHECK: v_fract_f32_e32 v255, s0 ; encoding: [0x00,0x36,0xfe,0x7f] -0x00,0x36,0xfe,0x7f +# CHECK: v_floor_f64_e64 v[5:6], s[2:3] mul:4 ; encoding: [0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x10] +0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x10 -# CHECK: v_fract_f32_e32 v0, s101 ; encoding: [0x65,0x36,0x00,0x7e] -0x65,0x36,0x00,0x7e +# CHECK: v_floor_f64_e64 v[5:6], s[2:3] div:2 ; encoding: [0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x18] +0x05,0x00,0x5a,0xd1,0x02,0x00,0x00,0x18 -# CHECK: v_fract_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x36,0x00,0x7e] -0x66,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, s1 ; encoding: [0x01,0x36,0x0a,0x7e] +0x01,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x36,0x00,0x7e] -0x67,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v255, s1 ; encoding: [0x01,0x36,0xfe,0x7f] +0x01,0x36,0xfe,0x7f -# CHECK: v_fract_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x36,0x00,0x7e] -0x6a,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, s101 ; encoding: [0x65,0x36,0x0a,0x7e] +0x65,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x36,0x00,0x7e] -0x6b,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x36,0x0a,0x7e] +0x66,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, tba_lo ; encoding: [0x6c,0x36,0x00,0x7e] -0x6c,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x36,0x0a,0x7e] +0x67,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, tba_hi ; encoding: [0x6d,0x36,0x00,0x7e] -0x6d,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x36,0x0a,0x7e] +0x6a,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, tma_lo ; encoding: [0x6e,0x36,0x00,0x7e] -0x6e,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x36,0x0a,0x7e] +0x6b,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, tma_hi ; encoding: [0x6f,0x36,0x00,0x7e] -0x6f,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, tba_lo ; encoding: [0x6c,0x36,0x0a,0x7e] +0x6c,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x36,0x00,0x7e] -0x7b,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, tba_hi ; encoding: [0x6d,0x36,0x0a,0x7e] +0x6d,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, m0 ; encoding: [0x7c,0x36,0x00,0x7e] -0x7c,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, tma_lo ; encoding: [0x6e,0x36,0x0a,0x7e] +0x6e,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, exec_lo ; encoding: [0x7e,0x36,0x00,0x7e] -0x7e,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, tma_hi ; encoding: [0x6f,0x36,0x0a,0x7e] +0x6f,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, exec_hi ; encoding: [0x7f,0x36,0x00,0x7e] -0x7f,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x36,0x0a,0x7e] +0x7b,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, 0 ; encoding: [0x80,0x36,0x00,0x7e] -0x80,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, m0 ; encoding: [0x7c,0x36,0x0a,0x7e] +0x7c,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, -1 ; encoding: [0xc1,0x36,0x00,0x7e] -0xc1,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, exec_lo ; encoding: [0x7e,0x36,0x0a,0x7e] +0x7e,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, 0.5 ; encoding: [0xf0,0x36,0x00,0x7e] -0xf0,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, exec_hi ; encoding: [0x7f,0x36,0x0a,0x7e] +0x7f,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, -4.0 ; encoding: [0xf7,0x36,0x00,0x7e] -0xf7,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, 0 ; encoding: [0x80,0x36,0x0a,0x7e] +0x80,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, scc ; encoding: [0xfd,0x36,0x00,0x7e] -0xfd,0x36,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, -1 ; encoding: [0xc1,0x36,0x0a,0x7e] +0xc1,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x36,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x36,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_fract_f32_e32 v5, 0.5 ; encoding: [0xf0,0x36,0x0a,0x7e] +0xf0,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x36,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x36,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_fract_f32_e32 v5, -4.0 ; encoding: [0xf7,0x36,0x0a,0x7e] +0xf7,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, v0 ; encoding: [0x00,0x37,0x00,0x7e] -0x00,0x37,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, scc ; encoding: [0xfd,0x36,0x0a,0x7e] +0xfd,0x36,0x0a,0x7e -# CHECK: v_fract_f32_e32 v0, v255 ; encoding: [0xff,0x37,0x00,0x7e] -0xff,0x37,0x00,0x7e +# CHECK: v_fract_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x36,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x36,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_fract_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x5b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fract_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x36,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x36,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_fract_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x5b,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x5b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fract_f32_e32 v5, v1 ; encoding: [0x01,0x37,0x0a,0x7e] +0x01,0x37,0x0a,0x7e -# CHECK: v_fract_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x5b,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_fract_f32_e32 v5, v255 ; encoding: [0xff,0x37,0x0a,0x7e] +0xff,0x37,0x0a,0x7e -# CHECK: v_fract_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x5b,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x5b,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x5b,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x5b,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x5b,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x5b,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x5b,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x5b,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x5b,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x5b,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x5b,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x5b,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x5b,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x5b,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x5b,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x5b,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x5b,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x5b,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x5b,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x5b,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x5b,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x5b,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x5b,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x5b,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x5b,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x5b,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x5b,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x5b,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x5b,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x5b,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x5b,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x5b,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, scc ; encoding: [0x00,0x00,0x5b,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x5b,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x5b,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x5b,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x5b,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x5b,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x5b,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x5b,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x5b,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x5b,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_fract_f32_e64 v5, scc ; encoding: [0x05,0x00,0x5b,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x5b,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x5b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x5b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fract_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x5b,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x5b,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x5b,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x5b,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_fract_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x5b,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x5b,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_fract_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x5b,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x5b,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_fract_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_fract_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x5b,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x5b,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_fract_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x5b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x5b,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e32 v0, s0 ; encoding: [0x00,0x38,0x00,0x7e] -0x00,0x38,0x00,0x7e +# CHECK: v_fract_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_trunc_f32_e32 v255, s0 ; encoding: [0x00,0x38,0xfe,0x7f] -0x00,0x38,0xfe,0x7f +# CHECK: v_fract_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_trunc_f32_e32 v0, s101 ; encoding: [0x65,0x38,0x00,0x7e] -0x65,0x38,0x00,0x7e +# CHECK: v_fract_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x5b,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_trunc_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x38,0x00,0x7e] -0x66,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, s1 ; encoding: [0x01,0x38,0x0a,0x7e] +0x01,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x38,0x00,0x7e] -0x67,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v255, s1 ; encoding: [0x01,0x38,0xfe,0x7f] +0x01,0x38,0xfe,0x7f -# CHECK: v_trunc_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x38,0x00,0x7e] -0x6a,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, s101 ; encoding: [0x65,0x38,0x0a,0x7e] +0x65,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x38,0x00,0x7e] -0x6b,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x38,0x0a,0x7e] +0x66,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, tba_lo ; encoding: [0x6c,0x38,0x00,0x7e] -0x6c,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x38,0x0a,0x7e] +0x67,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, tba_hi ; encoding: [0x6d,0x38,0x00,0x7e] -0x6d,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x38,0x0a,0x7e] +0x6a,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, tma_lo ; encoding: [0x6e,0x38,0x00,0x7e] -0x6e,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x38,0x0a,0x7e] +0x6b,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, tma_hi ; encoding: [0x6f,0x38,0x00,0x7e] -0x6f,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, tba_lo ; encoding: [0x6c,0x38,0x0a,0x7e] +0x6c,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x38,0x00,0x7e] -0x7b,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, tba_hi ; encoding: [0x6d,0x38,0x0a,0x7e] +0x6d,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, m0 ; encoding: [0x7c,0x38,0x00,0x7e] -0x7c,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, tma_lo ; encoding: [0x6e,0x38,0x0a,0x7e] +0x6e,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, exec_lo ; encoding: [0x7e,0x38,0x00,0x7e] -0x7e,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, tma_hi ; encoding: [0x6f,0x38,0x0a,0x7e] +0x6f,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, exec_hi ; encoding: [0x7f,0x38,0x00,0x7e] -0x7f,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x38,0x0a,0x7e] +0x7b,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, 0 ; encoding: [0x80,0x38,0x00,0x7e] -0x80,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, m0 ; encoding: [0x7c,0x38,0x0a,0x7e] +0x7c,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, -1 ; encoding: [0xc1,0x38,0x00,0x7e] -0xc1,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, exec_lo ; encoding: [0x7e,0x38,0x0a,0x7e] +0x7e,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, 0.5 ; encoding: [0xf0,0x38,0x00,0x7e] -0xf0,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, exec_hi ; encoding: [0x7f,0x38,0x0a,0x7e] +0x7f,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, -4.0 ; encoding: [0xf7,0x38,0x00,0x7e] -0xf7,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, 0 ; encoding: [0x80,0x38,0x0a,0x7e] +0x80,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, scc ; encoding: [0xfd,0x38,0x00,0x7e] -0xfd,0x38,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, -1 ; encoding: [0xc1,0x38,0x0a,0x7e] +0xc1,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x38,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x38,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_trunc_f32_e32 v5, 0.5 ; encoding: [0xf0,0x38,0x0a,0x7e] +0xf0,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x38,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x38,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_trunc_f32_e32 v5, -4.0 ; encoding: [0xf7,0x38,0x0a,0x7e] +0xf7,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, v0 ; encoding: [0x00,0x39,0x00,0x7e] -0x00,0x39,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, scc ; encoding: [0xfd,0x38,0x0a,0x7e] +0xfd,0x38,0x0a,0x7e -# CHECK: v_trunc_f32_e32 v0, v255 ; encoding: [0xff,0x39,0x00,0x7e] -0xff,0x39,0x00,0x7e +# CHECK: v_trunc_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x38,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x38,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_trunc_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x5c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x38,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x38,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_trunc_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x5c,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x5c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e32 v5, v1 ; encoding: [0x01,0x39,0x0a,0x7e] +0x01,0x39,0x0a,0x7e -# CHECK: v_trunc_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x5c,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e32 v5, v255 ; encoding: [0xff,0x39,0x0a,0x7e] +0xff,0x39,0x0a,0x7e -# CHECK: v_trunc_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x5c,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x5c,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x5c,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x5c,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x5c,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x5c,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x5c,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x5c,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x5c,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x5c,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x5c,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x5c,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x5c,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x5c,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x5c,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x5c,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x5c,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x5c,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x5c,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x5c,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x5c,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x5c,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x5c,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x5c,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x5c,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x5c,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x5c,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x5c,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x5c,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x5c,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x5c,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x5c,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, scc ; encoding: [0x00,0x00,0x5c,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x5c,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x5c,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x5c,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x5c,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x5c,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x5c,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x5c,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x5c,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x5c,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_trunc_f32_e64 v5, scc ; encoding: [0x05,0x00,0x5c,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x5c,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x5c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x5c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_trunc_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x5c,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x5c,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x5c,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x5c,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_trunc_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x5c,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x5c,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_trunc_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x5c,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x5c,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_trunc_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_trunc_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x5c,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x5c,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_trunc_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x5c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x5c,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e32 v0, s0 ; encoding: [0x00,0x3a,0x00,0x7e] -0x00,0x3a,0x00,0x7e +# CHECK: v_trunc_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_ceil_f32_e32 v255, s0 ; encoding: [0x00,0x3a,0xfe,0x7f] -0x00,0x3a,0xfe,0x7f +# CHECK: v_trunc_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_ceil_f32_e32 v0, s101 ; encoding: [0x65,0x3a,0x00,0x7e] -0x65,0x3a,0x00,0x7e +# CHECK: v_trunc_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x5c,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_ceil_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x3a,0x00,0x7e] -0x66,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, s1 ; encoding: [0x01,0x3a,0x0a,0x7e] +0x01,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x3a,0x00,0x7e] -0x67,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v255, s1 ; encoding: [0x01,0x3a,0xfe,0x7f] +0x01,0x3a,0xfe,0x7f -# CHECK: v_ceil_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x3a,0x00,0x7e] -0x6a,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, s101 ; encoding: [0x65,0x3a,0x0a,0x7e] +0x65,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x3a,0x00,0x7e] -0x6b,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x3a,0x0a,0x7e] +0x66,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, tba_lo ; encoding: [0x6c,0x3a,0x00,0x7e] -0x6c,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x3a,0x0a,0x7e] +0x67,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, tba_hi ; encoding: [0x6d,0x3a,0x00,0x7e] -0x6d,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x3a,0x0a,0x7e] +0x6a,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, tma_lo ; encoding: [0x6e,0x3a,0x00,0x7e] -0x6e,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x3a,0x0a,0x7e] +0x6b,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, tma_hi ; encoding: [0x6f,0x3a,0x00,0x7e] -0x6f,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, tba_lo ; encoding: [0x6c,0x3a,0x0a,0x7e] +0x6c,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x3a,0x00,0x7e] -0x7b,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, tba_hi ; encoding: [0x6d,0x3a,0x0a,0x7e] +0x6d,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, m0 ; encoding: [0x7c,0x3a,0x00,0x7e] -0x7c,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, tma_lo ; encoding: [0x6e,0x3a,0x0a,0x7e] +0x6e,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, exec_lo ; encoding: [0x7e,0x3a,0x00,0x7e] -0x7e,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, tma_hi ; encoding: [0x6f,0x3a,0x0a,0x7e] +0x6f,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, exec_hi ; encoding: [0x7f,0x3a,0x00,0x7e] -0x7f,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x3a,0x0a,0x7e] +0x7b,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, 0 ; encoding: [0x80,0x3a,0x00,0x7e] -0x80,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, m0 ; encoding: [0x7c,0x3a,0x0a,0x7e] +0x7c,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, -1 ; encoding: [0xc1,0x3a,0x00,0x7e] -0xc1,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, exec_lo ; encoding: [0x7e,0x3a,0x0a,0x7e] +0x7e,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, 0.5 ; encoding: [0xf0,0x3a,0x00,0x7e] -0xf0,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, exec_hi ; encoding: [0x7f,0x3a,0x0a,0x7e] +0x7f,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, -4.0 ; encoding: [0xf7,0x3a,0x00,0x7e] -0xf7,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, 0 ; encoding: [0x80,0x3a,0x0a,0x7e] +0x80,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, scc ; encoding: [0xfd,0x3a,0x00,0x7e] -0xfd,0x3a,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, -1 ; encoding: [0xc1,0x3a,0x0a,0x7e] +0xc1,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x3a,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x3a,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_ceil_f32_e32 v5, 0.5 ; encoding: [0xf0,0x3a,0x0a,0x7e] +0xf0,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x3a,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x3a,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_ceil_f32_e32 v5, -4.0 ; encoding: [0xf7,0x3a,0x0a,0x7e] +0xf7,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, v0 ; encoding: [0x00,0x3b,0x00,0x7e] -0x00,0x3b,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, scc ; encoding: [0xfd,0x3a,0x0a,0x7e] +0xfd,0x3a,0x0a,0x7e -# CHECK: v_ceil_f32_e32 v0, v255 ; encoding: [0xff,0x3b,0x00,0x7e] -0xff,0x3b,0x00,0x7e +# CHECK: v_ceil_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x3a,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x3a,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_ceil_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x5d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x3a,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x3a,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_ceil_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x5d,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x5d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e32 v5, v1 ; encoding: [0x01,0x3b,0x0a,0x7e] +0x01,0x3b,0x0a,0x7e -# CHECK: v_ceil_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x5d,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e32 v5, v255 ; encoding: [0xff,0x3b,0x0a,0x7e] +0xff,0x3b,0x0a,0x7e -# CHECK: v_ceil_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x5d,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x5d,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x5d,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x5d,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x5d,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x5d,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x5d,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x5d,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x5d,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x5d,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x5d,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x5d,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x5d,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x5d,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x5d,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x5d,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x5d,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x5d,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x5d,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x5d,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x5d,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x5d,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x5d,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x5d,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x5d,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x5d,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x5d,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x5d,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x5d,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x5d,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x5d,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x5d,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, scc ; encoding: [0x00,0x00,0x5d,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x5d,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x5d,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x5d,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x5d,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x5d,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x5d,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x5d,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x5d,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x5d,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_ceil_f32_e64 v5, scc ; encoding: [0x05,0x00,0x5d,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x5d,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x5d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x5d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ceil_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x5d,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x5d,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x5d,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x5d,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_ceil_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x5d,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x5d,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_ceil_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x5d,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x5d,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_ceil_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_ceil_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x5d,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x5d,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_ceil_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x5d,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x5d,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e32 v0, s0 ; encoding: [0x00,0x3c,0x00,0x7e] -0x00,0x3c,0x00,0x7e +# CHECK: v_ceil_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_rndne_f32_e32 v255, s0 ; encoding: [0x00,0x3c,0xfe,0x7f] -0x00,0x3c,0xfe,0x7f +# CHECK: v_ceil_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_rndne_f32_e32 v0, s101 ; encoding: [0x65,0x3c,0x00,0x7e] -0x65,0x3c,0x00,0x7e +# CHECK: v_ceil_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x5d,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_rndne_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x3c,0x00,0x7e] -0x66,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, s1 ; encoding: [0x01,0x3c,0x0a,0x7e] +0x01,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x3c,0x00,0x7e] -0x67,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v255, s1 ; encoding: [0x01,0x3c,0xfe,0x7f] +0x01,0x3c,0xfe,0x7f -# CHECK: v_rndne_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x3c,0x00,0x7e] -0x6a,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, s101 ; encoding: [0x65,0x3c,0x0a,0x7e] +0x65,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x3c,0x00,0x7e] -0x6b,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x3c,0x0a,0x7e] +0x66,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, tba_lo ; encoding: [0x6c,0x3c,0x00,0x7e] -0x6c,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x3c,0x0a,0x7e] +0x67,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, tba_hi ; encoding: [0x6d,0x3c,0x00,0x7e] -0x6d,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x3c,0x0a,0x7e] +0x6a,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, tma_lo ; encoding: [0x6e,0x3c,0x00,0x7e] -0x6e,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x3c,0x0a,0x7e] +0x6b,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, tma_hi ; encoding: [0x6f,0x3c,0x00,0x7e] -0x6f,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, tba_lo ; encoding: [0x6c,0x3c,0x0a,0x7e] +0x6c,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x3c,0x00,0x7e] -0x7b,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, tba_hi ; encoding: [0x6d,0x3c,0x0a,0x7e] +0x6d,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, m0 ; encoding: [0x7c,0x3c,0x00,0x7e] -0x7c,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, tma_lo ; encoding: [0x6e,0x3c,0x0a,0x7e] +0x6e,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, exec_lo ; encoding: [0x7e,0x3c,0x00,0x7e] -0x7e,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, tma_hi ; encoding: [0x6f,0x3c,0x0a,0x7e] +0x6f,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, exec_hi ; encoding: [0x7f,0x3c,0x00,0x7e] -0x7f,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x3c,0x0a,0x7e] +0x7b,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, 0 ; encoding: [0x80,0x3c,0x00,0x7e] -0x80,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, m0 ; encoding: [0x7c,0x3c,0x0a,0x7e] +0x7c,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, -1 ; encoding: [0xc1,0x3c,0x00,0x7e] -0xc1,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, exec_lo ; encoding: [0x7e,0x3c,0x0a,0x7e] +0x7e,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, 0.5 ; encoding: [0xf0,0x3c,0x00,0x7e] -0xf0,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, exec_hi ; encoding: [0x7f,0x3c,0x0a,0x7e] +0x7f,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, -4.0 ; encoding: [0xf7,0x3c,0x00,0x7e] -0xf7,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, 0 ; encoding: [0x80,0x3c,0x0a,0x7e] +0x80,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, scc ; encoding: [0xfd,0x3c,0x00,0x7e] -0xfd,0x3c,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, -1 ; encoding: [0xc1,0x3c,0x0a,0x7e] +0xc1,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x3c,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x3c,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_rndne_f32_e32 v5, 0.5 ; encoding: [0xf0,0x3c,0x0a,0x7e] +0xf0,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x3c,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x3c,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_rndne_f32_e32 v5, -4.0 ; encoding: [0xf7,0x3c,0x0a,0x7e] +0xf7,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, v0 ; encoding: [0x00,0x3d,0x00,0x7e] -0x00,0x3d,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, scc ; encoding: [0xfd,0x3c,0x0a,0x7e] +0xfd,0x3c,0x0a,0x7e -# CHECK: v_rndne_f32_e32 v0, v255 ; encoding: [0xff,0x3d,0x00,0x7e] -0xff,0x3d,0x00,0x7e +# CHECK: v_rndne_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x3c,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x3c,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_rndne_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x5e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x3c,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x3c,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_rndne_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x5e,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x5e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e32 v5, v1 ; encoding: [0x01,0x3d,0x0a,0x7e] +0x01,0x3d,0x0a,0x7e -# CHECK: v_rndne_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x5e,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e32 v5, v255 ; encoding: [0xff,0x3d,0x0a,0x7e] +0xff,0x3d,0x0a,0x7e -# CHECK: v_rndne_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x5e,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x5e,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x5e,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x5e,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x5e,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x5e,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x5e,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x5e,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x5e,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x5e,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x5e,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x5e,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x5e,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x5e,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x5e,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x5e,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x5e,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x5e,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x5e,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x5e,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x5e,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x5e,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x5e,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x5e,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x5e,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x5e,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x5e,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x5e,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x5e,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x5e,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x5e,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x5e,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, scc ; encoding: [0x00,0x00,0x5e,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x5e,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x5e,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x5e,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x5e,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x5e,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x5e,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x5e,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x5e,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x5e,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_rndne_f32_e64 v5, scc ; encoding: [0x05,0x00,0x5e,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x5e,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x5e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x5e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rndne_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x5e,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x5e,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x5e,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x5e,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_rndne_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x5e,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x5e,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_rndne_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x5e,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x5e,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_rndne_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_rndne_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x5e,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x5e,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_rndne_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x5e,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x5e,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_floor_f32_e32 v0, s0 ; encoding: [0x00,0x3e,0x00,0x7e] -0x00,0x3e,0x00,0x7e +# CHECK: v_rndne_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_floor_f32_e32 v255, s0 ; encoding: [0x00,0x3e,0xfe,0x7f] -0x00,0x3e,0xfe,0x7f +# CHECK: v_rndne_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_floor_f32_e32 v0, s101 ; encoding: [0x65,0x3e,0x00,0x7e] -0x65,0x3e,0x00,0x7e +# CHECK: v_rndne_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x5e,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_floor_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x3e,0x00,0x7e] -0x66,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, s1 ; encoding: [0x01,0x3e,0x0a,0x7e] +0x01,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x3e,0x00,0x7e] -0x67,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v255, s1 ; encoding: [0x01,0x3e,0xfe,0x7f] +0x01,0x3e,0xfe,0x7f -# CHECK: v_floor_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x3e,0x00,0x7e] -0x6a,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, s101 ; encoding: [0x65,0x3e,0x0a,0x7e] +0x65,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x3e,0x00,0x7e] -0x6b,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x3e,0x0a,0x7e] +0x66,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, tba_lo ; encoding: [0x6c,0x3e,0x00,0x7e] -0x6c,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x3e,0x0a,0x7e] +0x67,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, tba_hi ; encoding: [0x6d,0x3e,0x00,0x7e] -0x6d,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x3e,0x0a,0x7e] +0x6a,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, tma_lo ; encoding: [0x6e,0x3e,0x00,0x7e] -0x6e,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x3e,0x0a,0x7e] +0x6b,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, tma_hi ; encoding: [0x6f,0x3e,0x00,0x7e] -0x6f,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, tba_lo ; encoding: [0x6c,0x3e,0x0a,0x7e] +0x6c,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x3e,0x00,0x7e] -0x7b,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, tba_hi ; encoding: [0x6d,0x3e,0x0a,0x7e] +0x6d,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, m0 ; encoding: [0x7c,0x3e,0x00,0x7e] -0x7c,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, tma_lo ; encoding: [0x6e,0x3e,0x0a,0x7e] +0x6e,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, exec_lo ; encoding: [0x7e,0x3e,0x00,0x7e] -0x7e,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, tma_hi ; encoding: [0x6f,0x3e,0x0a,0x7e] +0x6f,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, exec_hi ; encoding: [0x7f,0x3e,0x00,0x7e] -0x7f,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x3e,0x0a,0x7e] +0x7b,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, 0 ; encoding: [0x80,0x3e,0x00,0x7e] -0x80,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, m0 ; encoding: [0x7c,0x3e,0x0a,0x7e] +0x7c,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, -1 ; encoding: [0xc1,0x3e,0x00,0x7e] -0xc1,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, exec_lo ; encoding: [0x7e,0x3e,0x0a,0x7e] +0x7e,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, 0.5 ; encoding: [0xf0,0x3e,0x00,0x7e] -0xf0,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, exec_hi ; encoding: [0x7f,0x3e,0x0a,0x7e] +0x7f,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, -4.0 ; encoding: [0xf7,0x3e,0x00,0x7e] -0xf7,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, 0 ; encoding: [0x80,0x3e,0x0a,0x7e] +0x80,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, scc ; encoding: [0xfd,0x3e,0x00,0x7e] -0xfd,0x3e,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, -1 ; encoding: [0xc1,0x3e,0x0a,0x7e] +0xc1,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x3e,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x3e,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_floor_f32_e32 v5, 0.5 ; encoding: [0xf0,0x3e,0x0a,0x7e] +0xf0,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x3e,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x3e,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_floor_f32_e32 v5, -4.0 ; encoding: [0xf7,0x3e,0x0a,0x7e] +0xf7,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, v0 ; encoding: [0x00,0x3f,0x00,0x7e] -0x00,0x3f,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, scc ; encoding: [0xfd,0x3e,0x0a,0x7e] +0xfd,0x3e,0x0a,0x7e -# CHECK: v_floor_f32_e32 v0, v255 ; encoding: [0xff,0x3f,0x00,0x7e] -0xff,0x3f,0x00,0x7e +# CHECK: v_floor_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x3e,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x3e,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_floor_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x5f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_floor_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x3e,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x3e,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_floor_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x5f,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x5f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_floor_f32_e32 v5, v1 ; encoding: [0x01,0x3f,0x0a,0x7e] +0x01,0x3f,0x0a,0x7e -# CHECK: v_floor_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x5f,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_floor_f32_e32 v5, v255 ; encoding: [0xff,0x3f,0x0a,0x7e] +0xff,0x3f,0x0a,0x7e -# CHECK: v_floor_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x5f,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x5f,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x5f,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x5f,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x5f,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x5f,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x5f,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x5f,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x5f,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x5f,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x5f,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x5f,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x5f,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x5f,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x5f,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x5f,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x5f,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x5f,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x5f,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x5f,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x5f,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x5f,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x5f,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x5f,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x5f,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x5f,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x5f,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x5f,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x5f,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x5f,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x5f,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x5f,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, scc ; encoding: [0x00,0x00,0x5f,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x5f,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x5f,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x5f,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x5f,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x5f,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x5f,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x5f,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x5f,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x5f,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_floor_f32_e64 v5, scc ; encoding: [0x05,0x00,0x5f,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x5f,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x5f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x5f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x5f,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x5f,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x5f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x5f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_floor_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x5f,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x5f,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x5f,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x5f,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_floor_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_floor_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x5f,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x5f,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_floor_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x5f,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x5f,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_floor_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x5f,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x5f,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_floor_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x5f,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x5f,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_exp_f32_e32 v0, s0 ; encoding: [0x00,0x40,0x00,0x7e] -0x00,0x40,0x00,0x7e +# CHECK: v_floor_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_exp_f32_e32 v255, s0 ; encoding: [0x00,0x40,0xfe,0x7f] -0x00,0x40,0xfe,0x7f +# CHECK: v_floor_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_exp_f32_e32 v0, s101 ; encoding: [0x65,0x40,0x00,0x7e] -0x65,0x40,0x00,0x7e +# CHECK: v_floor_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x5f,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_exp_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x40,0x00,0x7e] -0x66,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, s1 ; encoding: [0x01,0x40,0x0a,0x7e] +0x01,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x40,0x00,0x7e] -0x67,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v255, s1 ; encoding: [0x01,0x40,0xfe,0x7f] +0x01,0x40,0xfe,0x7f -# CHECK: v_exp_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x40,0x00,0x7e] -0x6a,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, s101 ; encoding: [0x65,0x40,0x0a,0x7e] +0x65,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x40,0x00,0x7e] -0x6b,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x40,0x0a,0x7e] +0x66,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, tba_lo ; encoding: [0x6c,0x40,0x00,0x7e] -0x6c,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x40,0x0a,0x7e] +0x67,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, tba_hi ; encoding: [0x6d,0x40,0x00,0x7e] -0x6d,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x40,0x0a,0x7e] +0x6a,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, tma_lo ; encoding: [0x6e,0x40,0x00,0x7e] -0x6e,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x40,0x0a,0x7e] +0x6b,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, tma_hi ; encoding: [0x6f,0x40,0x00,0x7e] -0x6f,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, tba_lo ; encoding: [0x6c,0x40,0x0a,0x7e] +0x6c,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x40,0x00,0x7e] -0x7b,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, tba_hi ; encoding: [0x6d,0x40,0x0a,0x7e] +0x6d,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, m0 ; encoding: [0x7c,0x40,0x00,0x7e] -0x7c,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, tma_lo ; encoding: [0x6e,0x40,0x0a,0x7e] +0x6e,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, exec_lo ; encoding: [0x7e,0x40,0x00,0x7e] -0x7e,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, tma_hi ; encoding: [0x6f,0x40,0x0a,0x7e] +0x6f,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, exec_hi ; encoding: [0x7f,0x40,0x00,0x7e] -0x7f,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x40,0x0a,0x7e] +0x7b,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, 0 ; encoding: [0x80,0x40,0x00,0x7e] -0x80,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, m0 ; encoding: [0x7c,0x40,0x0a,0x7e] +0x7c,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, -1 ; encoding: [0xc1,0x40,0x00,0x7e] -0xc1,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, exec_lo ; encoding: [0x7e,0x40,0x0a,0x7e] +0x7e,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, 0.5 ; encoding: [0xf0,0x40,0x00,0x7e] -0xf0,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, exec_hi ; encoding: [0x7f,0x40,0x0a,0x7e] +0x7f,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, -4.0 ; encoding: [0xf7,0x40,0x00,0x7e] -0xf7,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, 0 ; encoding: [0x80,0x40,0x0a,0x7e] +0x80,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, scc ; encoding: [0xfd,0x40,0x00,0x7e] -0xfd,0x40,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, -1 ; encoding: [0xc1,0x40,0x0a,0x7e] +0xc1,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x40,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x40,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_exp_f32_e32 v5, 0.5 ; encoding: [0xf0,0x40,0x0a,0x7e] +0xf0,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x40,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x40,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_exp_f32_e32 v5, -4.0 ; encoding: [0xf7,0x40,0x0a,0x7e] +0xf7,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, v0 ; encoding: [0x00,0x41,0x00,0x7e] -0x00,0x41,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, scc ; encoding: [0xfd,0x40,0x0a,0x7e] +0xfd,0x40,0x0a,0x7e -# CHECK: v_exp_f32_e32 v0, v255 ; encoding: [0xff,0x41,0x00,0x7e] -0xff,0x41,0x00,0x7e +# CHECK: v_exp_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x40,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x40,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_exp_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x60,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_exp_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x40,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x40,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_exp_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x60,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x60,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_exp_f32_e32 v5, v1 ; encoding: [0x01,0x41,0x0a,0x7e] +0x01,0x41,0x0a,0x7e -# CHECK: v_exp_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x60,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_exp_f32_e32 v5, v255 ; encoding: [0xff,0x41,0x0a,0x7e] +0xff,0x41,0x0a,0x7e -# CHECK: v_exp_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x60,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x60,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x60,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x60,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x60,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x60,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x60,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x60,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x60,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x60,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x60,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x60,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x60,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x60,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x60,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x60,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x60,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x60,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x60,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x60,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x60,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x60,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x60,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x60,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x60,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x60,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x60,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x60,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x60,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x60,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x60,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x60,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, scc ; encoding: [0x00,0x00,0x60,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x60,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x60,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x60,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x60,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x60,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x60,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x60,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x60,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x60,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x60,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_exp_f32_e64 v5, scc ; encoding: [0x05,0x00,0x60,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x60,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x60,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x60,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x60,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x60,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x60,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x60,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_exp_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x60,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x60,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x60,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x60,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_exp_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_exp_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x60,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x60,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_exp_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x60,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x60,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_exp_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x60,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x60,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_exp_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x60,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x60,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_log_f32_e32 v0, s0 ; encoding: [0x00,0x42,0x00,0x7e] -0x00,0x42,0x00,0x7e +# CHECK: v_exp_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_log_f32_e32 v255, s0 ; encoding: [0x00,0x42,0xfe,0x7f] -0x00,0x42,0xfe,0x7f +# CHECK: v_exp_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_log_f32_e32 v0, s101 ; encoding: [0x65,0x42,0x00,0x7e] -0x65,0x42,0x00,0x7e +# CHECK: v_exp_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x60,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_log_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x42,0x00,0x7e] -0x66,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, s1 ; encoding: [0x01,0x42,0x0a,0x7e] +0x01,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x42,0x00,0x7e] -0x67,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v255, s1 ; encoding: [0x01,0x42,0xfe,0x7f] +0x01,0x42,0xfe,0x7f -# CHECK: v_log_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x42,0x00,0x7e] -0x6a,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, s101 ; encoding: [0x65,0x42,0x0a,0x7e] +0x65,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x42,0x00,0x7e] -0x6b,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x42,0x0a,0x7e] +0x66,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, tba_lo ; encoding: [0x6c,0x42,0x00,0x7e] -0x6c,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x42,0x0a,0x7e] +0x67,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, tba_hi ; encoding: [0x6d,0x42,0x00,0x7e] -0x6d,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x42,0x0a,0x7e] +0x6a,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, tma_lo ; encoding: [0x6e,0x42,0x00,0x7e] -0x6e,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x42,0x0a,0x7e] +0x6b,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, tma_hi ; encoding: [0x6f,0x42,0x00,0x7e] -0x6f,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, tba_lo ; encoding: [0x6c,0x42,0x0a,0x7e] +0x6c,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x42,0x00,0x7e] -0x7b,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, tba_hi ; encoding: [0x6d,0x42,0x0a,0x7e] +0x6d,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, m0 ; encoding: [0x7c,0x42,0x00,0x7e] -0x7c,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, tma_lo ; encoding: [0x6e,0x42,0x0a,0x7e] +0x6e,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, exec_lo ; encoding: [0x7e,0x42,0x00,0x7e] -0x7e,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, tma_hi ; encoding: [0x6f,0x42,0x0a,0x7e] +0x6f,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, exec_hi ; encoding: [0x7f,0x42,0x00,0x7e] -0x7f,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x42,0x0a,0x7e] +0x7b,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, 0 ; encoding: [0x80,0x42,0x00,0x7e] -0x80,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, m0 ; encoding: [0x7c,0x42,0x0a,0x7e] +0x7c,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, -1 ; encoding: [0xc1,0x42,0x00,0x7e] -0xc1,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, exec_lo ; encoding: [0x7e,0x42,0x0a,0x7e] +0x7e,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, 0.5 ; encoding: [0xf0,0x42,0x00,0x7e] -0xf0,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, exec_hi ; encoding: [0x7f,0x42,0x0a,0x7e] +0x7f,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, -4.0 ; encoding: [0xf7,0x42,0x00,0x7e] -0xf7,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, 0 ; encoding: [0x80,0x42,0x0a,0x7e] +0x80,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, scc ; encoding: [0xfd,0x42,0x00,0x7e] -0xfd,0x42,0x00,0x7e +# CHECK: v_log_f32_e32 v5, -1 ; encoding: [0xc1,0x42,0x0a,0x7e] +0xc1,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x42,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x42,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_log_f32_e32 v5, 0.5 ; encoding: [0xf0,0x42,0x0a,0x7e] +0xf0,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x42,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x42,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_log_f32_e32 v5, -4.0 ; encoding: [0xf7,0x42,0x0a,0x7e] +0xf7,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, v0 ; encoding: [0x00,0x43,0x00,0x7e] -0x00,0x43,0x00,0x7e +# CHECK: v_log_f32_e32 v5, scc ; encoding: [0xfd,0x42,0x0a,0x7e] +0xfd,0x42,0x0a,0x7e -# CHECK: v_log_f32_e32 v0, v255 ; encoding: [0xff,0x43,0x00,0x7e] -0xff,0x43,0x00,0x7e +# CHECK: v_log_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x42,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x42,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_log_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x61,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_log_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x42,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x42,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_log_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x61,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x61,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_log_f32_e32 v5, v1 ; encoding: [0x01,0x43,0x0a,0x7e] +0x01,0x43,0x0a,0x7e -# CHECK: v_log_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x61,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_log_f32_e32 v5, v255 ; encoding: [0xff,0x43,0x0a,0x7e] +0xff,0x43,0x0a,0x7e -# CHECK: v_log_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x61,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x61,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x61,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x61,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x61,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x61,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x61,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x61,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x61,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x61,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x61,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x61,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x61,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x61,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x61,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x61,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x61,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x61,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x61,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x61,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x61,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x61,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x61,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x61,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x61,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x61,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x61,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x61,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x61,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x61,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x61,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x61,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, scc ; encoding: [0x00,0x00,0x61,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x61,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x61,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x61,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x61,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_log_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x61,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x61,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x61,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_log_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x61,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x61,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x61,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_log_f32_e64 v5, scc ; encoding: [0x05,0x00,0x61,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x61,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x61,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x61,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x61,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x61,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_log_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x61,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x61,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_log_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x61,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x61,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_log_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x61,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x61,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_log_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_log_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x61,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x61,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_log_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x61,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x61,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_log_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x61,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x61,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_log_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x61,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x61,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e32 v0, s0 ; encoding: [0x00,0x44,0x00,0x7e] -0x00,0x44,0x00,0x7e +# CHECK: v_log_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_rcp_f32_e32 v255, s0 ; encoding: [0x00,0x44,0xfe,0x7f] -0x00,0x44,0xfe,0x7f +# CHECK: v_log_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_rcp_f32_e32 v0, s101 ; encoding: [0x65,0x44,0x00,0x7e] -0x65,0x44,0x00,0x7e +# CHECK: v_log_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x61,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_rcp_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x44,0x00,0x7e] -0x66,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, s1 ; encoding: [0x01,0x44,0x0a,0x7e] +0x01,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x44,0x00,0x7e] -0x67,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v255, s1 ; encoding: [0x01,0x44,0xfe,0x7f] +0x01,0x44,0xfe,0x7f -# CHECK: v_rcp_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x44,0x00,0x7e] -0x6a,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, s101 ; encoding: [0x65,0x44,0x0a,0x7e] +0x65,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x44,0x00,0x7e] -0x6b,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x44,0x0a,0x7e] +0x66,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, tba_lo ; encoding: [0x6c,0x44,0x00,0x7e] -0x6c,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x44,0x0a,0x7e] +0x67,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, tba_hi ; encoding: [0x6d,0x44,0x00,0x7e] -0x6d,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x44,0x0a,0x7e] +0x6a,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, tma_lo ; encoding: [0x6e,0x44,0x00,0x7e] -0x6e,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x44,0x0a,0x7e] +0x6b,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, tma_hi ; encoding: [0x6f,0x44,0x00,0x7e] -0x6f,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, tba_lo ; encoding: [0x6c,0x44,0x0a,0x7e] +0x6c,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x44,0x00,0x7e] -0x7b,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, tba_hi ; encoding: [0x6d,0x44,0x0a,0x7e] +0x6d,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, m0 ; encoding: [0x7c,0x44,0x00,0x7e] -0x7c,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, tma_lo ; encoding: [0x6e,0x44,0x0a,0x7e] +0x6e,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, exec_lo ; encoding: [0x7e,0x44,0x00,0x7e] -0x7e,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, tma_hi ; encoding: [0x6f,0x44,0x0a,0x7e] +0x6f,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, exec_hi ; encoding: [0x7f,0x44,0x00,0x7e] -0x7f,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x44,0x0a,0x7e] +0x7b,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, 0 ; encoding: [0x80,0x44,0x00,0x7e] -0x80,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, m0 ; encoding: [0x7c,0x44,0x0a,0x7e] +0x7c,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, -1 ; encoding: [0xc1,0x44,0x00,0x7e] -0xc1,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, exec_lo ; encoding: [0x7e,0x44,0x0a,0x7e] +0x7e,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, 0.5 ; encoding: [0xf0,0x44,0x00,0x7e] -0xf0,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, exec_hi ; encoding: [0x7f,0x44,0x0a,0x7e] +0x7f,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, -4.0 ; encoding: [0xf7,0x44,0x00,0x7e] -0xf7,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, 0 ; encoding: [0x80,0x44,0x0a,0x7e] +0x80,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, scc ; encoding: [0xfd,0x44,0x00,0x7e] -0xfd,0x44,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, -1 ; encoding: [0xc1,0x44,0x0a,0x7e] +0xc1,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x44,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x44,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_rcp_f32_e32 v5, 0.5 ; encoding: [0xf0,0x44,0x0a,0x7e] +0xf0,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x44,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x44,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_rcp_f32_e32 v5, -4.0 ; encoding: [0xf7,0x44,0x0a,0x7e] +0xf7,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, v0 ; encoding: [0x00,0x45,0x00,0x7e] -0x00,0x45,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, scc ; encoding: [0xfd,0x44,0x0a,0x7e] +0xfd,0x44,0x0a,0x7e -# CHECK: v_rcp_f32_e32 v0, v255 ; encoding: [0xff,0x45,0x00,0x7e] -0xff,0x45,0x00,0x7e +# CHECK: v_rcp_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x44,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x44,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_rcp_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x62,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x44,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x44,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_rcp_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x62,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x62,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e32 v5, v1 ; encoding: [0x01,0x45,0x0a,0x7e] +0x01,0x45,0x0a,0x7e -# CHECK: v_rcp_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x62,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e32 v5, v255 ; encoding: [0xff,0x45,0x0a,0x7e] +0xff,0x45,0x0a,0x7e -# CHECK: v_rcp_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x62,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x62,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x62,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x62,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x62,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x62,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x62,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x62,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x62,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x62,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x62,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x62,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x62,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x62,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x62,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x62,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x62,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x62,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x62,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x62,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x62,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x62,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x62,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x62,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x62,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x62,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x62,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x62,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x62,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x62,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x62,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x62,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, scc ; encoding: [0x00,0x00,0x62,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x62,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x62,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x62,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x62,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x62,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x62,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x62,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x62,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x62,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x62,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_rcp_f32_e64 v5, scc ; encoding: [0x05,0x00,0x62,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x62,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x62,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x62,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x62,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x62,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x62,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x62,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x62,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x62,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x62,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x62,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_rcp_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_rcp_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x62,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x62,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_rcp_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x62,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x62,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rcp_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x62,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x62,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_rcp_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x62,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x62,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e32 v0, s0 ; encoding: [0x00,0x46,0x00,0x7e] -0x00,0x46,0x00,0x7e +# CHECK: v_rcp_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_rcp_iflag_f32_e32 v255, s0 ; encoding: [0x00,0x46,0xfe,0x7f] -0x00,0x46,0xfe,0x7f +# CHECK: v_rcp_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_rcp_iflag_f32_e32 v0, s101 ; encoding: [0x65,0x46,0x00,0x7e] -0x65,0x46,0x00,0x7e +# CHECK: v_rcp_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x62,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_rcp_iflag_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x46,0x00,0x7e] -0x66,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, s1 ; encoding: [0x01,0x46,0x0a,0x7e] +0x01,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x46,0x00,0x7e] -0x67,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v255, s1 ; encoding: [0x01,0x46,0xfe,0x7f] +0x01,0x46,0xfe,0x7f -# CHECK: v_rcp_iflag_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x46,0x00,0x7e] -0x6a,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, s101 ; encoding: [0x65,0x46,0x0a,0x7e] +0x65,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x46,0x00,0x7e] -0x6b,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x46,0x0a,0x7e] +0x66,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, tba_lo ; encoding: [0x6c,0x46,0x00,0x7e] -0x6c,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x46,0x0a,0x7e] +0x67,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, tba_hi ; encoding: [0x6d,0x46,0x00,0x7e] -0x6d,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x46,0x0a,0x7e] +0x6a,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, tma_lo ; encoding: [0x6e,0x46,0x00,0x7e] -0x6e,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x46,0x0a,0x7e] +0x6b,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, tma_hi ; encoding: [0x6f,0x46,0x00,0x7e] -0x6f,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, tba_lo ; encoding: [0x6c,0x46,0x0a,0x7e] +0x6c,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x46,0x00,0x7e] -0x7b,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, tba_hi ; encoding: [0x6d,0x46,0x0a,0x7e] +0x6d,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, m0 ; encoding: [0x7c,0x46,0x00,0x7e] -0x7c,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, tma_lo ; encoding: [0x6e,0x46,0x0a,0x7e] +0x6e,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, exec_lo ; encoding: [0x7e,0x46,0x00,0x7e] -0x7e,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, tma_hi ; encoding: [0x6f,0x46,0x0a,0x7e] +0x6f,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, exec_hi ; encoding: [0x7f,0x46,0x00,0x7e] -0x7f,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x46,0x0a,0x7e] +0x7b,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, 0 ; encoding: [0x80,0x46,0x00,0x7e] -0x80,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, m0 ; encoding: [0x7c,0x46,0x0a,0x7e] +0x7c,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, -1 ; encoding: [0xc1,0x46,0x00,0x7e] -0xc1,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, exec_lo ; encoding: [0x7e,0x46,0x0a,0x7e] +0x7e,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, 0.5 ; encoding: [0xf0,0x46,0x00,0x7e] -0xf0,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, exec_hi ; encoding: [0x7f,0x46,0x0a,0x7e] +0x7f,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, -4.0 ; encoding: [0xf7,0x46,0x00,0x7e] -0xf7,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, 0 ; encoding: [0x80,0x46,0x0a,0x7e] +0x80,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, scc ; encoding: [0xfd,0x46,0x00,0x7e] -0xfd,0x46,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, -1 ; encoding: [0xc1,0x46,0x0a,0x7e] +0xc1,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x46,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x46,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_rcp_iflag_f32_e32 v5, 0.5 ; encoding: [0xf0,0x46,0x0a,0x7e] +0xf0,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x46,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x46,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_rcp_iflag_f32_e32 v5, -4.0 ; encoding: [0xf7,0x46,0x0a,0x7e] +0xf7,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, v0 ; encoding: [0x00,0x47,0x00,0x7e] -0x00,0x47,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, scc ; encoding: [0xfd,0x46,0x0a,0x7e] +0xfd,0x46,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e32 v0, v255 ; encoding: [0xff,0x47,0x00,0x7e] -0xff,0x47,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x46,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x46,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_rcp_iflag_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x63,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x46,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x46,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_rcp_iflag_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x63,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x63,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e32 v5, v1 ; encoding: [0x01,0x47,0x0a,0x7e] +0x01,0x47,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x63,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e32 v5, v255 ; encoding: [0xff,0x47,0x0a,0x7e] +0xff,0x47,0x0a,0x7e -# CHECK: v_rcp_iflag_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x63,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x63,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x63,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x63,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x63,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x63,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x63,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x63,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x63,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x63,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x63,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x63,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x63,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x63,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x63,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x63,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x63,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x63,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x63,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x63,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x63,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x63,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x63,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x63,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x63,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x63,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x63,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x63,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x63,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x63,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x63,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x63,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, scc ; encoding: [0x00,0x00,0x63,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x63,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x63,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x63,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x63,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x63,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x63,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x63,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x63,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x63,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x63,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_rcp_iflag_f32_e64 v5, scc ; encoding: [0x05,0x00,0x63,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x63,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x63,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x63,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x63,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x63,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x63,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x63,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_iflag_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x63,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x63,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x63,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x63,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_rcp_iflag_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_rcp_iflag_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x63,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x63,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_rcp_iflag_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x63,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x63,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rcp_iflag_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x63,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x63,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_rcp_iflag_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x63,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x63,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e32 v0, s0 ; encoding: [0x00,0x48,0x00,0x7e] -0x00,0x48,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_rsq_f32_e32 v255, s0 ; encoding: [0x00,0x48,0xfe,0x7f] -0x00,0x48,0xfe,0x7f +# CHECK: v_rcp_iflag_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_rsq_f32_e32 v0, s101 ; encoding: [0x65,0x48,0x00,0x7e] -0x65,0x48,0x00,0x7e +# CHECK: v_rcp_iflag_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x63,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_rsq_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x48,0x00,0x7e] -0x66,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, s1 ; encoding: [0x01,0x48,0x0a,0x7e] +0x01,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x48,0x00,0x7e] -0x67,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v255, s1 ; encoding: [0x01,0x48,0xfe,0x7f] +0x01,0x48,0xfe,0x7f -# CHECK: v_rsq_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x48,0x00,0x7e] -0x6a,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, s101 ; encoding: [0x65,0x48,0x0a,0x7e] +0x65,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x48,0x00,0x7e] -0x6b,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x48,0x0a,0x7e] +0x66,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, tba_lo ; encoding: [0x6c,0x48,0x00,0x7e] -0x6c,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x48,0x0a,0x7e] +0x67,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, tba_hi ; encoding: [0x6d,0x48,0x00,0x7e] -0x6d,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x48,0x0a,0x7e] +0x6a,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, tma_lo ; encoding: [0x6e,0x48,0x00,0x7e] -0x6e,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x48,0x0a,0x7e] +0x6b,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, tma_hi ; encoding: [0x6f,0x48,0x00,0x7e] -0x6f,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, tba_lo ; encoding: [0x6c,0x48,0x0a,0x7e] +0x6c,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x48,0x00,0x7e] -0x7b,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, tba_hi ; encoding: [0x6d,0x48,0x0a,0x7e] +0x6d,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, m0 ; encoding: [0x7c,0x48,0x00,0x7e] -0x7c,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, tma_lo ; encoding: [0x6e,0x48,0x0a,0x7e] +0x6e,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, exec_lo ; encoding: [0x7e,0x48,0x00,0x7e] -0x7e,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, tma_hi ; encoding: [0x6f,0x48,0x0a,0x7e] +0x6f,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, exec_hi ; encoding: [0x7f,0x48,0x00,0x7e] -0x7f,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x48,0x0a,0x7e] +0x7b,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, 0 ; encoding: [0x80,0x48,0x00,0x7e] -0x80,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, m0 ; encoding: [0x7c,0x48,0x0a,0x7e] +0x7c,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, -1 ; encoding: [0xc1,0x48,0x00,0x7e] -0xc1,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, exec_lo ; encoding: [0x7e,0x48,0x0a,0x7e] +0x7e,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, 0.5 ; encoding: [0xf0,0x48,0x00,0x7e] -0xf0,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, exec_hi ; encoding: [0x7f,0x48,0x0a,0x7e] +0x7f,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, -4.0 ; encoding: [0xf7,0x48,0x00,0x7e] -0xf7,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, 0 ; encoding: [0x80,0x48,0x0a,0x7e] +0x80,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, scc ; encoding: [0xfd,0x48,0x00,0x7e] -0xfd,0x48,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, -1 ; encoding: [0xc1,0x48,0x0a,0x7e] +0xc1,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x48,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x48,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_rsq_f32_e32 v5, 0.5 ; encoding: [0xf0,0x48,0x0a,0x7e] +0xf0,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x48,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x48,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_rsq_f32_e32 v5, -4.0 ; encoding: [0xf7,0x48,0x0a,0x7e] +0xf7,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, v0 ; encoding: [0x00,0x49,0x00,0x7e] -0x00,0x49,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, scc ; encoding: [0xfd,0x48,0x0a,0x7e] +0xfd,0x48,0x0a,0x7e -# CHECK: v_rsq_f32_e32 v0, v255 ; encoding: [0xff,0x49,0x00,0x7e] -0xff,0x49,0x00,0x7e +# CHECK: v_rsq_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x48,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x48,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_rsq_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x64,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x48,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x48,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_rsq_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x64,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x64,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e32 v5, v1 ; encoding: [0x01,0x49,0x0a,0x7e] +0x01,0x49,0x0a,0x7e -# CHECK: v_rsq_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x64,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e32 v5, v255 ; encoding: [0xff,0x49,0x0a,0x7e] +0xff,0x49,0x0a,0x7e -# CHECK: v_rsq_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x64,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x64,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x64,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x64,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x64,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x64,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x64,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x64,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x64,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x64,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x64,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x64,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x64,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x64,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x64,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x64,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x64,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x64,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x64,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x64,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x64,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x64,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x64,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x64,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x64,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x64,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x64,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x64,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x64,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x64,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x64,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x64,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, scc ; encoding: [0x00,0x00,0x64,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x64,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x64,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x64,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x64,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x64,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x64,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x64,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x64,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x64,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x64,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_rsq_f32_e64 v5, scc ; encoding: [0x05,0x00,0x64,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x64,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x64,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x64,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x64,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x64,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x64,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x64,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rsq_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x64,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x64,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x64,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x64,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_rsq_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_rsq_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x64,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x64,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_rsq_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x64,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x64,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rsq_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x64,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x64,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_rsq_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x64,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x64,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e32 v[0:1], s[0:1] ; encoding: [0x00,0x4a,0x00,0x7e] -0x00,0x4a,0x00,0x7e +# CHECK: v_rsq_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_rcp_f64_e32 v[254:255], s[0:1] ; encoding: [0x00,0x4a,0xfc,0x7f] -0x00,0x4a,0xfc,0x7f +# CHECK: v_rsq_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_rcp_f64_e32 v[0:1], s[2:3] ; encoding: [0x02,0x4a,0x00,0x7e] -0x02,0x4a,0x00,0x7e +# CHECK: v_rsq_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x64,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_rcp_f64_e32 v[0:1], s[100:101] ; encoding: [0x64,0x4a,0x00,0x7e] -0x64,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], s[2:3] ; encoding: [0x02,0x4a,0x0a,0x7e] +0x02,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], flat_scratch ; encoding: [0x66,0x4a,0x00,0x7e] -0x66,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[254:255], s[2:3] ; encoding: [0x02,0x4a,0xfc,0x7f] +0x02,0x4a,0xfc,0x7f -# CHECK: v_rcp_f64_e32 v[0:1], vcc ; encoding: [0x6a,0x4a,0x00,0x7e] -0x6a,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], s[4:5] ; encoding: [0x04,0x4a,0x0a,0x7e] +0x04,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], tba ; encoding: [0x6c,0x4a,0x00,0x7e] -0x6c,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], s[100:101] ; encoding: [0x64,0x4a,0x0a,0x7e] +0x64,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], tma ; encoding: [0x6e,0x4a,0x00,0x7e] -0x6e,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], flat_scratch ; encoding: [0x66,0x4a,0x0a,0x7e] +0x66,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], ttmp[10:11] ; encoding: [0x7a,0x4a,0x00,0x7e] -0x7a,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], vcc ; encoding: [0x6a,0x4a,0x0a,0x7e] +0x6a,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], exec ; encoding: [0x7e,0x4a,0x00,0x7e] -0x7e,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], tba ; encoding: [0x6c,0x4a,0x0a,0x7e] +0x6c,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], 0 ; encoding: [0x80,0x4a,0x00,0x7e] -0x80,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], tma ; encoding: [0x6e,0x4a,0x0a,0x7e] +0x6e,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], -1 ; encoding: [0xc1,0x4a,0x00,0x7e] -0xc1,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], ttmp[10:11] ; encoding: [0x7a,0x4a,0x0a,0x7e] +0x7a,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], 0.5 ; encoding: [0xf0,0x4a,0x00,0x7e] -0xf0,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], exec ; encoding: [0x7e,0x4a,0x0a,0x7e] +0x7e,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], -4.0 ; encoding: [0xf7,0x4a,0x00,0x7e] -0xf7,0x4a,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], 0 ; encoding: [0x80,0x4a,0x0a,0x7e] +0x80,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x4a,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x4a,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_rcp_f64_e32 v[5:6], -1 ; encoding: [0xc1,0x4a,0x0a,0x7e] +0xc1,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x4a,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x4a,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_rcp_f64_e32 v[5:6], 0.5 ; encoding: [0xf0,0x4a,0x0a,0x7e] +0xf0,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], v[0:1] ; encoding: [0x00,0x4b,0x00,0x7e] -0x00,0x4b,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], -4.0 ; encoding: [0xf7,0x4a,0x0a,0x7e] +0xf7,0x4a,0x0a,0x7e -# CHECK: v_rcp_f64_e32 v[0:1], v[254:255] ; encoding: [0xfe,0x4b,0x00,0x7e] -0xfe,0x4b,0x00,0x7e +# CHECK: v_rcp_f64_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x4a,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x4a,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_rcp_f64_e64 v[0:1], s[0:1] ; encoding: [0x00,0x00,0x65,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x4a,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x4a,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_rcp_f64_e64 v[254:255], s[0:1] ; encoding: [0xfe,0x00,0x65,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x65,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e32 v[5:6], v[1:2] ; encoding: [0x01,0x4b,0x0a,0x7e] +0x01,0x4b,0x0a,0x7e -# CHECK: v_rcp_f64_e64 v[0:1], s[2:3] ; encoding: [0x00,0x00,0x65,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e32 v[5:6], v[254:255] ; encoding: [0xfe,0x4b,0x0a,0x7e] +0xfe,0x4b,0x0a,0x7e -# CHECK: v_rcp_f64_e64 v[0:1], s[100:101] ; encoding: [0x00,0x00,0x65,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], s[2:3] ; encoding: [0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], flat_scratch ; encoding: [0x00,0x00,0x65,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[254:255], s[2:3] ; encoding: [0xfe,0x00,0x65,0xd1,0x02,0x00,0x00,0x00] +0xfe,0x00,0x65,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], vcc ; encoding: [0x00,0x00,0x65,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], s[4:5] ; encoding: [0x05,0x00,0x65,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], tba ; encoding: [0x00,0x00,0x65,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], s[100:101] ; encoding: [0x05,0x00,0x65,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], tma ; encoding: [0x00,0x00,0x65,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], flat_scratch ; encoding: [0x05,0x00,0x65,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], ttmp[10:11] ; encoding: [0x00,0x00,0x65,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], vcc ; encoding: [0x05,0x00,0x65,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], exec ; encoding: [0x00,0x00,0x65,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], tba ; encoding: [0x05,0x00,0x65,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x65,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], tma ; encoding: [0x05,0x00,0x65,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x65,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], ttmp[10:11] ; encoding: [0x05,0x00,0x65,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x65,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], exec ; encoding: [0x05,0x00,0x65,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x65,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x65,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x65,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x65,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x65,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x65,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x65,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x65,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x65,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], -s[0:1] ; encoding: [0x00,0x00,0x65,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x65,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_rcp_f64_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x65,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x65,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], |s[0:1]| ; encoding: [0x00,0x01,0x65,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x65,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], v[1:2] ; encoding: [0x05,0x00,0x65,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x65,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x65,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x65,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rcp_f64_e64 v[5:6], v[254:255] ; encoding: [0x05,0x00,0x65,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x65,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x65,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x65,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_rcp_f64_e64 v[5:6], -s[2:3] ; encoding: [0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_rcp_f64_e64 v[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x65,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x65,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_rcp_f64_e64 v[5:6], |s[2:3]| ; encoding: [0x05,0x01,0x65,0xd1,0x02,0x00,0x00,0x00] +0x05,0x01,0x65,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_rcp_f64_e64 v[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x65,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x65,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_rcp_f64_e64 v[5:6], s[2:3] clamp ; encoding: [0x05,0x80,0x65,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x65,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e32 v[0:1], s[0:1] ; encoding: [0x00,0x4c,0x00,0x7e] -0x00,0x4c,0x00,0x7e +# CHECK: v_rcp_f64_e64 v[5:6], s[2:3] mul:2 ; encoding: [0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x08] +0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x08 -# CHECK: v_rsq_f64_e32 v[254:255], s[0:1] ; encoding: [0x00,0x4c,0xfc,0x7f] -0x00,0x4c,0xfc,0x7f +# CHECK: v_rcp_f64_e64 v[5:6], s[2:3] mul:4 ; encoding: [0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x10] +0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x10 -# CHECK: v_rsq_f64_e32 v[0:1], s[2:3] ; encoding: [0x02,0x4c,0x00,0x7e] -0x02,0x4c,0x00,0x7e +# CHECK: v_rcp_f64_e64 v[5:6], s[2:3] div:2 ; encoding: [0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x18] +0x05,0x00,0x65,0xd1,0x02,0x00,0x00,0x18 -# CHECK: v_rsq_f64_e32 v[0:1], s[100:101] ; encoding: [0x64,0x4c,0x00,0x7e] -0x64,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], s[2:3] ; encoding: [0x02,0x4c,0x0a,0x7e] +0x02,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], flat_scratch ; encoding: [0x66,0x4c,0x00,0x7e] -0x66,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[254:255], s[2:3] ; encoding: [0x02,0x4c,0xfc,0x7f] +0x02,0x4c,0xfc,0x7f -# CHECK: v_rsq_f64_e32 v[0:1], vcc ; encoding: [0x6a,0x4c,0x00,0x7e] -0x6a,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], s[4:5] ; encoding: [0x04,0x4c,0x0a,0x7e] +0x04,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], tba ; encoding: [0x6c,0x4c,0x00,0x7e] -0x6c,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], s[100:101] ; encoding: [0x64,0x4c,0x0a,0x7e] +0x64,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], tma ; encoding: [0x6e,0x4c,0x00,0x7e] -0x6e,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], flat_scratch ; encoding: [0x66,0x4c,0x0a,0x7e] +0x66,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], ttmp[10:11] ; encoding: [0x7a,0x4c,0x00,0x7e] -0x7a,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], vcc ; encoding: [0x6a,0x4c,0x0a,0x7e] +0x6a,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], exec ; encoding: [0x7e,0x4c,0x00,0x7e] -0x7e,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], tba ; encoding: [0x6c,0x4c,0x0a,0x7e] +0x6c,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], 0 ; encoding: [0x80,0x4c,0x00,0x7e] -0x80,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], tma ; encoding: [0x6e,0x4c,0x0a,0x7e] +0x6e,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], -1 ; encoding: [0xc1,0x4c,0x00,0x7e] -0xc1,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], ttmp[10:11] ; encoding: [0x7a,0x4c,0x0a,0x7e] +0x7a,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], 0.5 ; encoding: [0xf0,0x4c,0x00,0x7e] -0xf0,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], exec ; encoding: [0x7e,0x4c,0x0a,0x7e] +0x7e,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], -4.0 ; encoding: [0xf7,0x4c,0x00,0x7e] -0xf7,0x4c,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], 0 ; encoding: [0x80,0x4c,0x0a,0x7e] +0x80,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x4c,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x4c,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_rsq_f64_e32 v[5:6], -1 ; encoding: [0xc1,0x4c,0x0a,0x7e] +0xc1,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x4c,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x4c,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_rsq_f64_e32 v[5:6], 0.5 ; encoding: [0xf0,0x4c,0x0a,0x7e] +0xf0,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], v[0:1] ; encoding: [0x00,0x4d,0x00,0x7e] -0x00,0x4d,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], -4.0 ; encoding: [0xf7,0x4c,0x0a,0x7e] +0xf7,0x4c,0x0a,0x7e -# CHECK: v_rsq_f64_e32 v[0:1], v[254:255] ; encoding: [0xfe,0x4d,0x00,0x7e] -0xfe,0x4d,0x00,0x7e +# CHECK: v_rsq_f64_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x4c,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x4c,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_rsq_f64_e64 v[0:1], s[0:1] ; encoding: [0x00,0x00,0x66,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x4c,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x4c,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_rsq_f64_e64 v[254:255], s[0:1] ; encoding: [0xfe,0x00,0x66,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x66,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e32 v[5:6], v[1:2] ; encoding: [0x01,0x4d,0x0a,0x7e] +0x01,0x4d,0x0a,0x7e -# CHECK: v_rsq_f64_e64 v[0:1], s[2:3] ; encoding: [0x00,0x00,0x66,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e32 v[5:6], v[254:255] ; encoding: [0xfe,0x4d,0x0a,0x7e] +0xfe,0x4d,0x0a,0x7e -# CHECK: v_rsq_f64_e64 v[0:1], s[100:101] ; encoding: [0x00,0x00,0x66,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], s[2:3] ; encoding: [0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], flat_scratch ; encoding: [0x00,0x00,0x66,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[254:255], s[2:3] ; encoding: [0xfe,0x00,0x66,0xd1,0x02,0x00,0x00,0x00] +0xfe,0x00,0x66,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], vcc ; encoding: [0x00,0x00,0x66,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], s[4:5] ; encoding: [0x05,0x00,0x66,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], tba ; encoding: [0x00,0x00,0x66,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], s[100:101] ; encoding: [0x05,0x00,0x66,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], tma ; encoding: [0x00,0x00,0x66,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], flat_scratch ; encoding: [0x05,0x00,0x66,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], ttmp[10:11] ; encoding: [0x00,0x00,0x66,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], vcc ; encoding: [0x05,0x00,0x66,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], exec ; encoding: [0x00,0x00,0x66,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], tba ; encoding: [0x05,0x00,0x66,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x66,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], tma ; encoding: [0x05,0x00,0x66,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x66,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], ttmp[10:11] ; encoding: [0x05,0x00,0x66,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x66,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], exec ; encoding: [0x05,0x00,0x66,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x66,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x66,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x66,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x66,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x66,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x66,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x66,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x66,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x66,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], -s[0:1] ; encoding: [0x00,0x00,0x66,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x66,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_rsq_f64_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x66,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x66,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], |s[0:1]| ; encoding: [0x00,0x01,0x66,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x66,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], v[1:2] ; encoding: [0x05,0x00,0x66,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x66,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x66,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x66,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_rsq_f64_e64 v[5:6], v[254:255] ; encoding: [0x05,0x00,0x66,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x66,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x66,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x66,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_rsq_f64_e64 v[5:6], -s[2:3] ; encoding: [0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_rsq_f64_e64 v[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x66,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x66,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_rsq_f64_e64 v[5:6], |s[2:3]| ; encoding: [0x05,0x01,0x66,0xd1,0x02,0x00,0x00,0x00] +0x05,0x01,0x66,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_rsq_f64_e64 v[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x66,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x66,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_rsq_f64_e64 v[5:6], s[2:3] clamp ; encoding: [0x05,0x80,0x66,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x66,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e32 v0, s0 ; encoding: [0x00,0x4e,0x00,0x7e] -0x00,0x4e,0x00,0x7e +# CHECK: v_rsq_f64_e64 v[5:6], s[2:3] mul:2 ; encoding: [0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x08] +0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x08 -# CHECK: v_sqrt_f32_e32 v255, s0 ; encoding: [0x00,0x4e,0xfe,0x7f] -0x00,0x4e,0xfe,0x7f +# CHECK: v_rsq_f64_e64 v[5:6], s[2:3] mul:4 ; encoding: [0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x10] +0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x10 -# CHECK: v_sqrt_f32_e32 v0, s101 ; encoding: [0x65,0x4e,0x00,0x7e] -0x65,0x4e,0x00,0x7e +# CHECK: v_rsq_f64_e64 v[5:6], s[2:3] div:2 ; encoding: [0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x18] +0x05,0x00,0x66,0xd1,0x02,0x00,0x00,0x18 -# CHECK: v_sqrt_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x4e,0x00,0x7e] -0x66,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, s1 ; encoding: [0x01,0x4e,0x0a,0x7e] +0x01,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x4e,0x00,0x7e] -0x67,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v255, s1 ; encoding: [0x01,0x4e,0xfe,0x7f] +0x01,0x4e,0xfe,0x7f -# CHECK: v_sqrt_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x4e,0x00,0x7e] -0x6a,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, s101 ; encoding: [0x65,0x4e,0x0a,0x7e] +0x65,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x4e,0x00,0x7e] -0x6b,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x4e,0x0a,0x7e] +0x66,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, tba_lo ; encoding: [0x6c,0x4e,0x00,0x7e] -0x6c,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x4e,0x0a,0x7e] +0x67,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, tba_hi ; encoding: [0x6d,0x4e,0x00,0x7e] -0x6d,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x4e,0x0a,0x7e] +0x6a,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, tma_lo ; encoding: [0x6e,0x4e,0x00,0x7e] -0x6e,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x4e,0x0a,0x7e] +0x6b,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, tma_hi ; encoding: [0x6f,0x4e,0x00,0x7e] -0x6f,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, tba_lo ; encoding: [0x6c,0x4e,0x0a,0x7e] +0x6c,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x4e,0x00,0x7e] -0x7b,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, tba_hi ; encoding: [0x6d,0x4e,0x0a,0x7e] +0x6d,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, m0 ; encoding: [0x7c,0x4e,0x00,0x7e] -0x7c,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, tma_lo ; encoding: [0x6e,0x4e,0x0a,0x7e] +0x6e,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, exec_lo ; encoding: [0x7e,0x4e,0x00,0x7e] -0x7e,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, tma_hi ; encoding: [0x6f,0x4e,0x0a,0x7e] +0x6f,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, exec_hi ; encoding: [0x7f,0x4e,0x00,0x7e] -0x7f,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x4e,0x0a,0x7e] +0x7b,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, 0 ; encoding: [0x80,0x4e,0x00,0x7e] -0x80,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, m0 ; encoding: [0x7c,0x4e,0x0a,0x7e] +0x7c,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, -1 ; encoding: [0xc1,0x4e,0x00,0x7e] -0xc1,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, exec_lo ; encoding: [0x7e,0x4e,0x0a,0x7e] +0x7e,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, 0.5 ; encoding: [0xf0,0x4e,0x00,0x7e] -0xf0,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, exec_hi ; encoding: [0x7f,0x4e,0x0a,0x7e] +0x7f,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, -4.0 ; encoding: [0xf7,0x4e,0x00,0x7e] -0xf7,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, 0 ; encoding: [0x80,0x4e,0x0a,0x7e] +0x80,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, scc ; encoding: [0xfd,0x4e,0x00,0x7e] -0xfd,0x4e,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, -1 ; encoding: [0xc1,0x4e,0x0a,0x7e] +0xc1,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x4e,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x4e,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_sqrt_f32_e32 v5, 0.5 ; encoding: [0xf0,0x4e,0x0a,0x7e] +0xf0,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x4e,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x4e,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_sqrt_f32_e32 v5, -4.0 ; encoding: [0xf7,0x4e,0x0a,0x7e] +0xf7,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, v0 ; encoding: [0x00,0x4f,0x00,0x7e] -0x00,0x4f,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, scc ; encoding: [0xfd,0x4e,0x0a,0x7e] +0xfd,0x4e,0x0a,0x7e -# CHECK: v_sqrt_f32_e32 v0, v255 ; encoding: [0xff,0x4f,0x00,0x7e] -0xff,0x4f,0x00,0x7e +# CHECK: v_sqrt_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x4e,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x4e,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_sqrt_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x67,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x4e,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x4e,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_sqrt_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x67,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x67,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e32 v5, v1 ; encoding: [0x01,0x4f,0x0a,0x7e] +0x01,0x4f,0x0a,0x7e -# CHECK: v_sqrt_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x67,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e32 v5, v255 ; encoding: [0xff,0x4f,0x0a,0x7e] +0xff,0x4f,0x0a,0x7e -# CHECK: v_sqrt_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x67,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x67,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x67,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x67,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x67,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x67,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x67,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x67,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x67,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x67,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x67,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x67,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x67,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x67,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x67,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x67,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x67,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x67,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x67,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x67,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x67,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x67,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x67,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x67,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x67,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x67,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x67,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x67,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x67,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x67,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x67,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x67,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, scc ; encoding: [0x00,0x00,0x67,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x67,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x67,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x67,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x67,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x67,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x67,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x67,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x67,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x67,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x67,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_sqrt_f32_e64 v5, scc ; encoding: [0x05,0x00,0x67,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x67,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x67,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x67,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x67,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x67,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x67,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x67,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sqrt_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x67,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x67,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x67,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x67,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_sqrt_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_sqrt_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x67,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x67,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_sqrt_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x67,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x67,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_sqrt_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x67,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x67,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_sqrt_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x67,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x67,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e32 v[0:1], s[0:1] ; encoding: [0x00,0x50,0x00,0x7e] -0x00,0x50,0x00,0x7e +# CHECK: v_sqrt_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_sqrt_f64_e32 v[254:255], s[0:1] ; encoding: [0x00,0x50,0xfc,0x7f] -0x00,0x50,0xfc,0x7f +# CHECK: v_sqrt_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_sqrt_f64_e32 v[0:1], s[2:3] ; encoding: [0x02,0x50,0x00,0x7e] -0x02,0x50,0x00,0x7e +# CHECK: v_sqrt_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x67,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_sqrt_f64_e32 v[0:1], s[100:101] ; encoding: [0x64,0x50,0x00,0x7e] -0x64,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], s[2:3] ; encoding: [0x02,0x50,0x0a,0x7e] +0x02,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], flat_scratch ; encoding: [0x66,0x50,0x00,0x7e] -0x66,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[254:255], s[2:3] ; encoding: [0x02,0x50,0xfc,0x7f] +0x02,0x50,0xfc,0x7f -# CHECK: v_sqrt_f64_e32 v[0:1], vcc ; encoding: [0x6a,0x50,0x00,0x7e] -0x6a,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], s[4:5] ; encoding: [0x04,0x50,0x0a,0x7e] +0x04,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], tba ; encoding: [0x6c,0x50,0x00,0x7e] -0x6c,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], s[100:101] ; encoding: [0x64,0x50,0x0a,0x7e] +0x64,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], tma ; encoding: [0x6e,0x50,0x00,0x7e] -0x6e,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], flat_scratch ; encoding: [0x66,0x50,0x0a,0x7e] +0x66,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], ttmp[10:11] ; encoding: [0x7a,0x50,0x00,0x7e] -0x7a,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], vcc ; encoding: [0x6a,0x50,0x0a,0x7e] +0x6a,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], exec ; encoding: [0x7e,0x50,0x00,0x7e] -0x7e,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], tba ; encoding: [0x6c,0x50,0x0a,0x7e] +0x6c,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], 0 ; encoding: [0x80,0x50,0x00,0x7e] -0x80,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], tma ; encoding: [0x6e,0x50,0x0a,0x7e] +0x6e,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], -1 ; encoding: [0xc1,0x50,0x00,0x7e] -0xc1,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], ttmp[10:11] ; encoding: [0x7a,0x50,0x0a,0x7e] +0x7a,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], 0.5 ; encoding: [0xf0,0x50,0x00,0x7e] -0xf0,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], exec ; encoding: [0x7e,0x50,0x0a,0x7e] +0x7e,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], -4.0 ; encoding: [0xf7,0x50,0x00,0x7e] -0xf7,0x50,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], 0 ; encoding: [0x80,0x50,0x0a,0x7e] +0x80,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x50,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x50,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_sqrt_f64_e32 v[5:6], -1 ; encoding: [0xc1,0x50,0x0a,0x7e] +0xc1,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x50,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x50,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_sqrt_f64_e32 v[5:6], 0.5 ; encoding: [0xf0,0x50,0x0a,0x7e] +0xf0,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], v[0:1] ; encoding: [0x00,0x51,0x00,0x7e] -0x00,0x51,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], -4.0 ; encoding: [0xf7,0x50,0x0a,0x7e] +0xf7,0x50,0x0a,0x7e -# CHECK: v_sqrt_f64_e32 v[0:1], v[254:255] ; encoding: [0xfe,0x51,0x00,0x7e] -0xfe,0x51,0x00,0x7e +# CHECK: v_sqrt_f64_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x50,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x50,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_sqrt_f64_e64 v[0:1], s[0:1] ; encoding: [0x00,0x00,0x68,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x50,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x50,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_sqrt_f64_e64 v[254:255], s[0:1] ; encoding: [0xfe,0x00,0x68,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x68,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e32 v[5:6], v[1:2] ; encoding: [0x01,0x51,0x0a,0x7e] +0x01,0x51,0x0a,0x7e -# CHECK: v_sqrt_f64_e64 v[0:1], s[2:3] ; encoding: [0x00,0x00,0x68,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e32 v[5:6], v[254:255] ; encoding: [0xfe,0x51,0x0a,0x7e] +0xfe,0x51,0x0a,0x7e -# CHECK: v_sqrt_f64_e64 v[0:1], s[100:101] ; encoding: [0x00,0x00,0x68,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], s[2:3] ; encoding: [0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], flat_scratch ; encoding: [0x00,0x00,0x68,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[254:255], s[2:3] ; encoding: [0xfe,0x00,0x68,0xd1,0x02,0x00,0x00,0x00] +0xfe,0x00,0x68,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], vcc ; encoding: [0x00,0x00,0x68,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], s[4:5] ; encoding: [0x05,0x00,0x68,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], tba ; encoding: [0x00,0x00,0x68,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], s[100:101] ; encoding: [0x05,0x00,0x68,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], tma ; encoding: [0x00,0x00,0x68,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], flat_scratch ; encoding: [0x05,0x00,0x68,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], ttmp[10:11] ; encoding: [0x00,0x00,0x68,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], vcc ; encoding: [0x05,0x00,0x68,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], exec ; encoding: [0x00,0x00,0x68,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], tba ; encoding: [0x05,0x00,0x68,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x68,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], tma ; encoding: [0x05,0x00,0x68,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x68,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], ttmp[10:11] ; encoding: [0x05,0x00,0x68,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x68,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], exec ; encoding: [0x05,0x00,0x68,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x68,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x68,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x68,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x68,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x68,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x68,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x68,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x68,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x68,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], -s[0:1] ; encoding: [0x00,0x00,0x68,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x68,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_sqrt_f64_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x68,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x68,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], |s[0:1]| ; encoding: [0x00,0x01,0x68,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x68,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], v[1:2] ; encoding: [0x05,0x00,0x68,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x68,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x68,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x68,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sqrt_f64_e64 v[5:6], v[254:255] ; encoding: [0x05,0x00,0x68,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x68,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x68,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x68,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_sqrt_f64_e64 v[5:6], -s[2:3] ; encoding: [0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_sqrt_f64_e64 v[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x68,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x68,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_sqrt_f64_e64 v[5:6], |s[2:3]| ; encoding: [0x05,0x01,0x68,0xd1,0x02,0x00,0x00,0x00] +0x05,0x01,0x68,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_sqrt_f64_e64 v[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x68,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x68,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_sqrt_f64_e64 v[5:6], s[2:3] clamp ; encoding: [0x05,0x80,0x68,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x68,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_sin_f32_e32 v0, s0 ; encoding: [0x00,0x52,0x00,0x7e] -0x00,0x52,0x00,0x7e +# CHECK: v_sqrt_f64_e64 v[5:6], s[2:3] mul:2 ; encoding: [0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x08] +0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x08 -# CHECK: v_sin_f32_e32 v255, s0 ; encoding: [0x00,0x52,0xfe,0x7f] -0x00,0x52,0xfe,0x7f +# CHECK: v_sqrt_f64_e64 v[5:6], s[2:3] mul:4 ; encoding: [0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x10] +0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x10 -# CHECK: v_sin_f32_e32 v0, s101 ; encoding: [0x65,0x52,0x00,0x7e] -0x65,0x52,0x00,0x7e +# CHECK: v_sqrt_f64_e64 v[5:6], s[2:3] div:2 ; encoding: [0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x18] +0x05,0x00,0x68,0xd1,0x02,0x00,0x00,0x18 -# CHECK: v_sin_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x52,0x00,0x7e] -0x66,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, s1 ; encoding: [0x01,0x52,0x0a,0x7e] +0x01,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x52,0x00,0x7e] -0x67,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v255, s1 ; encoding: [0x01,0x52,0xfe,0x7f] +0x01,0x52,0xfe,0x7f -# CHECK: v_sin_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x52,0x00,0x7e] -0x6a,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, s101 ; encoding: [0x65,0x52,0x0a,0x7e] +0x65,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x52,0x00,0x7e] -0x6b,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x52,0x0a,0x7e] +0x66,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, tba_lo ; encoding: [0x6c,0x52,0x00,0x7e] -0x6c,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x52,0x0a,0x7e] +0x67,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, tba_hi ; encoding: [0x6d,0x52,0x00,0x7e] -0x6d,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x52,0x0a,0x7e] +0x6a,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, tma_lo ; encoding: [0x6e,0x52,0x00,0x7e] -0x6e,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x52,0x0a,0x7e] +0x6b,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, tma_hi ; encoding: [0x6f,0x52,0x00,0x7e] -0x6f,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, tba_lo ; encoding: [0x6c,0x52,0x0a,0x7e] +0x6c,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x52,0x00,0x7e] -0x7b,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, tba_hi ; encoding: [0x6d,0x52,0x0a,0x7e] +0x6d,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, m0 ; encoding: [0x7c,0x52,0x00,0x7e] -0x7c,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, tma_lo ; encoding: [0x6e,0x52,0x0a,0x7e] +0x6e,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, exec_lo ; encoding: [0x7e,0x52,0x00,0x7e] -0x7e,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, tma_hi ; encoding: [0x6f,0x52,0x0a,0x7e] +0x6f,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, exec_hi ; encoding: [0x7f,0x52,0x00,0x7e] -0x7f,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x52,0x0a,0x7e] +0x7b,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, 0 ; encoding: [0x80,0x52,0x00,0x7e] -0x80,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, m0 ; encoding: [0x7c,0x52,0x0a,0x7e] +0x7c,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, -1 ; encoding: [0xc1,0x52,0x00,0x7e] -0xc1,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, exec_lo ; encoding: [0x7e,0x52,0x0a,0x7e] +0x7e,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, 0.5 ; encoding: [0xf0,0x52,0x00,0x7e] -0xf0,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, exec_hi ; encoding: [0x7f,0x52,0x0a,0x7e] +0x7f,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, -4.0 ; encoding: [0xf7,0x52,0x00,0x7e] -0xf7,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, 0 ; encoding: [0x80,0x52,0x0a,0x7e] +0x80,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, scc ; encoding: [0xfd,0x52,0x00,0x7e] -0xfd,0x52,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, -1 ; encoding: [0xc1,0x52,0x0a,0x7e] +0xc1,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x52,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x52,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_sin_f32_e32 v5, 0.5 ; encoding: [0xf0,0x52,0x0a,0x7e] +0xf0,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x52,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x52,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_sin_f32_e32 v5, -4.0 ; encoding: [0xf7,0x52,0x0a,0x7e] +0xf7,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, v0 ; encoding: [0x00,0x53,0x00,0x7e] -0x00,0x53,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, scc ; encoding: [0xfd,0x52,0x0a,0x7e] +0xfd,0x52,0x0a,0x7e -# CHECK: v_sin_f32_e32 v0, v255 ; encoding: [0xff,0x53,0x00,0x7e] -0xff,0x53,0x00,0x7e +# CHECK: v_sin_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x52,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x52,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_sin_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x69,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sin_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x52,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x52,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_sin_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x69,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x69,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sin_f32_e32 v5, v1 ; encoding: [0x01,0x53,0x0a,0x7e] +0x01,0x53,0x0a,0x7e -# CHECK: v_sin_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x69,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_sin_f32_e32 v5, v255 ; encoding: [0xff,0x53,0x0a,0x7e] +0xff,0x53,0x0a,0x7e -# CHECK: v_sin_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x69,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x69,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x69,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x69,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x69,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x69,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x69,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x69,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x69,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x69,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x69,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x69,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x69,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x69,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x69,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x69,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x69,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x69,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x69,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x69,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x69,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x69,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x69,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x69,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x69,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x69,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x69,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x69,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x69,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x69,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x69,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x69,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, scc ; encoding: [0x00,0x00,0x69,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x69,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x69,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x69,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x69,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x69,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x69,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x69,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x69,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x69,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x69,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_sin_f32_e64 v5, scc ; encoding: [0x05,0x00,0x69,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x69,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x69,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x69,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x69,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x69,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x69,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x69,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sin_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x69,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x69,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x69,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x69,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_sin_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_sin_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x69,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x69,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_sin_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x69,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x69,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_sin_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x69,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x69,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_sin_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x69,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x69,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cos_f32_e32 v0, s0 ; encoding: [0x00,0x54,0x00,0x7e] -0x00,0x54,0x00,0x7e +# CHECK: v_sin_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_cos_f32_e32 v255, s0 ; encoding: [0x00,0x54,0xfe,0x7f] -0x00,0x54,0xfe,0x7f +# CHECK: v_sin_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_cos_f32_e32 v0, s101 ; encoding: [0x65,0x54,0x00,0x7e] -0x65,0x54,0x00,0x7e +# CHECK: v_sin_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x69,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_cos_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x54,0x00,0x7e] -0x66,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, s1 ; encoding: [0x01,0x54,0x0a,0x7e] +0x01,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x54,0x00,0x7e] -0x67,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v255, s1 ; encoding: [0x01,0x54,0xfe,0x7f] +0x01,0x54,0xfe,0x7f -# CHECK: v_cos_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x54,0x00,0x7e] -0x6a,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, s101 ; encoding: [0x65,0x54,0x0a,0x7e] +0x65,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x54,0x00,0x7e] -0x6b,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x54,0x0a,0x7e] +0x66,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, tba_lo ; encoding: [0x6c,0x54,0x00,0x7e] -0x6c,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x54,0x0a,0x7e] +0x67,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, tba_hi ; encoding: [0x6d,0x54,0x00,0x7e] -0x6d,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x54,0x0a,0x7e] +0x6a,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, tma_lo ; encoding: [0x6e,0x54,0x00,0x7e] -0x6e,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x54,0x0a,0x7e] +0x6b,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, tma_hi ; encoding: [0x6f,0x54,0x00,0x7e] -0x6f,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, tba_lo ; encoding: [0x6c,0x54,0x0a,0x7e] +0x6c,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x54,0x00,0x7e] -0x7b,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, tba_hi ; encoding: [0x6d,0x54,0x0a,0x7e] +0x6d,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, m0 ; encoding: [0x7c,0x54,0x00,0x7e] -0x7c,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, tma_lo ; encoding: [0x6e,0x54,0x0a,0x7e] +0x6e,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, exec_lo ; encoding: [0x7e,0x54,0x00,0x7e] -0x7e,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, tma_hi ; encoding: [0x6f,0x54,0x0a,0x7e] +0x6f,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, exec_hi ; encoding: [0x7f,0x54,0x00,0x7e] -0x7f,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x54,0x0a,0x7e] +0x7b,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, 0 ; encoding: [0x80,0x54,0x00,0x7e] -0x80,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, m0 ; encoding: [0x7c,0x54,0x0a,0x7e] +0x7c,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, -1 ; encoding: [0xc1,0x54,0x00,0x7e] -0xc1,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, exec_lo ; encoding: [0x7e,0x54,0x0a,0x7e] +0x7e,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, 0.5 ; encoding: [0xf0,0x54,0x00,0x7e] -0xf0,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, exec_hi ; encoding: [0x7f,0x54,0x0a,0x7e] +0x7f,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, -4.0 ; encoding: [0xf7,0x54,0x00,0x7e] -0xf7,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, 0 ; encoding: [0x80,0x54,0x0a,0x7e] +0x80,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, scc ; encoding: [0xfd,0x54,0x00,0x7e] -0xfd,0x54,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, -1 ; encoding: [0xc1,0x54,0x0a,0x7e] +0xc1,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x54,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x54,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cos_f32_e32 v5, 0.5 ; encoding: [0xf0,0x54,0x0a,0x7e] +0xf0,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x54,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x54,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cos_f32_e32 v5, -4.0 ; encoding: [0xf7,0x54,0x0a,0x7e] +0xf7,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, v0 ; encoding: [0x00,0x55,0x00,0x7e] -0x00,0x55,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, scc ; encoding: [0xfd,0x54,0x0a,0x7e] +0xfd,0x54,0x0a,0x7e -# CHECK: v_cos_f32_e32 v0, v255 ; encoding: [0xff,0x55,0x00,0x7e] -0xff,0x55,0x00,0x7e +# CHECK: v_cos_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x54,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x54,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_cos_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x6a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cos_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x54,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x54,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_cos_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x6a,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x6a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cos_f32_e32 v5, v1 ; encoding: [0x01,0x55,0x0a,0x7e] +0x01,0x55,0x0a,0x7e -# CHECK: v_cos_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x6a,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cos_f32_e32 v5, v255 ; encoding: [0xff,0x55,0x0a,0x7e] +0xff,0x55,0x0a,0x7e -# CHECK: v_cos_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x6a,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x6a,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x6a,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x6a,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x6a,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x6a,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x6a,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x6a,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x6a,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x6a,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x6a,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x6a,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x6a,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x6a,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x6a,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x6a,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x6a,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x6a,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x6a,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x6a,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x6a,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x6a,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x6a,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x6a,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x6a,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x6a,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x6a,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x6a,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x6a,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x6a,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x6a,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x6a,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, scc ; encoding: [0x00,0x00,0x6a,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x6a,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x6a,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x6a,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x6a,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x6a,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x6a,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x6a,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x6a,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x6a,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cos_f32_e64 v5, scc ; encoding: [0x05,0x00,0x6a,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x6a,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x6a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x6a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x6a,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x6a,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x6a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x6a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cos_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x6a,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x6a,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x6a,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x6a,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cos_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_cos_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x6a,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x6a,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cos_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x6a,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x6a,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_cos_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x6a,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x6a,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cos_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x6a,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x6a,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_not_b32_e32 v0, s0 ; encoding: [0x00,0x56,0x00,0x7e] -0x00,0x56,0x00,0x7e +# CHECK: v_cos_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x08 -# CHECK: v_not_b32_e32 v255, s0 ; encoding: [0x00,0x56,0xfe,0x7f] -0x00,0x56,0xfe,0x7f +# CHECK: v_cos_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x10 -# CHECK: v_not_b32_e32 v0, s101 ; encoding: [0x65,0x56,0x00,0x7e] -0x65,0x56,0x00,0x7e +# CHECK: v_cos_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x6a,0xd1,0x01,0x00,0x00,0x18 -# CHECK: v_not_b32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x56,0x00,0x7e] -0x66,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, s1 ; encoding: [0x01,0x56,0x0a,0x7e] +0x01,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x56,0x00,0x7e] -0x67,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v255, s1 ; encoding: [0x01,0x56,0xfe,0x7f] +0x01,0x56,0xfe,0x7f -# CHECK: v_not_b32_e32 v0, vcc_lo ; encoding: [0x6a,0x56,0x00,0x7e] -0x6a,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, s101 ; encoding: [0x65,0x56,0x0a,0x7e] +0x65,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, vcc_hi ; encoding: [0x6b,0x56,0x00,0x7e] -0x6b,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x56,0x0a,0x7e] +0x66,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, tba_lo ; encoding: [0x6c,0x56,0x00,0x7e] -0x6c,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x56,0x0a,0x7e] +0x67,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, tba_hi ; encoding: [0x6d,0x56,0x00,0x7e] -0x6d,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, vcc_lo ; encoding: [0x6a,0x56,0x0a,0x7e] +0x6a,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, tma_lo ; encoding: [0x6e,0x56,0x00,0x7e] -0x6e,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, vcc_hi ; encoding: [0x6b,0x56,0x0a,0x7e] +0x6b,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, tma_hi ; encoding: [0x6f,0x56,0x00,0x7e] -0x6f,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, tba_lo ; encoding: [0x6c,0x56,0x0a,0x7e] +0x6c,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, ttmp11 ; encoding: [0x7b,0x56,0x00,0x7e] -0x7b,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, tba_hi ; encoding: [0x6d,0x56,0x0a,0x7e] +0x6d,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, m0 ; encoding: [0x7c,0x56,0x00,0x7e] -0x7c,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, tma_lo ; encoding: [0x6e,0x56,0x0a,0x7e] +0x6e,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, exec_lo ; encoding: [0x7e,0x56,0x00,0x7e] -0x7e,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, tma_hi ; encoding: [0x6f,0x56,0x0a,0x7e] +0x6f,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, exec_hi ; encoding: [0x7f,0x56,0x00,0x7e] -0x7f,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, ttmp11 ; encoding: [0x7b,0x56,0x0a,0x7e] +0x7b,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, 0 ; encoding: [0x80,0x56,0x00,0x7e] -0x80,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, m0 ; encoding: [0x7c,0x56,0x0a,0x7e] +0x7c,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, -1 ; encoding: [0xc1,0x56,0x00,0x7e] -0xc1,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, exec_lo ; encoding: [0x7e,0x56,0x0a,0x7e] +0x7e,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, 0.5 ; encoding: [0xf0,0x56,0x00,0x7e] -0xf0,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, exec_hi ; encoding: [0x7f,0x56,0x0a,0x7e] +0x7f,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, -4.0 ; encoding: [0xf7,0x56,0x00,0x7e] -0xf7,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, 0 ; encoding: [0x80,0x56,0x0a,0x7e] +0x80,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, scc ; encoding: [0xfd,0x56,0x00,0x7e] -0xfd,0x56,0x00,0x7e +# CHECK: v_not_b32_e32 v5, -1 ; encoding: [0xc1,0x56,0x0a,0x7e] +0xc1,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, 0xaf123456 ; encoding: [0xff,0x56,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x56,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_not_b32_e32 v5, 0.5 ; encoding: [0xf0,0x56,0x0a,0x7e] +0xf0,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, 0x3f717273 ; encoding: [0xff,0x56,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x56,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_not_b32_e32 v5, -4.0 ; encoding: [0xf7,0x56,0x0a,0x7e] +0xf7,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, v0 ; encoding: [0x00,0x57,0x00,0x7e] -0x00,0x57,0x00,0x7e +# CHECK: v_not_b32_e32 v5, scc ; encoding: [0xfd,0x56,0x0a,0x7e] +0xfd,0x56,0x0a,0x7e -# CHECK: v_not_b32_e32 v0, v255 ; encoding: [0xff,0x57,0x00,0x7e] -0xff,0x57,0x00,0x7e +# CHECK: v_not_b32_e32 v5, 0xaf123456 ; encoding: [0xff,0x56,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x56,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_not_b32_e64 v0, s0 ; encoding: [0x00,0x00,0x6b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_not_b32_e32 v5, 0x3f717273 ; encoding: [0xff,0x56,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x56,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_not_b32_e64 v255, s0 ; encoding: [0xff,0x00,0x6b,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x6b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_not_b32_e32 v5, v1 ; encoding: [0x01,0x57,0x0a,0x7e] +0x01,0x57,0x0a,0x7e -# CHECK: v_not_b32_e64 v0, s101 ; encoding: [0x00,0x00,0x6b,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_not_b32_e32 v5, v255 ; encoding: [0xff,0x57,0x0a,0x7e] +0xff,0x57,0x0a,0x7e -# CHECK: v_not_b32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x6b,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, s1 ; encoding: [0x05,0x00,0x6b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x6b,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v255, s1 ; encoding: [0xff,0x00,0x6b,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x6b,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x6b,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, s101 ; encoding: [0x05,0x00,0x6b,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x6b,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x6b,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x6b,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x6b,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x6b,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x6b,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x6b,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x6b,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x6b,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x6b,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x6b,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x6b,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, m0 ; encoding: [0x00,0x00,0x6b,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x6b,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x6b,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x6b,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x6b,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x6b,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, 0 ; encoding: [0x00,0x00,0x6b,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, m0 ; encoding: [0x05,0x00,0x6b,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, -1 ; encoding: [0x00,0x00,0x6b,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x6b,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x6b,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x6b,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x6b,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, 0 ; encoding: [0x05,0x00,0x6b,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, scc ; encoding: [0x00,0x00,0x6b,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_not_b32_e64 v5, -1 ; encoding: [0x05,0x00,0x6b,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, v0 ; encoding: [0x00,0x00,0x6b,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x6b,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_not_b32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x6b,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_not_b32_e64 v0, v255 ; encoding: [0x00,0x00,0x6b,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x6b,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_not_b32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x6b,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e32 v0, s0 ; encoding: [0x00,0x58,0x00,0x7e] -0x00,0x58,0x00,0x7e +# CHECK: v_not_b32_e64 v5, scc ; encoding: [0x05,0x00,0x6b,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x6b,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e32 v255, s0 ; encoding: [0x00,0x58,0xfe,0x7f] -0x00,0x58,0xfe,0x7f +# CHECK: v_not_b32_e64 v5, v1 ; encoding: [0x05,0x00,0x6b,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x6b,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_bfrev_b32_e32 v0, s101 ; encoding: [0x65,0x58,0x00,0x7e] -0x65,0x58,0x00,0x7e +# CHECK: v_not_b32_e64 v5, v255 ; encoding: [0x05,0x00,0x6b,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x6b,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_bfrev_b32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x58,0x00,0x7e] -0x66,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, s1 ; encoding: [0x01,0x58,0x0a,0x7e] +0x01,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x58,0x00,0x7e] -0x67,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v255, s1 ; encoding: [0x01,0x58,0xfe,0x7f] +0x01,0x58,0xfe,0x7f -# CHECK: v_bfrev_b32_e32 v0, vcc_lo ; encoding: [0x6a,0x58,0x00,0x7e] -0x6a,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, s101 ; encoding: [0x65,0x58,0x0a,0x7e] +0x65,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, vcc_hi ; encoding: [0x6b,0x58,0x00,0x7e] -0x6b,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x58,0x0a,0x7e] +0x66,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, tba_lo ; encoding: [0x6c,0x58,0x00,0x7e] -0x6c,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x58,0x0a,0x7e] +0x67,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, tba_hi ; encoding: [0x6d,0x58,0x00,0x7e] -0x6d,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, vcc_lo ; encoding: [0x6a,0x58,0x0a,0x7e] +0x6a,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, tma_lo ; encoding: [0x6e,0x58,0x00,0x7e] -0x6e,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, vcc_hi ; encoding: [0x6b,0x58,0x0a,0x7e] +0x6b,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, tma_hi ; encoding: [0x6f,0x58,0x00,0x7e] -0x6f,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, tba_lo ; encoding: [0x6c,0x58,0x0a,0x7e] +0x6c,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, ttmp11 ; encoding: [0x7b,0x58,0x00,0x7e] -0x7b,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, tba_hi ; encoding: [0x6d,0x58,0x0a,0x7e] +0x6d,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, m0 ; encoding: [0x7c,0x58,0x00,0x7e] -0x7c,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, tma_lo ; encoding: [0x6e,0x58,0x0a,0x7e] +0x6e,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, exec_lo ; encoding: [0x7e,0x58,0x00,0x7e] -0x7e,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, tma_hi ; encoding: [0x6f,0x58,0x0a,0x7e] +0x6f,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, exec_hi ; encoding: [0x7f,0x58,0x00,0x7e] -0x7f,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, ttmp11 ; encoding: [0x7b,0x58,0x0a,0x7e] +0x7b,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, 0 ; encoding: [0x80,0x58,0x00,0x7e] -0x80,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, m0 ; encoding: [0x7c,0x58,0x0a,0x7e] +0x7c,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, -1 ; encoding: [0xc1,0x58,0x00,0x7e] -0xc1,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, exec_lo ; encoding: [0x7e,0x58,0x0a,0x7e] +0x7e,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, 0.5 ; encoding: [0xf0,0x58,0x00,0x7e] -0xf0,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, exec_hi ; encoding: [0x7f,0x58,0x0a,0x7e] +0x7f,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, -4.0 ; encoding: [0xf7,0x58,0x00,0x7e] -0xf7,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, 0 ; encoding: [0x80,0x58,0x0a,0x7e] +0x80,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, scc ; encoding: [0xfd,0x58,0x00,0x7e] -0xfd,0x58,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, -1 ; encoding: [0xc1,0x58,0x0a,0x7e] +0xc1,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, 0xaf123456 ; encoding: [0xff,0x58,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x58,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_bfrev_b32_e32 v5, 0.5 ; encoding: [0xf0,0x58,0x0a,0x7e] +0xf0,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, 0x3f717273 ; encoding: [0xff,0x58,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x58,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_bfrev_b32_e32 v5, -4.0 ; encoding: [0xf7,0x58,0x0a,0x7e] +0xf7,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, v0 ; encoding: [0x00,0x59,0x00,0x7e] -0x00,0x59,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, scc ; encoding: [0xfd,0x58,0x0a,0x7e] +0xfd,0x58,0x0a,0x7e -# CHECK: v_bfrev_b32_e32 v0, v255 ; encoding: [0xff,0x59,0x00,0x7e] -0xff,0x59,0x00,0x7e +# CHECK: v_bfrev_b32_e32 v5, 0xaf123456 ; encoding: [0xff,0x58,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x58,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_bfrev_b32_e64 v0, s0 ; encoding: [0x00,0x00,0x6c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e32 v5, 0x3f717273 ; encoding: [0xff,0x58,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x58,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_bfrev_b32_e64 v255, s0 ; encoding: [0xff,0x00,0x6c,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x6c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e32 v5, v1 ; encoding: [0x01,0x59,0x0a,0x7e] +0x01,0x59,0x0a,0x7e -# CHECK: v_bfrev_b32_e64 v0, s101 ; encoding: [0x00,0x00,0x6c,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e32 v5, v255 ; encoding: [0xff,0x59,0x0a,0x7e] +0xff,0x59,0x0a,0x7e -# CHECK: v_bfrev_b32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x6c,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, s1 ; encoding: [0x05,0x00,0x6c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x6c,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v255, s1 ; encoding: [0xff,0x00,0x6c,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x6c,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x6c,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, s101 ; encoding: [0x05,0x00,0x6c,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x6c,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x6c,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x6c,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x6c,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x6c,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x6c,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x6c,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x6c,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x6c,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x6c,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x6c,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x6c,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, m0 ; encoding: [0x00,0x00,0x6c,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x6c,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x6c,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x6c,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x6c,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x6c,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, 0 ; encoding: [0x00,0x00,0x6c,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, m0 ; encoding: [0x05,0x00,0x6c,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, -1 ; encoding: [0x00,0x00,0x6c,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x6c,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x6c,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x6c,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x6c,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, 0 ; encoding: [0x05,0x00,0x6c,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, scc ; encoding: [0x00,0x00,0x6c,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, -1 ; encoding: [0x05,0x00,0x6c,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, v0 ; encoding: [0x00,0x00,0x6c,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x6c,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x6c,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_bfrev_b32_e64 v0, v255 ; encoding: [0x00,0x00,0x6c,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x6c,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_bfrev_b32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x6c,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e32 v0, s0 ; encoding: [0x00,0x5a,0x00,0x7e] -0x00,0x5a,0x00,0x7e +# CHECK: v_bfrev_b32_e64 v5, scc ; encoding: [0x05,0x00,0x6c,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x6c,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e32 v255, s0 ; encoding: [0x00,0x5a,0xfe,0x7f] -0x00,0x5a,0xfe,0x7f +# CHECK: v_bfrev_b32_e64 v5, v1 ; encoding: [0x05,0x00,0x6c,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x6c,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_ffbh_u32_e32 v0, s101 ; encoding: [0x65,0x5a,0x00,0x7e] -0x65,0x5a,0x00,0x7e +# CHECK: v_bfrev_b32_e64 v5, v255 ; encoding: [0x05,0x00,0x6c,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x6c,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_ffbh_u32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x5a,0x00,0x7e] -0x66,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, s1 ; encoding: [0x01,0x5a,0x0a,0x7e] +0x01,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x5a,0x00,0x7e] -0x67,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v255, s1 ; encoding: [0x01,0x5a,0xfe,0x7f] +0x01,0x5a,0xfe,0x7f -# CHECK: v_ffbh_u32_e32 v0, vcc_lo ; encoding: [0x6a,0x5a,0x00,0x7e] -0x6a,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, s101 ; encoding: [0x65,0x5a,0x0a,0x7e] +0x65,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, vcc_hi ; encoding: [0x6b,0x5a,0x00,0x7e] -0x6b,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x5a,0x0a,0x7e] +0x66,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, tba_lo ; encoding: [0x6c,0x5a,0x00,0x7e] -0x6c,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x5a,0x0a,0x7e] +0x67,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, tba_hi ; encoding: [0x6d,0x5a,0x00,0x7e] -0x6d,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, vcc_lo ; encoding: [0x6a,0x5a,0x0a,0x7e] +0x6a,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, tma_lo ; encoding: [0x6e,0x5a,0x00,0x7e] -0x6e,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, vcc_hi ; encoding: [0x6b,0x5a,0x0a,0x7e] +0x6b,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, tma_hi ; encoding: [0x6f,0x5a,0x00,0x7e] -0x6f,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, tba_lo ; encoding: [0x6c,0x5a,0x0a,0x7e] +0x6c,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, ttmp11 ; encoding: [0x7b,0x5a,0x00,0x7e] -0x7b,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, tba_hi ; encoding: [0x6d,0x5a,0x0a,0x7e] +0x6d,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, m0 ; encoding: [0x7c,0x5a,0x00,0x7e] -0x7c,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, tma_lo ; encoding: [0x6e,0x5a,0x0a,0x7e] +0x6e,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, exec_lo ; encoding: [0x7e,0x5a,0x00,0x7e] -0x7e,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, tma_hi ; encoding: [0x6f,0x5a,0x0a,0x7e] +0x6f,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, exec_hi ; encoding: [0x7f,0x5a,0x00,0x7e] -0x7f,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, ttmp11 ; encoding: [0x7b,0x5a,0x0a,0x7e] +0x7b,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, 0 ; encoding: [0x80,0x5a,0x00,0x7e] -0x80,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, m0 ; encoding: [0x7c,0x5a,0x0a,0x7e] +0x7c,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, -1 ; encoding: [0xc1,0x5a,0x00,0x7e] -0xc1,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, exec_lo ; encoding: [0x7e,0x5a,0x0a,0x7e] +0x7e,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, 0.5 ; encoding: [0xf0,0x5a,0x00,0x7e] -0xf0,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, exec_hi ; encoding: [0x7f,0x5a,0x0a,0x7e] +0x7f,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, -4.0 ; encoding: [0xf7,0x5a,0x00,0x7e] -0xf7,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, 0 ; encoding: [0x80,0x5a,0x0a,0x7e] +0x80,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, scc ; encoding: [0xfd,0x5a,0x00,0x7e] -0xfd,0x5a,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, -1 ; encoding: [0xc1,0x5a,0x0a,0x7e] +0xc1,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, 0xaf123456 ; encoding: [0xff,0x5a,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x5a,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_ffbh_u32_e32 v5, 0.5 ; encoding: [0xf0,0x5a,0x0a,0x7e] +0xf0,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, 0x3f717273 ; encoding: [0xff,0x5a,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x5a,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_ffbh_u32_e32 v5, -4.0 ; encoding: [0xf7,0x5a,0x0a,0x7e] +0xf7,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, v0 ; encoding: [0x00,0x5b,0x00,0x7e] -0x00,0x5b,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, scc ; encoding: [0xfd,0x5a,0x0a,0x7e] +0xfd,0x5a,0x0a,0x7e -# CHECK: v_ffbh_u32_e32 v0, v255 ; encoding: [0xff,0x5b,0x00,0x7e] -0xff,0x5b,0x00,0x7e +# CHECK: v_ffbh_u32_e32 v5, 0xaf123456 ; encoding: [0xff,0x5a,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x5a,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_ffbh_u32_e64 v0, s0 ; encoding: [0x00,0x00,0x6d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e32 v5, 0x3f717273 ; encoding: [0xff,0x5a,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x5a,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_ffbh_u32_e64 v255, s0 ; encoding: [0xff,0x00,0x6d,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x6d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e32 v5, v1 ; encoding: [0x01,0x5b,0x0a,0x7e] +0x01,0x5b,0x0a,0x7e -# CHECK: v_ffbh_u32_e64 v0, s101 ; encoding: [0x00,0x00,0x6d,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e32 v5, v255 ; encoding: [0xff,0x5b,0x0a,0x7e] +0xff,0x5b,0x0a,0x7e -# CHECK: v_ffbh_u32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x6d,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, s1 ; encoding: [0x05,0x00,0x6d,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x6d,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v255, s1 ; encoding: [0xff,0x00,0x6d,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x6d,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x6d,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, s101 ; encoding: [0x05,0x00,0x6d,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x6d,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x6d,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x6d,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x6d,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x6d,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x6d,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x6d,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x6d,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x6d,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x6d,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x6d,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x6d,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, m0 ; encoding: [0x00,0x00,0x6d,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x6d,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x6d,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x6d,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x6d,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x6d,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, 0 ; encoding: [0x00,0x00,0x6d,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, m0 ; encoding: [0x05,0x00,0x6d,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, -1 ; encoding: [0x00,0x00,0x6d,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x6d,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x6d,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x6d,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x6d,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, 0 ; encoding: [0x05,0x00,0x6d,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, scc ; encoding: [0x00,0x00,0x6d,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, -1 ; encoding: [0x05,0x00,0x6d,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, v0 ; encoding: [0x00,0x00,0x6d,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x6d,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x6d,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_ffbh_u32_e64 v0, v255 ; encoding: [0x00,0x00,0x6d,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x6d,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_ffbh_u32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x6d,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e32 v0, s0 ; encoding: [0x00,0x5c,0x00,0x7e] -0x00,0x5c,0x00,0x7e +# CHECK: v_ffbh_u32_e64 v5, scc ; encoding: [0x05,0x00,0x6d,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x6d,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e32 v255, s0 ; encoding: [0x00,0x5c,0xfe,0x7f] -0x00,0x5c,0xfe,0x7f +# CHECK: v_ffbh_u32_e64 v5, v1 ; encoding: [0x05,0x00,0x6d,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x6d,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_ffbl_b32_e32 v0, s101 ; encoding: [0x65,0x5c,0x00,0x7e] -0x65,0x5c,0x00,0x7e +# CHECK: v_ffbh_u32_e64 v5, v255 ; encoding: [0x05,0x00,0x6d,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x6d,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_ffbl_b32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x5c,0x00,0x7e] -0x66,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, s1 ; encoding: [0x01,0x5c,0x0a,0x7e] +0x01,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x5c,0x00,0x7e] -0x67,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v255, s1 ; encoding: [0x01,0x5c,0xfe,0x7f] +0x01,0x5c,0xfe,0x7f -# CHECK: v_ffbl_b32_e32 v0, vcc_lo ; encoding: [0x6a,0x5c,0x00,0x7e] -0x6a,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, s101 ; encoding: [0x65,0x5c,0x0a,0x7e] +0x65,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, vcc_hi ; encoding: [0x6b,0x5c,0x00,0x7e] -0x6b,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x5c,0x0a,0x7e] +0x66,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, tba_lo ; encoding: [0x6c,0x5c,0x00,0x7e] -0x6c,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x5c,0x0a,0x7e] +0x67,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, tba_hi ; encoding: [0x6d,0x5c,0x00,0x7e] -0x6d,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, vcc_lo ; encoding: [0x6a,0x5c,0x0a,0x7e] +0x6a,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, tma_lo ; encoding: [0x6e,0x5c,0x00,0x7e] -0x6e,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, vcc_hi ; encoding: [0x6b,0x5c,0x0a,0x7e] +0x6b,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, tma_hi ; encoding: [0x6f,0x5c,0x00,0x7e] -0x6f,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, tba_lo ; encoding: [0x6c,0x5c,0x0a,0x7e] +0x6c,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, ttmp11 ; encoding: [0x7b,0x5c,0x00,0x7e] -0x7b,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, tba_hi ; encoding: [0x6d,0x5c,0x0a,0x7e] +0x6d,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, m0 ; encoding: [0x7c,0x5c,0x00,0x7e] -0x7c,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, tma_lo ; encoding: [0x6e,0x5c,0x0a,0x7e] +0x6e,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, exec_lo ; encoding: [0x7e,0x5c,0x00,0x7e] -0x7e,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, tma_hi ; encoding: [0x6f,0x5c,0x0a,0x7e] +0x6f,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, exec_hi ; encoding: [0x7f,0x5c,0x00,0x7e] -0x7f,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, ttmp11 ; encoding: [0x7b,0x5c,0x0a,0x7e] +0x7b,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, 0 ; encoding: [0x80,0x5c,0x00,0x7e] -0x80,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, m0 ; encoding: [0x7c,0x5c,0x0a,0x7e] +0x7c,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, -1 ; encoding: [0xc1,0x5c,0x00,0x7e] -0xc1,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, exec_lo ; encoding: [0x7e,0x5c,0x0a,0x7e] +0x7e,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, 0.5 ; encoding: [0xf0,0x5c,0x00,0x7e] -0xf0,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, exec_hi ; encoding: [0x7f,0x5c,0x0a,0x7e] +0x7f,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, -4.0 ; encoding: [0xf7,0x5c,0x00,0x7e] -0xf7,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, 0 ; encoding: [0x80,0x5c,0x0a,0x7e] +0x80,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, scc ; encoding: [0xfd,0x5c,0x00,0x7e] -0xfd,0x5c,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, -1 ; encoding: [0xc1,0x5c,0x0a,0x7e] +0xc1,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, 0xaf123456 ; encoding: [0xff,0x5c,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x5c,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_ffbl_b32_e32 v5, 0.5 ; encoding: [0xf0,0x5c,0x0a,0x7e] +0xf0,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, 0x3f717273 ; encoding: [0xff,0x5c,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x5c,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_ffbl_b32_e32 v5, -4.0 ; encoding: [0xf7,0x5c,0x0a,0x7e] +0xf7,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, v0 ; encoding: [0x00,0x5d,0x00,0x7e] -0x00,0x5d,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, scc ; encoding: [0xfd,0x5c,0x0a,0x7e] +0xfd,0x5c,0x0a,0x7e -# CHECK: v_ffbl_b32_e32 v0, v255 ; encoding: [0xff,0x5d,0x00,0x7e] -0xff,0x5d,0x00,0x7e +# CHECK: v_ffbl_b32_e32 v5, 0xaf123456 ; encoding: [0xff,0x5c,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x5c,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_ffbl_b32_e64 v0, s0 ; encoding: [0x00,0x00,0x6e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e32 v5, 0x3f717273 ; encoding: [0xff,0x5c,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x5c,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_ffbl_b32_e64 v255, s0 ; encoding: [0xff,0x00,0x6e,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x6e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e32 v5, v1 ; encoding: [0x01,0x5d,0x0a,0x7e] +0x01,0x5d,0x0a,0x7e -# CHECK: v_ffbl_b32_e64 v0, s101 ; encoding: [0x00,0x00,0x6e,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e32 v5, v255 ; encoding: [0xff,0x5d,0x0a,0x7e] +0xff,0x5d,0x0a,0x7e -# CHECK: v_ffbl_b32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x6e,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, s1 ; encoding: [0x05,0x00,0x6e,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x6e,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v255, s1 ; encoding: [0xff,0x00,0x6e,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x6e,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x6e,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, s101 ; encoding: [0x05,0x00,0x6e,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x6e,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x6e,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x6e,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x6e,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x6e,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x6e,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x6e,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x6e,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x6e,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x6e,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x6e,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x6e,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, m0 ; encoding: [0x00,0x00,0x6e,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x6e,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x6e,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x6e,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x6e,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x6e,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, 0 ; encoding: [0x00,0x00,0x6e,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, m0 ; encoding: [0x05,0x00,0x6e,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, -1 ; encoding: [0x00,0x00,0x6e,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x6e,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x6e,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x6e,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x6e,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, 0 ; encoding: [0x05,0x00,0x6e,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, scc ; encoding: [0x00,0x00,0x6e,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, -1 ; encoding: [0x05,0x00,0x6e,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, v0 ; encoding: [0x00,0x00,0x6e,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x6e,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x6e,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_ffbl_b32_e64 v0, v255 ; encoding: [0x00,0x00,0x6e,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x6e,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_ffbl_b32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x6e,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e32 v0, s0 ; encoding: [0x00,0x5e,0x00,0x7e] -0x00,0x5e,0x00,0x7e +# CHECK: v_ffbl_b32_e64 v5, scc ; encoding: [0x05,0x00,0x6e,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x6e,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e32 v255, s0 ; encoding: [0x00,0x5e,0xfe,0x7f] -0x00,0x5e,0xfe,0x7f +# CHECK: v_ffbl_b32_e64 v5, v1 ; encoding: [0x05,0x00,0x6e,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x6e,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_ffbh_i32_e32 v0, s101 ; encoding: [0x65,0x5e,0x00,0x7e] -0x65,0x5e,0x00,0x7e +# CHECK: v_ffbl_b32_e64 v5, v255 ; encoding: [0x05,0x00,0x6e,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x6e,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_ffbh_i32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x5e,0x00,0x7e] -0x66,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, s1 ; encoding: [0x01,0x5e,0x0a,0x7e] +0x01,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x5e,0x00,0x7e] -0x67,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v255, s1 ; encoding: [0x01,0x5e,0xfe,0x7f] +0x01,0x5e,0xfe,0x7f -# CHECK: v_ffbh_i32_e32 v0, vcc_lo ; encoding: [0x6a,0x5e,0x00,0x7e] -0x6a,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, s101 ; encoding: [0x65,0x5e,0x0a,0x7e] +0x65,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, vcc_hi ; encoding: [0x6b,0x5e,0x00,0x7e] -0x6b,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x5e,0x0a,0x7e] +0x66,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, tba_lo ; encoding: [0x6c,0x5e,0x00,0x7e] -0x6c,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x5e,0x0a,0x7e] +0x67,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, tba_hi ; encoding: [0x6d,0x5e,0x00,0x7e] -0x6d,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, vcc_lo ; encoding: [0x6a,0x5e,0x0a,0x7e] +0x6a,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, tma_lo ; encoding: [0x6e,0x5e,0x00,0x7e] -0x6e,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, vcc_hi ; encoding: [0x6b,0x5e,0x0a,0x7e] +0x6b,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, tma_hi ; encoding: [0x6f,0x5e,0x00,0x7e] -0x6f,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, tba_lo ; encoding: [0x6c,0x5e,0x0a,0x7e] +0x6c,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, ttmp11 ; encoding: [0x7b,0x5e,0x00,0x7e] -0x7b,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, tba_hi ; encoding: [0x6d,0x5e,0x0a,0x7e] +0x6d,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, m0 ; encoding: [0x7c,0x5e,0x00,0x7e] -0x7c,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, tma_lo ; encoding: [0x6e,0x5e,0x0a,0x7e] +0x6e,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, exec_lo ; encoding: [0x7e,0x5e,0x00,0x7e] -0x7e,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, tma_hi ; encoding: [0x6f,0x5e,0x0a,0x7e] +0x6f,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, exec_hi ; encoding: [0x7f,0x5e,0x00,0x7e] -0x7f,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, ttmp11 ; encoding: [0x7b,0x5e,0x0a,0x7e] +0x7b,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, 0 ; encoding: [0x80,0x5e,0x00,0x7e] -0x80,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, m0 ; encoding: [0x7c,0x5e,0x0a,0x7e] +0x7c,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, -1 ; encoding: [0xc1,0x5e,0x00,0x7e] -0xc1,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, exec_lo ; encoding: [0x7e,0x5e,0x0a,0x7e] +0x7e,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, 0.5 ; encoding: [0xf0,0x5e,0x00,0x7e] -0xf0,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, exec_hi ; encoding: [0x7f,0x5e,0x0a,0x7e] +0x7f,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, -4.0 ; encoding: [0xf7,0x5e,0x00,0x7e] -0xf7,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, 0 ; encoding: [0x80,0x5e,0x0a,0x7e] +0x80,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, scc ; encoding: [0xfd,0x5e,0x00,0x7e] -0xfd,0x5e,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, -1 ; encoding: [0xc1,0x5e,0x0a,0x7e] +0xc1,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, 0xaf123456 ; encoding: [0xff,0x5e,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x5e,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_ffbh_i32_e32 v5, 0.5 ; encoding: [0xf0,0x5e,0x0a,0x7e] +0xf0,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, 0x3f717273 ; encoding: [0xff,0x5e,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x5e,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_ffbh_i32_e32 v5, -4.0 ; encoding: [0xf7,0x5e,0x0a,0x7e] +0xf7,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, v0 ; encoding: [0x00,0x5f,0x00,0x7e] -0x00,0x5f,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, scc ; encoding: [0xfd,0x5e,0x0a,0x7e] +0xfd,0x5e,0x0a,0x7e -# CHECK: v_ffbh_i32_e32 v0, v255 ; encoding: [0xff,0x5f,0x00,0x7e] -0xff,0x5f,0x00,0x7e +# CHECK: v_ffbh_i32_e32 v5, 0xaf123456 ; encoding: [0xff,0x5e,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x5e,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_ffbh_i32_e64 v0, s0 ; encoding: [0x00,0x00,0x6f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e32 v5, 0x3f717273 ; encoding: [0xff,0x5e,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x5e,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_ffbh_i32_e64 v255, s0 ; encoding: [0xff,0x00,0x6f,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x6f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e32 v5, v1 ; encoding: [0x01,0x5f,0x0a,0x7e] +0x01,0x5f,0x0a,0x7e -# CHECK: v_ffbh_i32_e64 v0, s101 ; encoding: [0x00,0x00,0x6f,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e32 v5, v255 ; encoding: [0xff,0x5f,0x0a,0x7e] +0xff,0x5f,0x0a,0x7e -# CHECK: v_ffbh_i32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x6f,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, s1 ; encoding: [0x05,0x00,0x6f,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x6f,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v255, s1 ; encoding: [0xff,0x00,0x6f,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x6f,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x6f,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, s101 ; encoding: [0x05,0x00,0x6f,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x6f,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x6f,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x6f,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x6f,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x6f,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x6f,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x6f,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x6f,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x6f,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x6f,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x6f,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x6f,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, m0 ; encoding: [0x00,0x00,0x6f,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x6f,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x6f,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x6f,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x6f,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x6f,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, 0 ; encoding: [0x00,0x00,0x6f,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, m0 ; encoding: [0x05,0x00,0x6f,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, -1 ; encoding: [0x00,0x00,0x6f,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x6f,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x6f,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x6f,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x6f,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, 0 ; encoding: [0x05,0x00,0x6f,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, scc ; encoding: [0x00,0x00,0x6f,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, -1 ; encoding: [0x05,0x00,0x6f,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, v0 ; encoding: [0x00,0x00,0x6f,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x6f,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x6f,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_ffbh_i32_e64 v0, v255 ; encoding: [0x00,0x00,0x6f,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x6f,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_ffbh_i32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x6f,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e32 v0, s[0:1] ; encoding: [0x00,0x60,0x00,0x7e] -0x00,0x60,0x00,0x7e +# CHECK: v_ffbh_i32_e64 v5, scc ; encoding: [0x05,0x00,0x6f,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x6f,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e32 v255, s[0:1] ; encoding: [0x00,0x60,0xfe,0x7f] -0x00,0x60,0xfe,0x7f +# CHECK: v_ffbh_i32_e64 v5, v1 ; encoding: [0x05,0x00,0x6f,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x6f,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e32 v0, s[2:3] ; encoding: [0x02,0x60,0x00,0x7e] -0x02,0x60,0x00,0x7e +# CHECK: v_ffbh_i32_e64 v5, v255 ; encoding: [0x05,0x00,0x6f,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x6f,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e32 v0, s[100:101] ; encoding: [0x64,0x60,0x00,0x7e] -0x64,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, s[2:3] ; encoding: [0x02,0x60,0x0a,0x7e] +0x02,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, flat_scratch ; encoding: [0x66,0x60,0x00,0x7e] -0x66,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v255, s[2:3] ; encoding: [0x02,0x60,0xfe,0x7f] +0x02,0x60,0xfe,0x7f -# CHECK: v_frexp_exp_i32_f64_e32 v0, vcc ; encoding: [0x6a,0x60,0x00,0x7e] -0x6a,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, s[4:5] ; encoding: [0x04,0x60,0x0a,0x7e] +0x04,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, tba ; encoding: [0x6c,0x60,0x00,0x7e] -0x6c,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, s[100:101] ; encoding: [0x64,0x60,0x0a,0x7e] +0x64,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, tma ; encoding: [0x6e,0x60,0x00,0x7e] -0x6e,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, flat_scratch ; encoding: [0x66,0x60,0x0a,0x7e] +0x66,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, ttmp[10:11] ; encoding: [0x7a,0x60,0x00,0x7e] -0x7a,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, vcc ; encoding: [0x6a,0x60,0x0a,0x7e] +0x6a,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, exec ; encoding: [0x7e,0x60,0x00,0x7e] -0x7e,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, tba ; encoding: [0x6c,0x60,0x0a,0x7e] +0x6c,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, 0 ; encoding: [0x80,0x60,0x00,0x7e] -0x80,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, tma ; encoding: [0x6e,0x60,0x0a,0x7e] +0x6e,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, -1 ; encoding: [0xc1,0x60,0x00,0x7e] -0xc1,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, ttmp[10:11] ; encoding: [0x7a,0x60,0x0a,0x7e] +0x7a,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, 0.5 ; encoding: [0xf0,0x60,0x00,0x7e] -0xf0,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, exec ; encoding: [0x7e,0x60,0x0a,0x7e] +0x7e,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, -4.0 ; encoding: [0xf7,0x60,0x00,0x7e] -0xf7,0x60,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, 0 ; encoding: [0x80,0x60,0x0a,0x7e] +0x80,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, 0xaf123456 ; encoding: [0xff,0x60,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x60,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_frexp_exp_i32_f64_e32 v5, -1 ; encoding: [0xc1,0x60,0x0a,0x7e] +0xc1,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, 0x3f717273 ; encoding: [0xff,0x60,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x60,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_frexp_exp_i32_f64_e32 v5, 0.5 ; encoding: [0xf0,0x60,0x0a,0x7e] +0xf0,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, v[0:1] ; encoding: [0x00,0x61,0x00,0x7e] -0x00,0x61,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, -4.0 ; encoding: [0xf7,0x60,0x0a,0x7e] +0xf7,0x60,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e32 v0, v[254:255] ; encoding: [0xfe,0x61,0x00,0x7e] -0xfe,0x61,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e32 v5, 0xaf123456 ; encoding: [0xff,0x60,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x60,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_frexp_exp_i32_f64_e64 v0, s[0:1] ; encoding: [0x00,0x00,0x70,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e32 v5, 0x3f717273 ; encoding: [0xff,0x60,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x60,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_frexp_exp_i32_f64_e64 v255, s[0:1] ; encoding: [0xff,0x00,0x70,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x70,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e32 v5, v[1:2] ; encoding: [0x01,0x61,0x0a,0x7e] +0x01,0x61,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e64 v0, s[2:3] ; encoding: [0x00,0x00,0x70,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e32 v5, v[254:255] ; encoding: [0xfe,0x61,0x0a,0x7e] +0xfe,0x61,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f64_e64 v0, s[100:101] ; encoding: [0x00,0x00,0x70,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, s[2:3] ; encoding: [0x05,0x00,0x70,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, flat_scratch ; encoding: [0x00,0x00,0x70,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v255, s[2:3] ; encoding: [0xff,0x00,0x70,0xd1,0x02,0x00,0x00,0x00] +0xff,0x00,0x70,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, vcc ; encoding: [0x00,0x00,0x70,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, s[4:5] ; encoding: [0x05,0x00,0x70,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, tba ; encoding: [0x00,0x00,0x70,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, s[100:101] ; encoding: [0x05,0x00,0x70,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, tma ; encoding: [0x00,0x00,0x70,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, flat_scratch ; encoding: [0x05,0x00,0x70,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, ttmp[10:11] ; encoding: [0x00,0x00,0x70,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, vcc ; encoding: [0x05,0x00,0x70,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, exec ; encoding: [0x00,0x00,0x70,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, tba ; encoding: [0x05,0x00,0x70,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, 0 ; encoding: [0x00,0x00,0x70,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, tma ; encoding: [0x05,0x00,0x70,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, -1 ; encoding: [0x00,0x00,0x70,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, ttmp[10:11] ; encoding: [0x05,0x00,0x70,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, 0.5 ; encoding: [0x00,0x00,0x70,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, exec ; encoding: [0x05,0x00,0x70,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, -4.0 ; encoding: [0x00,0x00,0x70,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x70,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, 0 ; encoding: [0x05,0x00,0x70,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, v[0:1] ; encoding: [0x00,0x00,0x70,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x70,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, -1 ; encoding: [0x05,0x00,0x70,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, v[254:255] ; encoding: [0x00,0x00,0x70,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x70,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, 0.5 ; encoding: [0x05,0x00,0x70,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, -s[0:1] ; encoding: [0x00,0x00,0x70,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x70,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_frexp_exp_i32_f64_e64 v5, -4.0 ; encoding: [0x05,0x00,0x70,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x70,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, |s[0:1]| ; encoding: [0x00,0x01,0x70,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x70,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, v[1:2] ; encoding: [0x05,0x00,0x70,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x70,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_frexp_exp_i32_f64_e64 v0, s[0:1] clamp ; encoding: [0x00,0x80,0x70,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x70,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f64_e64 v5, v[254:255] ; encoding: [0x05,0x00,0x70,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x70,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_frexp_mant_f64_e32 v[0:1], s[0:1] ; encoding: [0x00,0x62,0x00,0x7e] -0x00,0x62,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e64 v5, -s[2:3] ; encoding: [0x05,0x00,0x70,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x70,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_frexp_mant_f64_e32 v[254:255], s[0:1] ; encoding: [0x00,0x62,0xfc,0x7f] -0x00,0x62,0xfc,0x7f +# CHECK: v_frexp_exp_i32_f64_e64 v5, |s[2:3]| ; encoding: [0x05,0x01,0x70,0xd1,0x02,0x00,0x00,0x00] +0x05,0x01,0x70,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e32 v[0:1], s[2:3] ; encoding: [0x02,0x62,0x00,0x7e] -0x02,0x62,0x00,0x7e +# CHECK: v_frexp_exp_i32_f64_e64 v5, s[2:3] clamp ; encoding: [0x05,0x80,0x70,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x70,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e32 v[0:1], s[100:101] ; encoding: [0x64,0x62,0x00,0x7e] -0x64,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], s[2:3] ; encoding: [0x02,0x62,0x0a,0x7e] +0x02,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], flat_scratch ; encoding: [0x66,0x62,0x00,0x7e] -0x66,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[254:255], s[2:3] ; encoding: [0x02,0x62,0xfc,0x7f] +0x02,0x62,0xfc,0x7f -# CHECK: v_frexp_mant_f64_e32 v[0:1], vcc ; encoding: [0x6a,0x62,0x00,0x7e] -0x6a,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], s[4:5] ; encoding: [0x04,0x62,0x0a,0x7e] +0x04,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], tba ; encoding: [0x6c,0x62,0x00,0x7e] -0x6c,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], s[100:101] ; encoding: [0x64,0x62,0x0a,0x7e] +0x64,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], tma ; encoding: [0x6e,0x62,0x00,0x7e] -0x6e,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], flat_scratch ; encoding: [0x66,0x62,0x0a,0x7e] +0x66,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], ttmp[10:11] ; encoding: [0x7a,0x62,0x00,0x7e] -0x7a,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], vcc ; encoding: [0x6a,0x62,0x0a,0x7e] +0x6a,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], exec ; encoding: [0x7e,0x62,0x00,0x7e] -0x7e,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], tba ; encoding: [0x6c,0x62,0x0a,0x7e] +0x6c,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], 0 ; encoding: [0x80,0x62,0x00,0x7e] -0x80,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], tma ; encoding: [0x6e,0x62,0x0a,0x7e] +0x6e,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], -1 ; encoding: [0xc1,0x62,0x00,0x7e] -0xc1,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], ttmp[10:11] ; encoding: [0x7a,0x62,0x0a,0x7e] +0x7a,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], 0.5 ; encoding: [0xf0,0x62,0x00,0x7e] -0xf0,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], exec ; encoding: [0x7e,0x62,0x0a,0x7e] +0x7e,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], -4.0 ; encoding: [0xf7,0x62,0x00,0x7e] -0xf7,0x62,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], 0 ; encoding: [0x80,0x62,0x0a,0x7e] +0x80,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x62,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x62,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_frexp_mant_f64_e32 v[5:6], -1 ; encoding: [0xc1,0x62,0x0a,0x7e] +0xc1,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x62,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x62,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_frexp_mant_f64_e32 v[5:6], 0.5 ; encoding: [0xf0,0x62,0x0a,0x7e] +0xf0,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], v[0:1] ; encoding: [0x00,0x63,0x00,0x7e] -0x00,0x63,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], -4.0 ; encoding: [0xf7,0x62,0x0a,0x7e] +0xf7,0x62,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e32 v[0:1], v[254:255] ; encoding: [0xfe,0x63,0x00,0x7e] -0xfe,0x63,0x00,0x7e +# CHECK: v_frexp_mant_f64_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x62,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x62,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_frexp_mant_f64_e64 v[0:1], s[0:1] ; encoding: [0x00,0x00,0x71,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x62,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x62,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_frexp_mant_f64_e64 v[254:255], s[0:1] ; encoding: [0xfe,0x00,0x71,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0x71,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e32 v[5:6], v[1:2] ; encoding: [0x01,0x63,0x0a,0x7e] +0x01,0x63,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e64 v[0:1], s[2:3] ; encoding: [0x00,0x00,0x71,0xd1,0x02,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0x02,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e32 v[5:6], v[254:255] ; encoding: [0xfe,0x63,0x0a,0x7e] +0xfe,0x63,0x0a,0x7e -# CHECK: v_frexp_mant_f64_e64 v[0:1], s[100:101] ; encoding: [0x00,0x00,0x71,0xd1,0x64,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0x64,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], s[2:3] ; encoding: [0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], flat_scratch ; encoding: [0x00,0x00,0x71,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[254:255], s[2:3] ; encoding: [0xfe,0x00,0x71,0xd1,0x02,0x00,0x00,0x00] +0xfe,0x00,0x71,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], vcc ; encoding: [0x00,0x00,0x71,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], s[4:5] ; encoding: [0x05,0x00,0x71,0xd1,0x04,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0x04,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], tba ; encoding: [0x00,0x00,0x71,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], s[100:101] ; encoding: [0x05,0x00,0x71,0xd1,0x64,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0x64,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], tma ; encoding: [0x00,0x00,0x71,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], flat_scratch ; encoding: [0x05,0x00,0x71,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], ttmp[10:11] ; encoding: [0x00,0x00,0x71,0xd1,0x7a,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0x7a,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], vcc ; encoding: [0x05,0x00,0x71,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], exec ; encoding: [0x00,0x00,0x71,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], tba ; encoding: [0x05,0x00,0x71,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], 0 ; encoding: [0x00,0x00,0x71,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], tma ; encoding: [0x05,0x00,0x71,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], -1 ; encoding: [0x00,0x00,0x71,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], ttmp[10:11] ; encoding: [0x05,0x00,0x71,0xd1,0x7a,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0x7a,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], 0.5 ; encoding: [0x00,0x00,0x71,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], exec ; encoding: [0x05,0x00,0x71,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], -4.0 ; encoding: [0x00,0x00,0x71,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x71,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], 0 ; encoding: [0x05,0x00,0x71,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], v[0:1] ; encoding: [0x00,0x00,0x71,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x71,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], -1 ; encoding: [0x05,0x00,0x71,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], v[254:255] ; encoding: [0x00,0x00,0x71,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0x71,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], 0.5 ; encoding: [0x05,0x00,0x71,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], -s[0:1] ; encoding: [0x00,0x00,0x71,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x71,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_frexp_mant_f64_e64 v[5:6], -4.0 ; encoding: [0x05,0x00,0x71,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x71,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], |s[0:1]| ; encoding: [0x00,0x01,0x71,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x71,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], v[1:2] ; encoding: [0x05,0x00,0x71,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x71,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x71,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x71,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f64_e64 v[5:6], v[254:255] ; encoding: [0x05,0x00,0x71,0xd1,0xfe,0x01,0x00,0x00] +0x05,0x00,0x71,0xd1,0xfe,0x01,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x71,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x71,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_frexp_mant_f64_e64 v[5:6], -s[2:3] ; encoding: [0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x20] +0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x20 -# CHECK: v_frexp_mant_f64_e64 v[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x71,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x71,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_frexp_mant_f64_e64 v[5:6], |s[2:3]| ; encoding: [0x05,0x01,0x71,0xd1,0x02,0x00,0x00,0x00] +0x05,0x01,0x71,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f64_e64 v[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x71,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x71,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_frexp_mant_f64_e64 v[5:6], s[2:3] clamp ; encoding: [0x05,0x80,0x71,0xd1,0x02,0x00,0x00,0x00] +0x05,0x80,0x71,0xd1,0x02,0x00,0x00,0x00 -# CHECK: v_fract_f64_e32 v[0:1], s[0:1] ; encoding: [0x00,0x64,0x00,0x7e] -0x00,0x64,0x00,0x7e +# CHECK: v_frexp_mant_f64_e64 v[5:6], s[2:3] mul:2 ; encoding: [0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x08] +0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x08 -# CHECK: v_fract_f64_e32 v[254:255], s[0:1] ; encoding: [0x00,0x64,0xfc,0x7f] -0x00,0x64,0xfc,0x7f +# CHECK: v_frexp_mant_f64_e64 v[5:6], s[2:3] mul:4 ; encoding: [0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x10] +0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x10 -# CHECK: v_fract_f64_e32 v[0:1], s[2:3] ; encoding: [0x02,0x64,0x00,0x7e] -0x02,0x64,0x00,0x7e +# CHECK: v_frexp_mant_f64_e64 v[5:6], s[2:3] div:2 ; encoding: [0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x18] +0x05,0x00,0x71,0xd1,0x02,0x00,0x00,0x18 -# CHECK: v_fract_f64_e32 v[0:1], s[100:101] ; encoding: [0x64,0x64,0x00,0x7e] -0x64,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], s[2:3] ; encoding: [0x02,0x64,0x0a,0x7e] +0x02,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], flat_scratch ; encoding: [0x66,0x64,0x00,0x7e] -0x66,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[254:255], s[2:3] ; encoding: [0x02,0x64,0xfc,0x7f] +0x02,0x64,0xfc,0x7f -# CHECK: v_fract_f64_e32 v[0:1], vcc ; encoding: [0x6a,0x64,0x00,0x7e] -0x6a,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], s[4:5] ; encoding: [0x04,0x64,0x0a,0x7e] +0x04,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], tba ; encoding: [0x6c,0x64,0x00,0x7e] -0x6c,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], s[100:101] ; encoding: [0x64,0x64,0x0a,0x7e] +0x64,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], tma ; encoding: [0x6e,0x64,0x00,0x7e] -0x6e,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], flat_scratch ; encoding: [0x66,0x64,0x0a,0x7e] +0x66,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], ttmp[10:11] ; encoding: [0x7a,0x64,0x00,0x7e] -0x7a,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], vcc ; encoding: [0x6a,0x64,0x0a,0x7e] +0x6a,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], exec ; encoding: [0x7e,0x64,0x00,0x7e] -0x7e,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], tba ; encoding: [0x6c,0x64,0x0a,0x7e] +0x6c,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], 0 ; encoding: [0x80,0x64,0x00,0x7e] -0x80,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], tma ; encoding: [0x6e,0x64,0x0a,0x7e] +0x6e,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], -1 ; encoding: [0xc1,0x64,0x00,0x7e] -0xc1,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], ttmp[10:11] ; encoding: [0x7a,0x64,0x0a,0x7e] +0x7a,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], 0.5 ; encoding: [0xf0,0x64,0x00,0x7e] -0xf0,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], exec ; encoding: [0x7e,0x64,0x0a,0x7e] +0x7e,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], -4.0 ; encoding: [0xf7,0x64,0x00,0x7e] -0xf7,0x64,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], 0 ; encoding: [0x80,0x64,0x0a,0x7e] +0x80,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], 0xaf123456 ; encoding: [0xff,0x64,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x64,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_fract_f64_e32 v[5:6], -1 ; encoding: [0xc1,0x64,0x0a,0x7e] +0xc1,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], 0x3f717273 ; encoding: [0xff,0x64,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x64,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_fract_f64_e32 v[5:6], 0.5 ; encoding: [0xf0,0x64,0x0a,0x7e] +0xf0,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], v[0:1] ; encoding: [0x00,0x65,0x00,0x7e] -0x00,0x65,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], -4.0 ; encoding: [0xf7,0x64,0x0a,0x7e] +0xf7,0x64,0x0a,0x7e -# CHECK: v_fract_f64_e32 v[0:1], v[254:255] ; encoding: [0xfe,0x65,0x00,0x7e] -0xfe,0x65,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], 0xaf123456 ; encoding: [0xff,0x64,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x64,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_frexp_exp_i32_f32_e32 v0, s0 ; encoding: [0x00,0x66,0x00,0x7e] -0x00,0x66,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], 0x3f717273 ; encoding: [0xff,0x64,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x64,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_frexp_exp_i32_f32_e32 v255, s0 ; encoding: [0x00,0x66,0xfe,0x7f] -0x00,0x66,0xfe,0x7f +# CHECK: v_fract_f64_e32 v[5:6], v[1:2] ; encoding: [0x01,0x65,0x0a,0x7e] +0x01,0x65,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, s101 ; encoding: [0x65,0x66,0x00,0x7e] -0x65,0x66,0x00,0x7e +# CHECK: v_fract_f64_e32 v[5:6], v[254:255] ; encoding: [0xfe,0x65,0x0a,0x7e] +0xfe,0x65,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x66,0x00,0x7e] -0x66,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, s1 ; encoding: [0x01,0x66,0x0a,0x7e] +0x01,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x66,0x00,0x7e] -0x67,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v255, s1 ; encoding: [0x01,0x66,0xfe,0x7f] +0x01,0x66,0xfe,0x7f -# CHECK: v_frexp_exp_i32_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x66,0x00,0x7e] -0x6a,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, s101 ; encoding: [0x65,0x66,0x0a,0x7e] +0x65,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x66,0x00,0x7e] -0x6b,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x66,0x0a,0x7e] +0x66,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, tba_lo ; encoding: [0x6c,0x66,0x00,0x7e] -0x6c,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x66,0x0a,0x7e] +0x67,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, tba_hi ; encoding: [0x6d,0x66,0x00,0x7e] -0x6d,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x66,0x0a,0x7e] +0x6a,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, tma_lo ; encoding: [0x6e,0x66,0x00,0x7e] -0x6e,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x66,0x0a,0x7e] +0x6b,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, tma_hi ; encoding: [0x6f,0x66,0x00,0x7e] -0x6f,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, tba_lo ; encoding: [0x6c,0x66,0x0a,0x7e] +0x6c,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x66,0x00,0x7e] -0x7b,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, tba_hi ; encoding: [0x6d,0x66,0x0a,0x7e] +0x6d,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, m0 ; encoding: [0x7c,0x66,0x00,0x7e] -0x7c,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, tma_lo ; encoding: [0x6e,0x66,0x0a,0x7e] +0x6e,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, exec_lo ; encoding: [0x7e,0x66,0x00,0x7e] -0x7e,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, tma_hi ; encoding: [0x6f,0x66,0x0a,0x7e] +0x6f,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, exec_hi ; encoding: [0x7f,0x66,0x00,0x7e] -0x7f,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x66,0x0a,0x7e] +0x7b,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, 0 ; encoding: [0x80,0x66,0x00,0x7e] -0x80,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, m0 ; encoding: [0x7c,0x66,0x0a,0x7e] +0x7c,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, -1 ; encoding: [0xc1,0x66,0x00,0x7e] -0xc1,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, exec_lo ; encoding: [0x7e,0x66,0x0a,0x7e] +0x7e,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, 0.5 ; encoding: [0xf0,0x66,0x00,0x7e] -0xf0,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, exec_hi ; encoding: [0x7f,0x66,0x0a,0x7e] +0x7f,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, -4.0 ; encoding: [0xf7,0x66,0x00,0x7e] -0xf7,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, 0 ; encoding: [0x80,0x66,0x0a,0x7e] +0x80,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, scc ; encoding: [0xfd,0x66,0x00,0x7e] -0xfd,0x66,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, -1 ; encoding: [0xc1,0x66,0x0a,0x7e] +0xc1,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x66,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x66,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_frexp_exp_i32_f32_e32 v5, 0.5 ; encoding: [0xf0,0x66,0x0a,0x7e] +0xf0,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x66,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x66,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_frexp_exp_i32_f32_e32 v5, -4.0 ; encoding: [0xf7,0x66,0x0a,0x7e] +0xf7,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, v0 ; encoding: [0x00,0x67,0x00,0x7e] -0x00,0x67,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, scc ; encoding: [0xfd,0x66,0x0a,0x7e] +0xfd,0x66,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e32 v0, v255 ; encoding: [0xff,0x67,0x00,0x7e] -0xff,0x67,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x66,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x66,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_frexp_exp_i32_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x73,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x66,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x66,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_frexp_exp_i32_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x73,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x73,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e32 v5, v1 ; encoding: [0x01,0x67,0x0a,0x7e] +0x01,0x67,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x73,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e32 v5, v255 ; encoding: [0xff,0x67,0x0a,0x7e] +0xff,0x67,0x0a,0x7e -# CHECK: v_frexp_exp_i32_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x73,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x73,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x73,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x73,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x73,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x73,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x73,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x73,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x73,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x73,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x73,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x73,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x73,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x73,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x73,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x73,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x73,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x73,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x73,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x73,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x73,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x73,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x73,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x73,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x73,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x73,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x73,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x73,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x73,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x73,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x73,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x73,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x73,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, scc ; encoding: [0x00,0x00,0x73,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x73,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x73,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x73,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x73,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x73,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x73,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x73,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x73,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x73,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x73,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_frexp_exp_i32_f32_e64 v5, scc ; encoding: [0x05,0x00,0x73,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x73,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x73,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x73,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x73,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x73,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x73,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x73,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x73,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x73,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_frexp_mant_f32_e32 v0, s0 ; encoding: [0x00,0x68,0x00,0x7e] -0x00,0x68,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x73,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x73,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_frexp_mant_f32_e32 v255, s0 ; encoding: [0x00,0x68,0xfe,0x7f] -0x00,0x68,0xfe,0x7f +# CHECK: v_frexp_exp_i32_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x73,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x73,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e32 v0, s101 ; encoding: [0x65,0x68,0x00,0x7e] -0x65,0x68,0x00,0x7e +# CHECK: v_frexp_exp_i32_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x73,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x73,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x68,0x00,0x7e] -0x66,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, s1 ; encoding: [0x01,0x68,0x0a,0x7e] +0x01,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x68,0x00,0x7e] -0x67,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v255, s1 ; encoding: [0x01,0x68,0xfe,0x7f] +0x01,0x68,0xfe,0x7f -# CHECK: v_frexp_mant_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x68,0x00,0x7e] -0x6a,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, s101 ; encoding: [0x65,0x68,0x0a,0x7e] +0x65,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x68,0x00,0x7e] -0x6b,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x68,0x0a,0x7e] +0x66,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, tba_lo ; encoding: [0x6c,0x68,0x00,0x7e] -0x6c,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x68,0x0a,0x7e] +0x67,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, tba_hi ; encoding: [0x6d,0x68,0x00,0x7e] -0x6d,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x68,0x0a,0x7e] +0x6a,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, tma_lo ; encoding: [0x6e,0x68,0x00,0x7e] -0x6e,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x68,0x0a,0x7e] +0x6b,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, tma_hi ; encoding: [0x6f,0x68,0x00,0x7e] -0x6f,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, tba_lo ; encoding: [0x6c,0x68,0x0a,0x7e] +0x6c,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x68,0x00,0x7e] -0x7b,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, tba_hi ; encoding: [0x6d,0x68,0x0a,0x7e] +0x6d,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, m0 ; encoding: [0x7c,0x68,0x00,0x7e] -0x7c,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, tma_lo ; encoding: [0x6e,0x68,0x0a,0x7e] +0x6e,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, exec_lo ; encoding: [0x7e,0x68,0x00,0x7e] -0x7e,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, tma_hi ; encoding: [0x6f,0x68,0x0a,0x7e] +0x6f,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, exec_hi ; encoding: [0x7f,0x68,0x00,0x7e] -0x7f,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x68,0x0a,0x7e] +0x7b,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, 0 ; encoding: [0x80,0x68,0x00,0x7e] -0x80,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, m0 ; encoding: [0x7c,0x68,0x0a,0x7e] +0x7c,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, -1 ; encoding: [0xc1,0x68,0x00,0x7e] -0xc1,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, exec_lo ; encoding: [0x7e,0x68,0x0a,0x7e] +0x7e,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, 0.5 ; encoding: [0xf0,0x68,0x00,0x7e] -0xf0,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, exec_hi ; encoding: [0x7f,0x68,0x0a,0x7e] +0x7f,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, -4.0 ; encoding: [0xf7,0x68,0x00,0x7e] -0xf7,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, 0 ; encoding: [0x80,0x68,0x0a,0x7e] +0x80,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, scc ; encoding: [0xfd,0x68,0x00,0x7e] -0xfd,0x68,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, -1 ; encoding: [0xc1,0x68,0x0a,0x7e] +0xc1,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x68,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x68,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_frexp_mant_f32_e32 v5, 0.5 ; encoding: [0xf0,0x68,0x0a,0x7e] +0xf0,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x68,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x68,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_frexp_mant_f32_e32 v5, -4.0 ; encoding: [0xf7,0x68,0x0a,0x7e] +0xf7,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, v0 ; encoding: [0x00,0x69,0x00,0x7e] -0x00,0x69,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, scc ; encoding: [0xfd,0x68,0x0a,0x7e] +0xfd,0x68,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e32 v0, v255 ; encoding: [0xff,0x69,0x00,0x7e] -0xff,0x69,0x00,0x7e +# CHECK: v_frexp_mant_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x68,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x68,0x0a,0x7e,0x56,0x34,0x12,0xaf -# CHECK: v_frexp_mant_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x74,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x68,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x68,0x0a,0x7e,0x73,0x72,0x71,0x3f -# CHECK: v_frexp_mant_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x74,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x74,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e32 v5, v1 ; encoding: [0x01,0x69,0x0a,0x7e] +0x01,0x69,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x74,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e32 v5, v255 ; encoding: [0xff,0x69,0x0a,0x7e] +0xff,0x69,0x0a,0x7e -# CHECK: v_frexp_mant_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x74,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x74,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x74,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x74,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x74,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x74,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x65,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x74,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x74,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x66,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x74,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x74,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x67,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x74,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x74,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x6a,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x74,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x74,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x6b,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x74,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x74,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x6c,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x74,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x74,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x6d,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x74,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x74,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x6e,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x74,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x74,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x6f,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x74,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x74,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x7b,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x74,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x74,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x74,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x74,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x7e,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x74,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x74,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x7f,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x74,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x74,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0x80,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, scc ; encoding: [0x00,0x00,0x74,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x74,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x74,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0xc1,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x74,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x74,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x74,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0xf0,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x74,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x74,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x74,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0xf7,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x74,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x74,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_frexp_mant_f32_e64 v5, scc ; encoding: [0x05,0x00,0x74,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x74,0xd1,0xfd,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x74,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x74,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x74,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x74,0xd1,0x01,0x01,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x74,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x74,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_frexp_mant_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x74,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x74,0xd1,0xff,0x01,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x74,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x74,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_frexp_mant_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x20 -# CHECK: v_frexp_mant_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x74,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x74,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_frexp_mant_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x74,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x74,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_frexp_mant_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x74,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x74,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_frexp_mant_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x74,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x74,0xd1,0x01,0x00,0x00,0x00 -# CHECK: v_movreld_b32_e32 v0, m0 ; encoding: [0x7c,0x6c,0x00,0x7e] -0x7c,0x6c,0x00,0x7e +# CHECK: v_frexp_mant_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x08 + +# CHECK: v_frexp_mant_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x10 + +# CHECK: v_frexp_mant_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x74,0xd1,0x01,0x00,0x00,0x18 + +# CHECK: v_movreld_b32_e32 v5, m0 ; encoding: [0x7c,0x6c,0x0a,0x7e] +0x7c,0x6c,0x0a,0x7e # CHECK: v_movreld_b32_e32 v255, m0 ; encoding: [0x7c,0x6c,0xfe,0x7f] 0x7c,0x6c,0xfe,0x7f -# CHECK: v_movreld_b32_e32 v0, 0 ; encoding: [0x80,0x6c,0x00,0x7e] -0x80,0x6c,0x00,0x7e - -# CHECK: v_movreld_b32_e32 v0, -1 ; encoding: [0xc1,0x6c,0x00,0x7e] -0xc1,0x6c,0x00,0x7e +# CHECK: v_movreld_b32_e32 v5, 0 ; encoding: [0x80,0x6c,0x0a,0x7e] +0x80,0x6c,0x0a,0x7e -# CHECK: v_movreld_b32_e32 v0, 0.5 ; encoding: [0xf0,0x6c,0x00,0x7e] -0xf0,0x6c,0x00,0x7e +# CHECK: v_movreld_b32_e32 v5, -1 ; encoding: [0xc1,0x6c,0x0a,0x7e] +0xc1,0x6c,0x0a,0x7e -# CHECK: v_movreld_b32_e32 v0, -4.0 ; encoding: [0xf7,0x6c,0x00,0x7e] -0xf7,0x6c,0x00,0x7e +# CHECK: v_movreld_b32_e32 v5, 0.5 ; encoding: [0xf0,0x6c,0x0a,0x7e] +0xf0,0x6c,0x0a,0x7e -# CHECK: v_movreld_b32_e32 v0, scc ; encoding: [0xfd,0x6c,0x00,0x7e] -0xfd,0x6c,0x00,0x7e +# CHECK: v_movreld_b32_e32 v5, -4.0 ; encoding: [0xf7,0x6c,0x0a,0x7e] +0xf7,0x6c,0x0a,0x7e -# CHECK: v_movreld_b32_e32 v0, v0 ; encoding: [0x00,0x6d,0x00,0x7e] -0x00,0x6d,0x00,0x7e +# CHECK: v_movreld_b32_e32 v5, v1 ; encoding: [0x01,0x6d,0x0a,0x7e] +0x01,0x6d,0x0a,0x7e -# CHECK: v_movreld_b32_e32 v0, v255 ; encoding: [0xff,0x6d,0x00,0x7e] -0xff,0x6d,0x00,0x7e +# CHECK: v_movreld_b32_e32 v5, v255 ; encoding: [0xff,0x6d,0x0a,0x7e] +0xff,0x6d,0x0a,0x7e -# CHECK: v_movreld_b32_e64 v0, m0 ; encoding: [0x00,0x00,0x76,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x76,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_movreld_b32_e64 v5, m0 ; encoding: [0x05,0x00,0x76,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x76,0xd1,0x7c,0x00,0x00,0x00 # CHECK: v_movreld_b32_e64 v255, m0 ; encoding: [0xff,0x00,0x76,0xd1,0x7c,0x00,0x00,0x00] 0xff,0x00,0x76,0xd1,0x7c,0x00,0x00,0x00 -# CHECK: v_movreld_b32_e64 v0, 0 ; encoding: [0x00,0x00,0x76,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x76,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_movreld_b32_e64 v5, 0 ; encoding: [0x05,0x00,0x76,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x76,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_movreld_b32_e64 v5, -1 ; encoding: [0x05,0x00,0x76,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x76,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_movreld_b32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x76,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x76,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_movreld_b32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x76,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x76,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_movreld_b32_e64 v5, v1 ; encoding: [0x05,0x00,0x76,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x76,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_movreld_b32_e64 v5, v255 ; encoding: [0x05,0x00,0x76,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x76,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_movrels_b32_e32 v5, v1 ; encoding: [0x01,0x6f,0x0a,0x7e] +0x01,0x6f,0x0a,0x7e + +# CHECK: v_movrels_b32_e32 v255, v1 ; encoding: [0x01,0x6f,0xfe,0x7f] +0x01,0x6f,0xfe,0x7f + +# CHECK: v_movrels_b32_e32 v5, v255 ; encoding: [0xff,0x6f,0x0a,0x7e] +0xff,0x6f,0x0a,0x7e + +# CHECK: v_movrels_b32_e64 v5, v1 ; encoding: [0x05,0x00,0x77,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x77,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_movrels_b32_e64 v255, v1 ; encoding: [0xff,0x00,0x77,0xd1,0x01,0x01,0x00,0x00] +0xff,0x00,0x77,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_movrels_b32_e64 v5, v255 ; encoding: [0x05,0x00,0x77,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x77,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_movrelsd_b32_e32 v5, v1 ; encoding: [0x01,0x71,0x0a,0x7e] +0x01,0x71,0x0a,0x7e + +# CHECK: v_movrelsd_b32_e32 v255, v1 ; encoding: [0x01,0x71,0xfe,0x7f] +0x01,0x71,0xfe,0x7f + +# CHECK: v_movrelsd_b32_e32 v5, v255 ; encoding: [0xff,0x71,0x0a,0x7e] +0xff,0x71,0x0a,0x7e + +# CHECK: v_movrelsd_b32_e64 v5, v1 ; encoding: [0x05,0x00,0x78,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x78,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_movrelsd_b32_e64 v255, v1 ; encoding: [0xff,0x00,0x78,0xd1,0x01,0x01,0x00,0x00] +0xff,0x00,0x78,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_movrelsd_b32_e64 v5, v255 ; encoding: [0x05,0x00,0x78,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x78,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e32 v5, s1 ; encoding: [0x01,0x72,0x0a,0x7e] +0x01,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v255, s1 ; encoding: [0x01,0x72,0xfe,0x7f] +0x01,0x72,0xfe,0x7f + +# CHECK: v_cvt_f16_u16_e32 v5, s101 ; encoding: [0x65,0x72,0x0a,0x7e] +0x65,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x72,0x0a,0x7e] +0x66,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x72,0x0a,0x7e] +0x67,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, vcc_lo ; encoding: [0x6a,0x72,0x0a,0x7e] +0x6a,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, vcc_hi ; encoding: [0x6b,0x72,0x0a,0x7e] +0x6b,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, tba_lo ; encoding: [0x6c,0x72,0x0a,0x7e] +0x6c,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, tba_hi ; encoding: [0x6d,0x72,0x0a,0x7e] +0x6d,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, tma_lo ; encoding: [0x6e,0x72,0x0a,0x7e] +0x6e,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, tma_hi ; encoding: [0x6f,0x72,0x0a,0x7e] +0x6f,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, ttmp11 ; encoding: [0x7b,0x72,0x0a,0x7e] +0x7b,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, m0 ; encoding: [0x7c,0x72,0x0a,0x7e] +0x7c,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, exec_lo ; encoding: [0x7e,0x72,0x0a,0x7e] +0x7e,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, exec_hi ; encoding: [0x7f,0x72,0x0a,0x7e] +0x7f,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, 0 ; encoding: [0x80,0x72,0x0a,0x7e] +0x80,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, -1 ; encoding: [0xc1,0x72,0x0a,0x7e] +0xc1,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, 0.5 ; encoding: [0xf0,0x72,0x0a,0x7e] +0xf0,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, -4.0 ; encoding: [0xf7,0x72,0x0a,0x7e] +0xf7,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, scc ; encoding: [0xfd,0x72,0x0a,0x7e] +0xfd,0x72,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, 0xfe0b ; encoding: [0xff,0x72,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x72,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e32 v5, 0x3456 ; encoding: [0xff,0x72,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x72,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e32 v5, v1 ; encoding: [0x01,0x73,0x0a,0x7e] +0x01,0x73,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e32 v5, v255 ; encoding: [0xff,0x73,0x0a,0x7e] +0xff,0x73,0x0a,0x7e + +# CHECK: v_cvt_f16_u16_e64 v5, s1 ; encoding: [0x05,0x00,0x79,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v255, s1 ; encoding: [0xff,0x00,0x79,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x79,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, s101 ; encoding: [0x05,0x00,0x79,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x79,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x79,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x79,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x79,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x79,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x79,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x79,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x79,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x79,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, m0 ; encoding: [0x05,0x00,0x79,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x79,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x79,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, 0 ; encoding: [0x05,0x00,0x79,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, -1 ; encoding: [0x05,0x00,0x79,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x79,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x79,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, scc ; encoding: [0x05,0x00,0x79,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x79,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, v1 ; encoding: [0x05,0x00,0x79,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x79,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_cvt_f16_u16_e64 v5, v255 ; encoding: [0x05,0x00,0x79,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x79,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e32 v5, s1 ; encoding: [0x01,0x74,0x0a,0x7e] +0x01,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v255, s1 ; encoding: [0x01,0x74,0xfe,0x7f] +0x01,0x74,0xfe,0x7f + +# CHECK: v_cvt_f16_i16_e32 v5, s101 ; encoding: [0x65,0x74,0x0a,0x7e] +0x65,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x74,0x0a,0x7e] +0x66,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x74,0x0a,0x7e] +0x67,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, vcc_lo ; encoding: [0x6a,0x74,0x0a,0x7e] +0x6a,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, vcc_hi ; encoding: [0x6b,0x74,0x0a,0x7e] +0x6b,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, tba_lo ; encoding: [0x6c,0x74,0x0a,0x7e] +0x6c,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, tba_hi ; encoding: [0x6d,0x74,0x0a,0x7e] +0x6d,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, tma_lo ; encoding: [0x6e,0x74,0x0a,0x7e] +0x6e,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, tma_hi ; encoding: [0x6f,0x74,0x0a,0x7e] +0x6f,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, ttmp11 ; encoding: [0x7b,0x74,0x0a,0x7e] +0x7b,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, m0 ; encoding: [0x7c,0x74,0x0a,0x7e] +0x7c,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, exec_lo ; encoding: [0x7e,0x74,0x0a,0x7e] +0x7e,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, exec_hi ; encoding: [0x7f,0x74,0x0a,0x7e] +0x7f,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, 0 ; encoding: [0x80,0x74,0x0a,0x7e] +0x80,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, -1 ; encoding: [0xc1,0x74,0x0a,0x7e] +0xc1,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, 0.5 ; encoding: [0xf0,0x74,0x0a,0x7e] +0xf0,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, -4.0 ; encoding: [0xf7,0x74,0x0a,0x7e] +0xf7,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, scc ; encoding: [0xfd,0x74,0x0a,0x7e] +0xfd,0x74,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, 0xfe0b ; encoding: [0xff,0x74,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x74,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e32 v5, 0x3456 ; encoding: [0xff,0x74,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x74,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e32 v5, v1 ; encoding: [0x01,0x75,0x0a,0x7e] +0x01,0x75,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e32 v5, v255 ; encoding: [0xff,0x75,0x0a,0x7e] +0xff,0x75,0x0a,0x7e + +# CHECK: v_cvt_f16_i16_e64 v5, s1 ; encoding: [0x05,0x00,0x7a,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v255, s1 ; encoding: [0xff,0x00,0x7a,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x7a,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, s101 ; encoding: [0x05,0x00,0x7a,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x7a,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x7a,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x7a,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x7a,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x7a,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x7a,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x7a,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x7a,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x7a,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, m0 ; encoding: [0x05,0x00,0x7a,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x7a,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x7a,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, 0 ; encoding: [0x05,0x00,0x7a,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, -1 ; encoding: [0x05,0x00,0x7a,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x7a,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x7a,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, scc ; encoding: [0x05,0x00,0x7a,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x7a,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, v1 ; encoding: [0x05,0x00,0x7a,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x7a,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_cvt_f16_i16_e64 v5, v255 ; encoding: [0x05,0x00,0x7a,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x7a,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e32 v5, s1 ; encoding: [0x01,0x76,0x0a,0x7e] +0x01,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v255, s1 ; encoding: [0x01,0x76,0xfe,0x7f] +0x01,0x76,0xfe,0x7f + +# CHECK: v_cvt_u16_f16_e32 v5, s101 ; encoding: [0x65,0x76,0x0a,0x7e] +0x65,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x76,0x0a,0x7e] +0x66,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x76,0x0a,0x7e] +0x67,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x76,0x0a,0x7e] +0x6a,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x76,0x0a,0x7e] +0x6b,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, tba_lo ; encoding: [0x6c,0x76,0x0a,0x7e] +0x6c,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, tba_hi ; encoding: [0x6d,0x76,0x0a,0x7e] +0x6d,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, tma_lo ; encoding: [0x6e,0x76,0x0a,0x7e] +0x6e,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, tma_hi ; encoding: [0x6f,0x76,0x0a,0x7e] +0x6f,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x76,0x0a,0x7e] +0x7b,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, m0 ; encoding: [0x7c,0x76,0x0a,0x7e] +0x7c,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, exec_lo ; encoding: [0x7e,0x76,0x0a,0x7e] +0x7e,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, exec_hi ; encoding: [0x7f,0x76,0x0a,0x7e] +0x7f,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, 0 ; encoding: [0x80,0x76,0x0a,0x7e] +0x80,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, -1 ; encoding: [0xc1,0x76,0x0a,0x7e] +0xc1,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, 0.5 ; encoding: [0xf0,0x76,0x0a,0x7e] +0xf0,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, -4.0 ; encoding: [0xf7,0x76,0x0a,0x7e] +0xf7,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, scc ; encoding: [0xfd,0x76,0x0a,0x7e] +0xfd,0x76,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x76,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x76,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e32 v5, 0x3456 ; encoding: [0xff,0x76,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x76,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e32 v5, v1 ; encoding: [0x01,0x77,0x0a,0x7e] +0x01,0x77,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e32 v5, v255 ; encoding: [0xff,0x77,0x0a,0x7e] +0xff,0x77,0x0a,0x7e + +# CHECK: v_cvt_u16_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x7b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x7b,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x7b,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x7b,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x7b,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x7b,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x7b,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x7b,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x7b,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x7b,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x7b,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x7b,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x7b,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x7b,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x7b,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x7b,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x7b,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x7b,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x7b,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x7b,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, scc ; encoding: [0x05,0x00,0x7b,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x7b,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x7b,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x7b,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x7b,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x7b,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x7b,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x7b,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_cvt_u16_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x7b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x7b,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_u16_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x7b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x7b,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e32 v5, s1 ; encoding: [0x01,0x78,0x0a,0x7e] +0x01,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v255, s1 ; encoding: [0x01,0x78,0xfe,0x7f] +0x01,0x78,0xfe,0x7f + +# CHECK: v_cvt_i16_f16_e32 v5, s101 ; encoding: [0x65,0x78,0x0a,0x7e] +0x65,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x78,0x0a,0x7e] +0x66,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x78,0x0a,0x7e] +0x67,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x78,0x0a,0x7e] +0x6a,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x78,0x0a,0x7e] +0x6b,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, tba_lo ; encoding: [0x6c,0x78,0x0a,0x7e] +0x6c,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, tba_hi ; encoding: [0x6d,0x78,0x0a,0x7e] +0x6d,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, tma_lo ; encoding: [0x6e,0x78,0x0a,0x7e] +0x6e,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, tma_hi ; encoding: [0x6f,0x78,0x0a,0x7e] +0x6f,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x78,0x0a,0x7e] +0x7b,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, m0 ; encoding: [0x7c,0x78,0x0a,0x7e] +0x7c,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, exec_lo ; encoding: [0x7e,0x78,0x0a,0x7e] +0x7e,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, exec_hi ; encoding: [0x7f,0x78,0x0a,0x7e] +0x7f,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, 0 ; encoding: [0x80,0x78,0x0a,0x7e] +0x80,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, -1 ; encoding: [0xc1,0x78,0x0a,0x7e] +0xc1,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, 0.5 ; encoding: [0xf0,0x78,0x0a,0x7e] +0xf0,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, -4.0 ; encoding: [0xf7,0x78,0x0a,0x7e] +0xf7,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, scc ; encoding: [0xfd,0x78,0x0a,0x7e] +0xfd,0x78,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x78,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x78,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e32 v5, 0x3456 ; encoding: [0xff,0x78,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x78,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e32 v5, v1 ; encoding: [0x01,0x79,0x0a,0x7e] +0x01,0x79,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e32 v5, v255 ; encoding: [0xff,0x79,0x0a,0x7e] +0xff,0x79,0x0a,0x7e + +# CHECK: v_cvt_i16_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x7c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x7c,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x7c,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x7c,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x7c,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x7c,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x7c,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x7c,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x7c,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x7c,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x7c,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x7c,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x7c,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x7c,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x7c,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x7c,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x7c,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x7c,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x7c,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x7c,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, scc ; encoding: [0x05,0x00,0x7c,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x7c,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x7c,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x7c,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x7c,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x7c,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x7c,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x7c,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_cvt_i16_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x7c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x7c,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cvt_i16_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x7c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x7c,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e32 v5, s1 ; encoding: [0x01,0x7a,0x0a,0x7e] +0x01,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v255, s1 ; encoding: [0x01,0x7a,0xfe,0x7f] +0x01,0x7a,0xfe,0x7f + +# CHECK: v_rcp_f16_e32 v5, s101 ; encoding: [0x65,0x7a,0x0a,0x7e] +0x65,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x7a,0x0a,0x7e] +0x66,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x7a,0x0a,0x7e] +0x67,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x7a,0x0a,0x7e] +0x6a,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x7a,0x0a,0x7e] +0x6b,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, tba_lo ; encoding: [0x6c,0x7a,0x0a,0x7e] +0x6c,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, tba_hi ; encoding: [0x6d,0x7a,0x0a,0x7e] +0x6d,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, tma_lo ; encoding: [0x6e,0x7a,0x0a,0x7e] +0x6e,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, tma_hi ; encoding: [0x6f,0x7a,0x0a,0x7e] +0x6f,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x7a,0x0a,0x7e] +0x7b,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, m0 ; encoding: [0x7c,0x7a,0x0a,0x7e] +0x7c,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, exec_lo ; encoding: [0x7e,0x7a,0x0a,0x7e] +0x7e,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, exec_hi ; encoding: [0x7f,0x7a,0x0a,0x7e] +0x7f,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, 0 ; encoding: [0x80,0x7a,0x0a,0x7e] +0x80,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, -1 ; encoding: [0xc1,0x7a,0x0a,0x7e] +0xc1,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, 0.5 ; encoding: [0xf0,0x7a,0x0a,0x7e] +0xf0,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, -4.0 ; encoding: [0xf7,0x7a,0x0a,0x7e] +0xf7,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, scc ; encoding: [0xfd,0x7a,0x0a,0x7e] +0xfd,0x7a,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x7a,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x7a,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_rcp_f16_e32 v5, 0x3456 ; encoding: [0xff,0x7a,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x7a,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_rcp_f16_e32 v5, v1 ; encoding: [0x01,0x7b,0x0a,0x7e] +0x01,0x7b,0x0a,0x7e + +# CHECK: v_rcp_f16_e32 v5, v255 ; encoding: [0xff,0x7b,0x0a,0x7e] +0xff,0x7b,0x0a,0x7e + +# CHECK: v_rcp_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x7d,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x7d,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x7d,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x7d,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x7d,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x7d,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x7d,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x7d,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x7d,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x7d,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x7d,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x7d,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x7d,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x7d,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x7d,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x7d,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x7d,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x7d,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x7d,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x7d,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, scc ; encoding: [0x05,0x00,0x7d,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x7d,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x7d,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x7d,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x7d,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x7d,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x7d,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x7d,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_rcp_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x7d,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x7d,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rcp_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x7d,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x7d,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e32 v5, s1 ; encoding: [0x01,0x7c,0x0a,0x7e] +0x01,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v255, s1 ; encoding: [0x01,0x7c,0xfe,0x7f] +0x01,0x7c,0xfe,0x7f + +# CHECK: v_sqrt_f16_e32 v5, s101 ; encoding: [0x65,0x7c,0x0a,0x7e] +0x65,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x7c,0x0a,0x7e] +0x66,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x7c,0x0a,0x7e] +0x67,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x7c,0x0a,0x7e] +0x6a,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x7c,0x0a,0x7e] +0x6b,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, tba_lo ; encoding: [0x6c,0x7c,0x0a,0x7e] +0x6c,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, tba_hi ; encoding: [0x6d,0x7c,0x0a,0x7e] +0x6d,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, tma_lo ; encoding: [0x6e,0x7c,0x0a,0x7e] +0x6e,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, tma_hi ; encoding: [0x6f,0x7c,0x0a,0x7e] +0x6f,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x7c,0x0a,0x7e] +0x7b,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, m0 ; encoding: [0x7c,0x7c,0x0a,0x7e] +0x7c,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, exec_lo ; encoding: [0x7e,0x7c,0x0a,0x7e] +0x7e,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, exec_hi ; encoding: [0x7f,0x7c,0x0a,0x7e] +0x7f,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, 0 ; encoding: [0x80,0x7c,0x0a,0x7e] +0x80,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, -1 ; encoding: [0xc1,0x7c,0x0a,0x7e] +0xc1,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, 0.5 ; encoding: [0xf0,0x7c,0x0a,0x7e] +0xf0,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, -4.0 ; encoding: [0xf7,0x7c,0x0a,0x7e] +0xf7,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, scc ; encoding: [0xfd,0x7c,0x0a,0x7e] +0xfd,0x7c,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x7c,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x7c,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_sqrt_f16_e32 v5, 0x3456 ; encoding: [0xff,0x7c,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x7c,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_sqrt_f16_e32 v5, v1 ; encoding: [0x01,0x7d,0x0a,0x7e] +0x01,0x7d,0x0a,0x7e + +# CHECK: v_sqrt_f16_e32 v5, v255 ; encoding: [0xff,0x7d,0x0a,0x7e] +0xff,0x7d,0x0a,0x7e + +# CHECK: v_sqrt_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x7e,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x7e,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x7e,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x7e,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x7e,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x7e,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x7e,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x7e,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x7e,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x7e,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x7e,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x7e,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x7e,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x7e,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x7e,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x7e,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x7e,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x7e,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x7e,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x7e,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, scc ; encoding: [0x05,0x00,0x7e,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x7e,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x7e,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x7e,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x7e,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x7e,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x7e,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x7e,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_sqrt_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x7e,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x7e,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_sqrt_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x7e,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x7e,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e32 v5, s1 ; encoding: [0x01,0x7e,0x0a,0x7e] +0x01,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v255, s1 ; encoding: [0x01,0x7e,0xfe,0x7f] +0x01,0x7e,0xfe,0x7f + +# CHECK: v_rsq_f16_e32 v5, s101 ; encoding: [0x65,0x7e,0x0a,0x7e] +0x65,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x7e,0x0a,0x7e] +0x66,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x7e,0x0a,0x7e] +0x67,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x7e,0x0a,0x7e] +0x6a,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x7e,0x0a,0x7e] +0x6b,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, tba_lo ; encoding: [0x6c,0x7e,0x0a,0x7e] +0x6c,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, tba_hi ; encoding: [0x6d,0x7e,0x0a,0x7e] +0x6d,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, tma_lo ; encoding: [0x6e,0x7e,0x0a,0x7e] +0x6e,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, tma_hi ; encoding: [0x6f,0x7e,0x0a,0x7e] +0x6f,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x7e,0x0a,0x7e] +0x7b,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, m0 ; encoding: [0x7c,0x7e,0x0a,0x7e] +0x7c,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, exec_lo ; encoding: [0x7e,0x7e,0x0a,0x7e] +0x7e,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, exec_hi ; encoding: [0x7f,0x7e,0x0a,0x7e] +0x7f,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, 0 ; encoding: [0x80,0x7e,0x0a,0x7e] +0x80,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, -1 ; encoding: [0xc1,0x7e,0x0a,0x7e] +0xc1,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, 0.5 ; encoding: [0xf0,0x7e,0x0a,0x7e] +0xf0,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, -4.0 ; encoding: [0xf7,0x7e,0x0a,0x7e] +0xf7,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, scc ; encoding: [0xfd,0x7e,0x0a,0x7e] +0xfd,0x7e,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x7e,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x7e,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_rsq_f16_e32 v5, 0x3456 ; encoding: [0xff,0x7e,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x7e,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_rsq_f16_e32 v5, v1 ; encoding: [0x01,0x7f,0x0a,0x7e] +0x01,0x7f,0x0a,0x7e + +# CHECK: v_rsq_f16_e32 v5, v255 ; encoding: [0xff,0x7f,0x0a,0x7e] +0xff,0x7f,0x0a,0x7e + +# CHECK: v_rsq_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x7f,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x7f,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x7f,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x7f,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x7f,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x7f,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x7f,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x7f,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x7f,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x7f,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x7f,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x7f,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x7f,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x7f,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x7f,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x7f,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x7f,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x7f,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x7f,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x7f,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, scc ; encoding: [0x05,0x00,0x7f,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x7f,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x7f,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x7f,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x7f,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x7f,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x7f,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x7f,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_rsq_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x7f,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x7f,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rsq_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x7f,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x7f,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_log_f16_e32 v5, s1 ; encoding: [0x01,0x80,0x0a,0x7e] +0x01,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v255, s1 ; encoding: [0x01,0x80,0xfe,0x7f] +0x01,0x80,0xfe,0x7f + +# CHECK: v_log_f16_e32 v5, s101 ; encoding: [0x65,0x80,0x0a,0x7e] +0x65,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x80,0x0a,0x7e] +0x66,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x80,0x0a,0x7e] +0x67,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x80,0x0a,0x7e] +0x6a,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x80,0x0a,0x7e] +0x6b,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, tba_lo ; encoding: [0x6c,0x80,0x0a,0x7e] +0x6c,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, tba_hi ; encoding: [0x6d,0x80,0x0a,0x7e] +0x6d,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, tma_lo ; encoding: [0x6e,0x80,0x0a,0x7e] +0x6e,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, tma_hi ; encoding: [0x6f,0x80,0x0a,0x7e] +0x6f,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x80,0x0a,0x7e] +0x7b,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, m0 ; encoding: [0x7c,0x80,0x0a,0x7e] +0x7c,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, exec_lo ; encoding: [0x7e,0x80,0x0a,0x7e] +0x7e,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, exec_hi ; encoding: [0x7f,0x80,0x0a,0x7e] +0x7f,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, 0 ; encoding: [0x80,0x80,0x0a,0x7e] +0x80,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, -1 ; encoding: [0xc1,0x80,0x0a,0x7e] +0xc1,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, 0.5 ; encoding: [0xf0,0x80,0x0a,0x7e] +0xf0,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, -4.0 ; encoding: [0xf7,0x80,0x0a,0x7e] +0xf7,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, scc ; encoding: [0xfd,0x80,0x0a,0x7e] +0xfd,0x80,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x80,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x80,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_log_f16_e32 v5, 0x3456 ; encoding: [0xff,0x80,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x80,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_log_f16_e32 v5, v1 ; encoding: [0x01,0x81,0x0a,0x7e] +0x01,0x81,0x0a,0x7e + +# CHECK: v_log_f16_e32 v5, v255 ; encoding: [0xff,0x81,0x0a,0x7e] +0xff,0x81,0x0a,0x7e + +# CHECK: v_log_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x80,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x80,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x80,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x80,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x80,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x80,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x80,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x80,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x80,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x80,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x80,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x80,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x80,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x80,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x80,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x80,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x80,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x80,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x80,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x80,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, scc ; encoding: [0x05,0x00,0x80,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x80,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x80,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x80,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x80,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x80,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x80,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x80,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_log_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x80,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x80,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_log_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x80,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x80,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e32 v5, s1 ; encoding: [0x01,0x82,0x0a,0x7e] +0x01,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v255, s1 ; encoding: [0x01,0x82,0xfe,0x7f] +0x01,0x82,0xfe,0x7f + +# CHECK: v_exp_f16_e32 v5, s101 ; encoding: [0x65,0x82,0x0a,0x7e] +0x65,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x82,0x0a,0x7e] +0x66,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x82,0x0a,0x7e] +0x67,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x82,0x0a,0x7e] +0x6a,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x82,0x0a,0x7e] +0x6b,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, tba_lo ; encoding: [0x6c,0x82,0x0a,0x7e] +0x6c,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, tba_hi ; encoding: [0x6d,0x82,0x0a,0x7e] +0x6d,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, tma_lo ; encoding: [0x6e,0x82,0x0a,0x7e] +0x6e,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, tma_hi ; encoding: [0x6f,0x82,0x0a,0x7e] +0x6f,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x82,0x0a,0x7e] +0x7b,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, m0 ; encoding: [0x7c,0x82,0x0a,0x7e] +0x7c,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, exec_lo ; encoding: [0x7e,0x82,0x0a,0x7e] +0x7e,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, exec_hi ; encoding: [0x7f,0x82,0x0a,0x7e] +0x7f,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, 0 ; encoding: [0x80,0x82,0x0a,0x7e] +0x80,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, -1 ; encoding: [0xc1,0x82,0x0a,0x7e] +0xc1,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, 0.5 ; encoding: [0xf0,0x82,0x0a,0x7e] +0xf0,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, -4.0 ; encoding: [0xf7,0x82,0x0a,0x7e] +0xf7,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, scc ; encoding: [0xfd,0x82,0x0a,0x7e] +0xfd,0x82,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x82,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x82,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_exp_f16_e32 v5, 0x3456 ; encoding: [0xff,0x82,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x82,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_exp_f16_e32 v5, v1 ; encoding: [0x01,0x83,0x0a,0x7e] +0x01,0x83,0x0a,0x7e + +# CHECK: v_exp_f16_e32 v5, v255 ; encoding: [0xff,0x83,0x0a,0x7e] +0xff,0x83,0x0a,0x7e + +# CHECK: v_exp_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x81,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x81,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x81,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x81,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x81,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x81,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x81,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x81,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x81,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x81,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x81,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x81,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x81,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x81,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x81,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x81,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x81,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x81,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x81,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x81,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, scc ; encoding: [0x05,0x00,0x81,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x81,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x81,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x81,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x81,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x81,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x81,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x81,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_exp_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x81,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x81,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_exp_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x81,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x81,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e32 v5, s1 ; encoding: [0x01,0x84,0x0a,0x7e] +0x01,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v255, s1 ; encoding: [0x01,0x84,0xfe,0x7f] +0x01,0x84,0xfe,0x7f + +# CHECK: v_frexp_mant_f16_e32 v5, s101 ; encoding: [0x65,0x84,0x0a,0x7e] +0x65,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x84,0x0a,0x7e] +0x66,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x84,0x0a,0x7e] +0x67,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x84,0x0a,0x7e] +0x6a,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x84,0x0a,0x7e] +0x6b,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, tba_lo ; encoding: [0x6c,0x84,0x0a,0x7e] +0x6c,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, tba_hi ; encoding: [0x6d,0x84,0x0a,0x7e] +0x6d,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, tma_lo ; encoding: [0x6e,0x84,0x0a,0x7e] +0x6e,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, tma_hi ; encoding: [0x6f,0x84,0x0a,0x7e] +0x6f,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x84,0x0a,0x7e] +0x7b,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, m0 ; encoding: [0x7c,0x84,0x0a,0x7e] +0x7c,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, exec_lo ; encoding: [0x7e,0x84,0x0a,0x7e] +0x7e,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, exec_hi ; encoding: [0x7f,0x84,0x0a,0x7e] +0x7f,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, 0 ; encoding: [0x80,0x84,0x0a,0x7e] +0x80,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, -1 ; encoding: [0xc1,0x84,0x0a,0x7e] +0xc1,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, 0.5 ; encoding: [0xf0,0x84,0x0a,0x7e] +0xf0,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, -4.0 ; encoding: [0xf7,0x84,0x0a,0x7e] +0xf7,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, scc ; encoding: [0xfd,0x84,0x0a,0x7e] +0xfd,0x84,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x84,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x84,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e32 v5, 0x3456 ; encoding: [0xff,0x84,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x84,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e32 v5, v1 ; encoding: [0x01,0x85,0x0a,0x7e] +0x01,0x85,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e32 v5, v255 ; encoding: [0xff,0x85,0x0a,0x7e] +0xff,0x85,0x0a,0x7e + +# CHECK: v_frexp_mant_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x82,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x82,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x82,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x82,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x82,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x82,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x82,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x82,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x82,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x82,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x82,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x82,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x82,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x82,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x82,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x82,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x82,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x82,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x82,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x82,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, scc ; encoding: [0x05,0x00,0x82,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x82,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x82,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x82,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x82,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x82,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x82,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x82,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_frexp_mant_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x82,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x82,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_frexp_mant_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x82,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x82,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e32 v5, s1 ; encoding: [0x01,0x86,0x0a,0x7e] +0x01,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v255, s1 ; encoding: [0x01,0x86,0xfe,0x7f] +0x01,0x86,0xfe,0x7f + +# CHECK: v_frexp_exp_i16_f16_e32 v5, s101 ; encoding: [0x65,0x86,0x0a,0x7e] +0x65,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x86,0x0a,0x7e] +0x66,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x86,0x0a,0x7e] +0x67,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x86,0x0a,0x7e] +0x6a,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x86,0x0a,0x7e] +0x6b,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, tba_lo ; encoding: [0x6c,0x86,0x0a,0x7e] +0x6c,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, tba_hi ; encoding: [0x6d,0x86,0x0a,0x7e] +0x6d,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, tma_lo ; encoding: [0x6e,0x86,0x0a,0x7e] +0x6e,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, tma_hi ; encoding: [0x6f,0x86,0x0a,0x7e] +0x6f,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x86,0x0a,0x7e] +0x7b,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, m0 ; encoding: [0x7c,0x86,0x0a,0x7e] +0x7c,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, exec_lo ; encoding: [0x7e,0x86,0x0a,0x7e] +0x7e,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, exec_hi ; encoding: [0x7f,0x86,0x0a,0x7e] +0x7f,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, 0 ; encoding: [0x80,0x86,0x0a,0x7e] +0x80,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, -1 ; encoding: [0xc1,0x86,0x0a,0x7e] +0xc1,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, 0.5 ; encoding: [0xf0,0x86,0x0a,0x7e] +0xf0,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, -4.0 ; encoding: [0xf7,0x86,0x0a,0x7e] +0xf7,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, scc ; encoding: [0xfd,0x86,0x0a,0x7e] +0xfd,0x86,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x86,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x86,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e32 v5, 0x3456 ; encoding: [0xff,0x86,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x86,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e32 v5, v1 ; encoding: [0x01,0x87,0x0a,0x7e] +0x01,0x87,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e32 v5, v255 ; encoding: [0xff,0x87,0x0a,0x7e] +0xff,0x87,0x0a,0x7e + +# CHECK: v_frexp_exp_i16_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x83,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x83,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x83,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x83,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x83,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x83,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x83,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x83,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x83,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x83,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x83,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x83,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x83,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x83,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x83,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x83,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x83,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x83,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x83,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x83,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, scc ; encoding: [0x05,0x00,0x83,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x83,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x83,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x83,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x83,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x83,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x83,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x83,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x83,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x83,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_frexp_exp_i16_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x83,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x83,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e32 v5, s1 ; encoding: [0x01,0x88,0x0a,0x7e] +0x01,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v255, s1 ; encoding: [0x01,0x88,0xfe,0x7f] +0x01,0x88,0xfe,0x7f + +# CHECK: v_floor_f16_e32 v5, s101 ; encoding: [0x65,0x88,0x0a,0x7e] +0x65,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x88,0x0a,0x7e] +0x66,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x88,0x0a,0x7e] +0x67,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x88,0x0a,0x7e] +0x6a,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x88,0x0a,0x7e] +0x6b,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, tba_lo ; encoding: [0x6c,0x88,0x0a,0x7e] +0x6c,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, tba_hi ; encoding: [0x6d,0x88,0x0a,0x7e] +0x6d,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, tma_lo ; encoding: [0x6e,0x88,0x0a,0x7e] +0x6e,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, tma_hi ; encoding: [0x6f,0x88,0x0a,0x7e] +0x6f,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x88,0x0a,0x7e] +0x7b,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, m0 ; encoding: [0x7c,0x88,0x0a,0x7e] +0x7c,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, exec_lo ; encoding: [0x7e,0x88,0x0a,0x7e] +0x7e,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, exec_hi ; encoding: [0x7f,0x88,0x0a,0x7e] +0x7f,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, 0 ; encoding: [0x80,0x88,0x0a,0x7e] +0x80,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, -1 ; encoding: [0xc1,0x88,0x0a,0x7e] +0xc1,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, 0.5 ; encoding: [0xf0,0x88,0x0a,0x7e] +0xf0,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, -4.0 ; encoding: [0xf7,0x88,0x0a,0x7e] +0xf7,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, scc ; encoding: [0xfd,0x88,0x0a,0x7e] +0xfd,0x88,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x88,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x88,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_floor_f16_e32 v5, 0x3456 ; encoding: [0xff,0x88,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x88,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_floor_f16_e32 v5, v1 ; encoding: [0x01,0x89,0x0a,0x7e] +0x01,0x89,0x0a,0x7e + +# CHECK: v_floor_f16_e32 v5, v255 ; encoding: [0xff,0x89,0x0a,0x7e] +0xff,0x89,0x0a,0x7e + +# CHECK: v_floor_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x84,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x84,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x84,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x84,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x84,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x84,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x84,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x84,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x84,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x84,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x84,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x84,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x84,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x84,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x84,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x84,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x84,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x84,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x84,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x84,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, scc ; encoding: [0x05,0x00,0x84,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x84,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x84,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x84,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x84,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x84,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x84,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x84,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_floor_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x84,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x84,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_floor_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x84,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x84,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e32 v5, s1 ; encoding: [0x01,0x8a,0x0a,0x7e] +0x01,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v255, s1 ; encoding: [0x01,0x8a,0xfe,0x7f] +0x01,0x8a,0xfe,0x7f + +# CHECK: v_ceil_f16_e32 v5, s101 ; encoding: [0x65,0x8a,0x0a,0x7e] +0x65,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x8a,0x0a,0x7e] +0x66,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x8a,0x0a,0x7e] +0x67,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x8a,0x0a,0x7e] +0x6a,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x8a,0x0a,0x7e] +0x6b,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, tba_lo ; encoding: [0x6c,0x8a,0x0a,0x7e] +0x6c,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, tba_hi ; encoding: [0x6d,0x8a,0x0a,0x7e] +0x6d,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, tma_lo ; encoding: [0x6e,0x8a,0x0a,0x7e] +0x6e,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, tma_hi ; encoding: [0x6f,0x8a,0x0a,0x7e] +0x6f,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x8a,0x0a,0x7e] +0x7b,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, m0 ; encoding: [0x7c,0x8a,0x0a,0x7e] +0x7c,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, exec_lo ; encoding: [0x7e,0x8a,0x0a,0x7e] +0x7e,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, exec_hi ; encoding: [0x7f,0x8a,0x0a,0x7e] +0x7f,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, 0 ; encoding: [0x80,0x8a,0x0a,0x7e] +0x80,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, -1 ; encoding: [0xc1,0x8a,0x0a,0x7e] +0xc1,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, 0.5 ; encoding: [0xf0,0x8a,0x0a,0x7e] +0xf0,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, -4.0 ; encoding: [0xf7,0x8a,0x0a,0x7e] +0xf7,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, scc ; encoding: [0xfd,0x8a,0x0a,0x7e] +0xfd,0x8a,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x8a,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x8a,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_ceil_f16_e32 v5, 0x3456 ; encoding: [0xff,0x8a,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x8a,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_ceil_f16_e32 v5, v1 ; encoding: [0x01,0x8b,0x0a,0x7e] +0x01,0x8b,0x0a,0x7e + +# CHECK: v_ceil_f16_e32 v5, v255 ; encoding: [0xff,0x8b,0x0a,0x7e] +0xff,0x8b,0x0a,0x7e + +# CHECK: v_ceil_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x85,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x85,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x85,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x85,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x85,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x85,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x85,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x85,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x85,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x85,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x85,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x85,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x85,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x85,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x85,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x85,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x85,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x85,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x85,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x85,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, scc ; encoding: [0x05,0x00,0x85,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x85,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x85,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x85,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x85,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x85,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x85,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x85,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_ceil_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x85,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x85,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_ceil_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x85,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x85,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e32 v5, s1 ; encoding: [0x01,0x8c,0x0a,0x7e] +0x01,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v255, s1 ; encoding: [0x01,0x8c,0xfe,0x7f] +0x01,0x8c,0xfe,0x7f + +# CHECK: v_trunc_f16_e32 v5, s101 ; encoding: [0x65,0x8c,0x0a,0x7e] +0x65,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x8c,0x0a,0x7e] +0x66,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x8c,0x0a,0x7e] +0x67,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x8c,0x0a,0x7e] +0x6a,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x8c,0x0a,0x7e] +0x6b,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, tba_lo ; encoding: [0x6c,0x8c,0x0a,0x7e] +0x6c,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, tba_hi ; encoding: [0x6d,0x8c,0x0a,0x7e] +0x6d,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, tma_lo ; encoding: [0x6e,0x8c,0x0a,0x7e] +0x6e,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, tma_hi ; encoding: [0x6f,0x8c,0x0a,0x7e] +0x6f,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x8c,0x0a,0x7e] +0x7b,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, m0 ; encoding: [0x7c,0x8c,0x0a,0x7e] +0x7c,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, exec_lo ; encoding: [0x7e,0x8c,0x0a,0x7e] +0x7e,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, exec_hi ; encoding: [0x7f,0x8c,0x0a,0x7e] +0x7f,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, 0 ; encoding: [0x80,0x8c,0x0a,0x7e] +0x80,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, -1 ; encoding: [0xc1,0x8c,0x0a,0x7e] +0xc1,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, 0.5 ; encoding: [0xf0,0x8c,0x0a,0x7e] +0xf0,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, -4.0 ; encoding: [0xf7,0x8c,0x0a,0x7e] +0xf7,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, scc ; encoding: [0xfd,0x8c,0x0a,0x7e] +0xfd,0x8c,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x8c,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x8c,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_trunc_f16_e32 v5, 0x3456 ; encoding: [0xff,0x8c,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x8c,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_trunc_f16_e32 v5, v1 ; encoding: [0x01,0x8d,0x0a,0x7e] +0x01,0x8d,0x0a,0x7e + +# CHECK: v_trunc_f16_e32 v5, v255 ; encoding: [0xff,0x8d,0x0a,0x7e] +0xff,0x8d,0x0a,0x7e + +# CHECK: v_trunc_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x86,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x86,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x86,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x86,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x86,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x86,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x86,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x86,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x86,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x86,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x86,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x86,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x86,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x86,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x86,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x86,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x86,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x86,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x86,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x86,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, scc ; encoding: [0x05,0x00,0x86,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x86,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x86,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x86,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x86,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x86,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x86,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x86,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_trunc_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x86,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x86,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_trunc_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x86,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x86,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e32 v5, s1 ; encoding: [0x01,0x8e,0x0a,0x7e] +0x01,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v255, s1 ; encoding: [0x01,0x8e,0xfe,0x7f] +0x01,0x8e,0xfe,0x7f + +# CHECK: v_rndne_f16_e32 v5, s101 ; encoding: [0x65,0x8e,0x0a,0x7e] +0x65,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x8e,0x0a,0x7e] +0x66,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x8e,0x0a,0x7e] +0x67,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x8e,0x0a,0x7e] +0x6a,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x8e,0x0a,0x7e] +0x6b,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, tba_lo ; encoding: [0x6c,0x8e,0x0a,0x7e] +0x6c,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, tba_hi ; encoding: [0x6d,0x8e,0x0a,0x7e] +0x6d,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, tma_lo ; encoding: [0x6e,0x8e,0x0a,0x7e] +0x6e,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, tma_hi ; encoding: [0x6f,0x8e,0x0a,0x7e] +0x6f,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x8e,0x0a,0x7e] +0x7b,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, m0 ; encoding: [0x7c,0x8e,0x0a,0x7e] +0x7c,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, exec_lo ; encoding: [0x7e,0x8e,0x0a,0x7e] +0x7e,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, exec_hi ; encoding: [0x7f,0x8e,0x0a,0x7e] +0x7f,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, 0 ; encoding: [0x80,0x8e,0x0a,0x7e] +0x80,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, -1 ; encoding: [0xc1,0x8e,0x0a,0x7e] +0xc1,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, 0.5 ; encoding: [0xf0,0x8e,0x0a,0x7e] +0xf0,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, -4.0 ; encoding: [0xf7,0x8e,0x0a,0x7e] +0xf7,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, scc ; encoding: [0xfd,0x8e,0x0a,0x7e] +0xfd,0x8e,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x8e,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x8e,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_rndne_f16_e32 v5, 0x3456 ; encoding: [0xff,0x8e,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x8e,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_rndne_f16_e32 v5, v1 ; encoding: [0x01,0x8f,0x0a,0x7e] +0x01,0x8f,0x0a,0x7e + +# CHECK: v_rndne_f16_e32 v5, v255 ; encoding: [0xff,0x8f,0x0a,0x7e] +0xff,0x8f,0x0a,0x7e + +# CHECK: v_rndne_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x87,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x87,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x87,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x87,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x87,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x87,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x87,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x87,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x87,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x87,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x87,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x87,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x87,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x87,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x87,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x87,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x87,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x87,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x87,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x87,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, scc ; encoding: [0x05,0x00,0x87,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x87,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x87,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x87,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x87,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x87,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x87,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x87,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_rndne_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x87,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x87,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_rndne_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x87,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x87,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e32 v5, s1 ; encoding: [0x01,0x90,0x0a,0x7e] +0x01,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v255, s1 ; encoding: [0x01,0x90,0xfe,0x7f] +0x01,0x90,0xfe,0x7f + +# CHECK: v_fract_f16_e32 v5, s101 ; encoding: [0x65,0x90,0x0a,0x7e] +0x65,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x90,0x0a,0x7e] +0x66,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x90,0x0a,0x7e] +0x67,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x90,0x0a,0x7e] +0x6a,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x90,0x0a,0x7e] +0x6b,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, tba_lo ; encoding: [0x6c,0x90,0x0a,0x7e] +0x6c,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, tba_hi ; encoding: [0x6d,0x90,0x0a,0x7e] +0x6d,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, tma_lo ; encoding: [0x6e,0x90,0x0a,0x7e] +0x6e,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, tma_hi ; encoding: [0x6f,0x90,0x0a,0x7e] +0x6f,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x90,0x0a,0x7e] +0x7b,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, m0 ; encoding: [0x7c,0x90,0x0a,0x7e] +0x7c,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, exec_lo ; encoding: [0x7e,0x90,0x0a,0x7e] +0x7e,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, exec_hi ; encoding: [0x7f,0x90,0x0a,0x7e] +0x7f,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, 0 ; encoding: [0x80,0x90,0x0a,0x7e] +0x80,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, -1 ; encoding: [0xc1,0x90,0x0a,0x7e] +0xc1,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, 0.5 ; encoding: [0xf0,0x90,0x0a,0x7e] +0xf0,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, -4.0 ; encoding: [0xf7,0x90,0x0a,0x7e] +0xf7,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, scc ; encoding: [0xfd,0x90,0x0a,0x7e] +0xfd,0x90,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x90,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x90,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_fract_f16_e32 v5, 0x3456 ; encoding: [0xff,0x90,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x90,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_fract_f16_e32 v5, v1 ; encoding: [0x01,0x91,0x0a,0x7e] +0x01,0x91,0x0a,0x7e + +# CHECK: v_fract_f16_e32 v5, v255 ; encoding: [0xff,0x91,0x0a,0x7e] +0xff,0x91,0x0a,0x7e + +# CHECK: v_fract_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x88,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x88,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x88,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x88,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x88,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x88,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x88,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x88,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x88,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x88,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x88,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x88,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x88,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x88,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x88,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x88,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x88,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x88,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x88,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x88,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, scc ; encoding: [0x05,0x00,0x88,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x88,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x88,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x88,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x88,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x88,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x88,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x88,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_fract_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x88,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x88,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_fract_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x88,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x88,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e32 v5, s1 ; encoding: [0x01,0x92,0x0a,0x7e] +0x01,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v255, s1 ; encoding: [0x01,0x92,0xfe,0x7f] +0x01,0x92,0xfe,0x7f + +# CHECK: v_sin_f16_e32 v5, s101 ; encoding: [0x65,0x92,0x0a,0x7e] +0x65,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x92,0x0a,0x7e] +0x66,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x92,0x0a,0x7e] +0x67,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x92,0x0a,0x7e] +0x6a,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x92,0x0a,0x7e] +0x6b,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, tba_lo ; encoding: [0x6c,0x92,0x0a,0x7e] +0x6c,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, tba_hi ; encoding: [0x6d,0x92,0x0a,0x7e] +0x6d,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, tma_lo ; encoding: [0x6e,0x92,0x0a,0x7e] +0x6e,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, tma_hi ; encoding: [0x6f,0x92,0x0a,0x7e] +0x6f,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x92,0x0a,0x7e] +0x7b,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, m0 ; encoding: [0x7c,0x92,0x0a,0x7e] +0x7c,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, exec_lo ; encoding: [0x7e,0x92,0x0a,0x7e] +0x7e,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, exec_hi ; encoding: [0x7f,0x92,0x0a,0x7e] +0x7f,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, 0 ; encoding: [0x80,0x92,0x0a,0x7e] +0x80,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, -1 ; encoding: [0xc1,0x92,0x0a,0x7e] +0xc1,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, 0.5 ; encoding: [0xf0,0x92,0x0a,0x7e] +0xf0,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, -4.0 ; encoding: [0xf7,0x92,0x0a,0x7e] +0xf7,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, scc ; encoding: [0xfd,0x92,0x0a,0x7e] +0xfd,0x92,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x92,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x92,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_sin_f16_e32 v5, 0x3456 ; encoding: [0xff,0x92,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x92,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_sin_f16_e32 v5, v1 ; encoding: [0x01,0x93,0x0a,0x7e] +0x01,0x93,0x0a,0x7e + +# CHECK: v_sin_f16_e32 v5, v255 ; encoding: [0xff,0x93,0x0a,0x7e] +0xff,0x93,0x0a,0x7e + +# CHECK: v_sin_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x89,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x89,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x89,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x89,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x89,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x89,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x89,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x89,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x89,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x89,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x89,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x89,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x89,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x89,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x89,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x89,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x89,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x89,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x89,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x89,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, scc ; encoding: [0x05,0x00,0x89,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x89,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x89,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x89,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x89,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x89,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x89,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x89,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_sin_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x89,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x89,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_sin_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x89,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x89,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e32 v5, s1 ; encoding: [0x01,0x94,0x0a,0x7e] +0x01,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v255, s1 ; encoding: [0x01,0x94,0xfe,0x7f] +0x01,0x94,0xfe,0x7f + +# CHECK: v_cos_f16_e32 v5, s101 ; encoding: [0x65,0x94,0x0a,0x7e] +0x65,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, flat_scratch_lo ; encoding: [0x66,0x94,0x0a,0x7e] +0x66,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, flat_scratch_hi ; encoding: [0x67,0x94,0x0a,0x7e] +0x67,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, vcc_lo ; encoding: [0x6a,0x94,0x0a,0x7e] +0x6a,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, vcc_hi ; encoding: [0x6b,0x94,0x0a,0x7e] +0x6b,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, tba_lo ; encoding: [0x6c,0x94,0x0a,0x7e] +0x6c,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, tba_hi ; encoding: [0x6d,0x94,0x0a,0x7e] +0x6d,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, tma_lo ; encoding: [0x6e,0x94,0x0a,0x7e] +0x6e,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, tma_hi ; encoding: [0x6f,0x94,0x0a,0x7e] +0x6f,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, ttmp11 ; encoding: [0x7b,0x94,0x0a,0x7e] +0x7b,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, m0 ; encoding: [0x7c,0x94,0x0a,0x7e] +0x7c,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, exec_lo ; encoding: [0x7e,0x94,0x0a,0x7e] +0x7e,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, exec_hi ; encoding: [0x7f,0x94,0x0a,0x7e] +0x7f,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, 0 ; encoding: [0x80,0x94,0x0a,0x7e] +0x80,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, -1 ; encoding: [0xc1,0x94,0x0a,0x7e] +0xc1,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, 0.5 ; encoding: [0xf0,0x94,0x0a,0x7e] +0xf0,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, -4.0 ; encoding: [0xf7,0x94,0x0a,0x7e] +0xf7,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, scc ; encoding: [0xfd,0x94,0x0a,0x7e] +0xfd,0x94,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, 0xfe0b ; encoding: [0xff,0x94,0x0a,0x7e,0x0b,0xfe,0x00,0x00] +0xff,0x94,0x0a,0x7e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_cos_f16_e32 v5, 0x3456 ; encoding: [0xff,0x94,0x0a,0x7e,0x56,0x34,0x00,0x00] +0xff,0x94,0x0a,0x7e,0x56,0x34,0x00,0x00 + +# CHECK: v_cos_f16_e32 v5, v1 ; encoding: [0x01,0x95,0x0a,0x7e] +0x01,0x95,0x0a,0x7e + +# CHECK: v_cos_f16_e32 v5, v255 ; encoding: [0xff,0x95,0x0a,0x7e] +0xff,0x95,0x0a,0x7e + +# CHECK: v_cos_f16_e64 v5, s1 ; encoding: [0x05,0x00,0x8a,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v255, s1 ; encoding: [0xff,0x00,0x8a,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x8a,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, s101 ; encoding: [0x05,0x00,0x8a,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x8a,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x8a,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x8a,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x8a,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, tba_lo ; encoding: [0x05,0x00,0x8a,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, tba_hi ; encoding: [0x05,0x00,0x8a,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, tma_lo ; encoding: [0x05,0x00,0x8a,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, tma_hi ; encoding: [0x05,0x00,0x8a,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x8a,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, m0 ; encoding: [0x05,0x00,0x8a,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, exec_lo ; encoding: [0x05,0x00,0x8a,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, exec_hi ; encoding: [0x05,0x00,0x8a,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, 0 ; encoding: [0x05,0x00,0x8a,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, -1 ; encoding: [0x05,0x00,0x8a,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, 0.5 ; encoding: [0x05,0x00,0x8a,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, -4.0 ; encoding: [0x05,0x00,0x8a,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, scc ; encoding: [0x05,0x00,0x8a,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x8a,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, v1 ; encoding: [0x05,0x00,0x8a,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x8a,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, v255 ; encoding: [0x05,0x00,0x8a,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x8a,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, -s1 ; encoding: [0x05,0x00,0x8a,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x8a,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_cos_f16_e64 v5, |s1| ; encoding: [0x05,0x01,0x8a,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x8a,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_cos_f16_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x8a,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x8a,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e32 v5, s1 ; encoding: [0x01,0x96,0x0a,0x7e] +0x01,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v255, s1 ; encoding: [0x01,0x96,0xfe,0x7f] +0x01,0x96,0xfe,0x7f + +# CHECK: v_exp_legacy_f32_e32 v5, s101 ; encoding: [0x65,0x96,0x0a,0x7e] +0x65,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x96,0x0a,0x7e] +0x66,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x96,0x0a,0x7e] +0x67,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x96,0x0a,0x7e] +0x6a,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x96,0x0a,0x7e] +0x6b,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, tba_lo ; encoding: [0x6c,0x96,0x0a,0x7e] +0x6c,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, tba_hi ; encoding: [0x6d,0x96,0x0a,0x7e] +0x6d,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, tma_lo ; encoding: [0x6e,0x96,0x0a,0x7e] +0x6e,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, tma_hi ; encoding: [0x6f,0x96,0x0a,0x7e] +0x6f,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x96,0x0a,0x7e] +0x7b,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, m0 ; encoding: [0x7c,0x96,0x0a,0x7e] +0x7c,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, exec_lo ; encoding: [0x7e,0x96,0x0a,0x7e] +0x7e,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, exec_hi ; encoding: [0x7f,0x96,0x0a,0x7e] +0x7f,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, 0 ; encoding: [0x80,0x96,0x0a,0x7e] +0x80,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, -1 ; encoding: [0xc1,0x96,0x0a,0x7e] +0xc1,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, 0.5 ; encoding: [0xf0,0x96,0x0a,0x7e] +0xf0,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, -4.0 ; encoding: [0xf7,0x96,0x0a,0x7e] +0xf7,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, scc ; encoding: [0xfd,0x96,0x0a,0x7e] +0xfd,0x96,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x96,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x96,0x0a,0x7e,0x56,0x34,0x12,0xaf + +# CHECK: v_exp_legacy_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x96,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x96,0x0a,0x7e,0x73,0x72,0x71,0x3f + +# CHECK: v_exp_legacy_f32_e32 v5, v1 ; encoding: [0x01,0x97,0x0a,0x7e] +0x01,0x97,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e32 v5, v255 ; encoding: [0xff,0x97,0x0a,0x7e] +0xff,0x97,0x0a,0x7e + +# CHECK: v_exp_legacy_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x8b,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x8b,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x8b,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x8b,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x8b,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x8b,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x8b,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x8b,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x8b,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x8b,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x8b,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x8b,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x8b,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x8b,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x8b,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x8b,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x8b,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x8b,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x8b,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, scc ; encoding: [0x05,0x00,0x8b,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x8b,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x8b,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x8b,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x8b,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x8b,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_exp_legacy_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x8b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x8b,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x8b,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x8b,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_exp_legacy_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x08 + +# CHECK: v_exp_legacy_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x10 + +# CHECK: v_exp_legacy_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x8b,0xd1,0x01,0x00,0x00,0x18 + +# CHECK: v_log_legacy_f32_e32 v5, s1 ; encoding: [0x01,0x98,0x0a,0x7e] +0x01,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v255, s1 ; encoding: [0x01,0x98,0xfe,0x7f] +0x01,0x98,0xfe,0x7f + +# CHECK: v_log_legacy_f32_e32 v5, s101 ; encoding: [0x65,0x98,0x0a,0x7e] +0x65,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, flat_scratch_lo ; encoding: [0x66,0x98,0x0a,0x7e] +0x66,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, flat_scratch_hi ; encoding: [0x67,0x98,0x0a,0x7e] +0x67,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, vcc_lo ; encoding: [0x6a,0x98,0x0a,0x7e] +0x6a,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, vcc_hi ; encoding: [0x6b,0x98,0x0a,0x7e] +0x6b,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, tba_lo ; encoding: [0x6c,0x98,0x0a,0x7e] +0x6c,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, tba_hi ; encoding: [0x6d,0x98,0x0a,0x7e] +0x6d,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, tma_lo ; encoding: [0x6e,0x98,0x0a,0x7e] +0x6e,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, tma_hi ; encoding: [0x6f,0x98,0x0a,0x7e] +0x6f,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, ttmp11 ; encoding: [0x7b,0x98,0x0a,0x7e] +0x7b,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, m0 ; encoding: [0x7c,0x98,0x0a,0x7e] +0x7c,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, exec_lo ; encoding: [0x7e,0x98,0x0a,0x7e] +0x7e,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, exec_hi ; encoding: [0x7f,0x98,0x0a,0x7e] +0x7f,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, 0 ; encoding: [0x80,0x98,0x0a,0x7e] +0x80,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, -1 ; encoding: [0xc1,0x98,0x0a,0x7e] +0xc1,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, 0.5 ; encoding: [0xf0,0x98,0x0a,0x7e] +0xf0,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, -4.0 ; encoding: [0xf7,0x98,0x0a,0x7e] +0xf7,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, scc ; encoding: [0xfd,0x98,0x0a,0x7e] +0xfd,0x98,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, 0xaf123456 ; encoding: [0xff,0x98,0x0a,0x7e,0x56,0x34,0x12,0xaf] +0xff,0x98,0x0a,0x7e,0x56,0x34,0x12,0xaf + +# CHECK: v_log_legacy_f32_e32 v5, 0x3f717273 ; encoding: [0xff,0x98,0x0a,0x7e,0x73,0x72,0x71,0x3f] +0xff,0x98,0x0a,0x7e,0x73,0x72,0x71,0x3f + +# CHECK: v_log_legacy_f32_e32 v5, v1 ; encoding: [0x01,0x99,0x0a,0x7e] +0x01,0x99,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e32 v5, v255 ; encoding: [0xff,0x99,0x0a,0x7e] +0xff,0x99,0x0a,0x7e + +# CHECK: v_log_legacy_f32_e64 v5, s1 ; encoding: [0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v255, s1 ; encoding: [0xff,0x00,0x8c,0xd1,0x01,0x00,0x00,0x00] +0xff,0x00,0x8c,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, s101 ; encoding: [0x05,0x00,0x8c,0xd1,0x65,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x65,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, flat_scratch_lo ; encoding: [0x05,0x00,0x8c,0xd1,0x66,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x66,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, flat_scratch_hi ; encoding: [0x05,0x00,0x8c,0xd1,0x67,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x67,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, vcc_lo ; encoding: [0x05,0x00,0x8c,0xd1,0x6a,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x6a,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, vcc_hi ; encoding: [0x05,0x00,0x8c,0xd1,0x6b,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x6b,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, tba_lo ; encoding: [0x05,0x00,0x8c,0xd1,0x6c,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x6c,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, tba_hi ; encoding: [0x05,0x00,0x8c,0xd1,0x6d,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x6d,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, tma_lo ; encoding: [0x05,0x00,0x8c,0xd1,0x6e,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x6e,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, tma_hi ; encoding: [0x05,0x00,0x8c,0xd1,0x6f,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x6f,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, ttmp11 ; encoding: [0x05,0x00,0x8c,0xd1,0x7b,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x7b,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, m0 ; encoding: [0x05,0x00,0x8c,0xd1,0x7c,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x7c,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, exec_lo ; encoding: [0x05,0x00,0x8c,0xd1,0x7e,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x7e,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, exec_hi ; encoding: [0x05,0x00,0x8c,0xd1,0x7f,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x7f,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, 0 ; encoding: [0x05,0x00,0x8c,0xd1,0x80,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x80,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, -1 ; encoding: [0x05,0x00,0x8c,0xd1,0xc1,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0xc1,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, 0.5 ; encoding: [0x05,0x00,0x8c,0xd1,0xf0,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0xf0,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, -4.0 ; encoding: [0x05,0x00,0x8c,0xd1,0xf7,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0xf7,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, scc ; encoding: [0x05,0x00,0x8c,0xd1,0xfd,0x00,0x00,0x00] +0x05,0x00,0x8c,0xd1,0xfd,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, v1 ; encoding: [0x05,0x00,0x8c,0xd1,0x01,0x01,0x00,0x00] +0x05,0x00,0x8c,0xd1,0x01,0x01,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, v255 ; encoding: [0x05,0x00,0x8c,0xd1,0xff,0x01,0x00,0x00] +0x05,0x00,0x8c,0xd1,0xff,0x01,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, -s1 ; encoding: [0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x20] +0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x20 + +# CHECK: v_log_legacy_f32_e64 v5, |s1| ; encoding: [0x05,0x01,0x8c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x01,0x8c,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, s1 clamp ; encoding: [0x05,0x80,0x8c,0xd1,0x01,0x00,0x00,0x00] +0x05,0x80,0x8c,0xd1,0x01,0x00,0x00,0x00 + +# CHECK: v_log_legacy_f32_e64 v5, s1 mul:2 ; encoding: [0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x08] +0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x08 + +# CHECK: v_log_legacy_f32_e64 v5, s1 mul:4 ; encoding: [0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x10] +0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x10 + +# CHECK: v_log_legacy_f32_e64 v5, s1 div:2 ; encoding: [0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x18] +0x05,0x00,0x8c,0xd1,0x01,0x00,0x00,0x18 + +# CHECK: v_cndmask_b32_e32 v5, 0, v2, vcc ; encoding: [0x80,0x04,0x0a,0x00] +0x80,0x04,0x0a,0x00 + +# CHECK: v_cndmask_b32_e32 v255, 0, v2, vcc ; encoding: [0x80,0x04,0xfe,0x01] +0x80,0x04,0xfe,0x01 + +# CHECK: v_cndmask_b32_e32 v5, -1, v2, vcc ; encoding: [0xc1,0x04,0x0a,0x00] +0xc1,0x04,0x0a,0x00 + +# CHECK: v_cndmask_b32_e32 v5, 0.5, v2, vcc ; encoding: [0xf0,0x04,0x0a,0x00] +0xf0,0x04,0x0a,0x00 + +# CHECK: v_cndmask_b32_e32 v5, -4.0, v2, vcc ; encoding: [0xf7,0x04,0x0a,0x00] +0xf7,0x04,0x0a,0x00 + +# CHECK: v_cndmask_b32_e32 v5, v1, v2, vcc ; encoding: [0x01,0x05,0x0a,0x00] +0x01,0x05,0x0a,0x00 + +# CHECK: v_cndmask_b32_e32 v5, v255, v2, vcc ; encoding: [0xff,0x05,0x0a,0x00] +0xff,0x05,0x0a,0x00 + +# CHECK: v_cndmask_b32_e32 v5, 0, v255, vcc ; encoding: [0x80,0xfe,0x0b,0x00] +0x80,0xfe,0x0b,0x00 + +# CHECK: v_cndmask_b32_e64 v5, 0, 0, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0x80,0x00,0x19,0x00] +0x05,0x00,0x00,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_cndmask_b32_e64 v255, 0, 0, s[6:7] ; encoding: [0xff,0x00,0x00,0xd1,0x80,0x00,0x19,0x00] +0xff,0x00,0x00,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_cndmask_b32_e64 v5, -1, 0, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0xc1,0x00,0x19,0x00] +0x05,0x00,0x00,0xd1,0xc1,0x00,0x19,0x00 + +# CHECK: v_cndmask_b32_e64 v5, 0.5, 0, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0xf0,0x00,0x19,0x00] +0x05,0x00,0x00,0xd1,0xf0,0x00,0x19,0x00 + +# CHECK: v_cndmask_b32_e64 v5, -4.0, 0, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0xf7,0x00,0x19,0x00] +0x05,0x00,0x00,0xd1,0xf7,0x00,0x19,0x00 + +# CHECK: v_cndmask_b32_e64 v5, v1, 0, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0x01,0x01,0x19,0x00] +0x05,0x00,0x00,0xd1,0x01,0x01,0x19,0x00 + +# CHECK: v_cndmask_b32_e64 v5, v255, 0, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0xff,0x01,0x19,0x00] +0x05,0x00,0x00,0xd1,0xff,0x01,0x19,0x00 + +# CHECK: v_cndmask_b32_e64 v5, 0, -1, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0x80,0x82,0x19,0x00] +0x05,0x00,0x00,0xd1,0x80,0x82,0x19,0x00 + +# CHECK: v_cndmask_b32_e64 v5, 0, 0.5, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0x80,0xe0,0x19,0x00] +0x05,0x00,0x00,0xd1,0x80,0xe0,0x19,0x00 + +# CHECK: v_cndmask_b32_e64 v5, 0, -4.0, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0x80,0xee,0x19,0x00] +0x05,0x00,0x00,0xd1,0x80,0xee,0x19,0x00 + +# CHECK: v_cndmask_b32_e64 v5, 0, v2, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0x80,0x04,0x1a,0x00] +0x05,0x00,0x00,0xd1,0x80,0x04,0x1a,0x00 + +# CHECK: v_cndmask_b32_e64 v5, 0, v255, s[6:7] ; encoding: [0x05,0x00,0x00,0xd1,0x80,0xfe,0x1b,0x00] +0x05,0x00,0x00,0xd1,0x80,0xfe,0x1b,0x00 + +# CHECK: v_cndmask_b32_e64 v5, 0, 0, s[8:9] ; encoding: [0x05,0x00,0x00,0xd1,0x80,0x00,0x21,0x00] +0x05,0x00,0x00,0xd1,0x80,0x00,0x21,0x00 + +# CHECK: v_cndmask_b32_e64 v5, 0, 0, s[100:101] ; encoding: [0x05,0x00,0x00,0xd1,0x80,0x00,0x91,0x01] +0x05,0x00,0x00,0xd1,0x80,0x00,0x91,0x01 + +# CHECK: v_cndmask_b32_e64 v5, 0, 0, flat_scratch ; encoding: [0x05,0x00,0x00,0xd1,0x80,0x00,0x99,0x01] +0x05,0x00,0x00,0xd1,0x80,0x00,0x99,0x01 + +# CHECK: v_cndmask_b32_e64 v5, 0, 0, vcc ; encoding: [0x05,0x00,0x00,0xd1,0x80,0x00,0xa9,0x01] +0x05,0x00,0x00,0xd1,0x80,0x00,0xa9,0x01 + +# CHECK: v_cndmask_b32_e64 v5, 0, 0, tba ; encoding: [0x05,0x00,0x00,0xd1,0x80,0x00,0xb1,0x01] +0x05,0x00,0x00,0xd1,0x80,0x00,0xb1,0x01 + +# CHECK: v_cndmask_b32_e64 v5, 0, 0, tma ; encoding: [0x05,0x00,0x00,0xd1,0x80,0x00,0xb9,0x01] +0x05,0x00,0x00,0xd1,0x80,0x00,0xb9,0x01 + +# CHECK: v_cndmask_b32_e64 v5, 0, 0, ttmp[10:11] ; encoding: [0x05,0x00,0x00,0xd1,0x80,0x00,0xe9,0x01] +0x05,0x00,0x00,0xd1,0x80,0x00,0xe9,0x01 + +# CHECK: v_add_f32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x02] +0x01,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x03] +0x01,0x04,0xfe,0x03 + +# CHECK: v_add_f32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x02] +0x65,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x02] +0x66,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x02] +0x67,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x02] +0x6a,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x02] +0x6b,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x02] +0x6c,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x02] +0x6d,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x02] +0x6e,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x02] +0x6f,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x02] +0x7b,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x02] +0x7c,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x02] +0x7e,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x02] +0x7f,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x02] +0x80,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x02] +0xc1,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x02] +0xf0,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x02] +0xf7,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x02] +0xfd,0x04,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x02,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x02,0x56,0x34,0x12,0xaf + +# CHECK: v_add_f32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x02,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x02,0x73,0x72,0x71,0x3f + +# CHECK: v_add_f32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x02] +0x01,0x05,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x02] +0xff,0x05,0x0a,0x02 + +# CHECK: v_add_f32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x02] +0x01,0xfe,0x0b,0x02 + +# CHECK: v_add_f32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x01,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x01,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x01,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x01,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x01,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x01,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x01,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x01,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x01,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x01,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x01,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x01,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x01,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x01,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_add_f32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x01,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_add_f32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x01,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_add_f32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x01,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_add_f32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x01,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_add_f32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x01,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_add_f32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x01,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_add_f32_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x20 + +# CHECK: v_add_f32_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x40 + +# CHECK: v_add_f32_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x60 + +# CHECK: v_add_f32_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x01,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x01,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x01,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x01,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x01,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x01,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x01,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x01,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f32_e64 v5, 0, s2 mul:2 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x08] +0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x08 + +# CHECK: v_add_f32_e64 v5, 0, s2 mul:4 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x10] +0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x10 + +# CHECK: v_add_f32_e64 v5, 0, s2 div:2 ; encoding: [0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x18] +0x05,0x00,0x01,0xd1,0x80,0x04,0x00,0x18 + +# CHECK: v_sub_f32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x04] +0x01,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x05] +0x01,0x04,0xfe,0x05 + +# CHECK: v_sub_f32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x04] +0x65,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x04] +0x66,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x04] +0x67,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x04] +0x6a,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x04] +0x6b,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x04] +0x6c,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x04] +0x6d,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x04] +0x6e,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x04] +0x6f,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x04] +0x7b,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x04] +0x7c,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x04] +0x7e,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x04] +0x7f,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x04] +0x80,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x04] +0xc1,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x04] +0xf0,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x04] +0xf7,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x04] +0xfd,0x04,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x04,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x04,0x56,0x34,0x12,0xaf + +# CHECK: v_sub_f32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x04,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x04,0x73,0x72,0x71,0x3f + +# CHECK: v_sub_f32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x04] +0x01,0x05,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x04] +0xff,0x05,0x0a,0x04 + +# CHECK: v_sub_f32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x04] +0x01,0xfe,0x0b,0x04 + +# CHECK: v_sub_f32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x02,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x02,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x02,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x02,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x02,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x02,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x02,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x02,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x02,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x02,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x02,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x02,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x02,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x02,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x02,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x02,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x02,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x02,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x02,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x02,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_sub_f32_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x20 + +# CHECK: v_sub_f32_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x40 + +# CHECK: v_sub_f32_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x60 + +# CHECK: v_sub_f32_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x02,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x02,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x02,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x02,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x02,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x02,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x02,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x02,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f32_e64 v5, 0, s2 mul:2 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x08] +0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x08 + +# CHECK: v_sub_f32_e64 v5, 0, s2 mul:4 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x10] +0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x10 + +# CHECK: v_sub_f32_e64 v5, 0, s2 div:2 ; encoding: [0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x18] +0x05,0x00,0x02,0xd1,0x80,0x04,0x00,0x18 + +# CHECK: v_subrev_f32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x06] +0x01,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x07] +0x01,0x04,0xfe,0x07 + +# CHECK: v_subrev_f32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x06] +0x65,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x06] +0x66,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x06] +0x67,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x06] +0x6a,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x06] +0x6b,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x06] +0x6c,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x06] +0x6d,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x06] +0x6e,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x06] +0x6f,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x06] +0x7b,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x06] +0x7c,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x06] +0x7e,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x06] +0x7f,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x06] +0x80,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x06] +0xc1,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x06] +0xf0,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x06] +0xf7,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x06] +0xfd,0x04,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x06,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x06,0x56,0x34,0x12,0xaf + +# CHECK: v_subrev_f32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x06,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x06,0x73,0x72,0x71,0x3f + +# CHECK: v_subrev_f32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x06] +0x01,0x05,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x06] +0xff,0x05,0x0a,0x06 + +# CHECK: v_subrev_f32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x06] +0x01,0xfe,0x0b,0x06 + +# CHECK: v_subrev_f32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x03,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x03,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x03,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x03,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x03,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x03,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x03,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x03,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x03,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x03,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x03,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x03,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x03,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x03,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x03,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x03,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x03,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x03,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x03,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x03,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_subrev_f32_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x20 + +# CHECK: v_subrev_f32_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x40 + +# CHECK: v_subrev_f32_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x60 + +# CHECK: v_subrev_f32_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x03,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x03,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x03,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x03,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x03,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x03,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x03,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x03,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f32_e64 v5, 0, s2 mul:2 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x08] +0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x08 + +# CHECK: v_subrev_f32_e64 v5, 0, s2 mul:4 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x10] +0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x10 + +# CHECK: v_subrev_f32_e64 v5, 0, s2 div:2 ; encoding: [0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x18] +0x05,0x00,0x03,0xd1,0x80,0x04,0x00,0x18 + +# CHECK: v_mul_legacy_f32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x08] +0x01,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x09] +0x01,0x04,0xfe,0x09 + +# CHECK: v_mul_legacy_f32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x08] +0x65,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x08] +0x66,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x08] +0x67,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x08] +0x6a,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x08] +0x6b,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x08] +0x6c,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x08] +0x6d,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x08] +0x6e,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x08] +0x6f,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x08] +0x7b,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x08] +0x7c,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x08] +0x7e,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x08] +0x7f,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x08] +0x80,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x08] +0xc1,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x08] +0xf0,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x08] +0xf7,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x08] +0xfd,0x04,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x08,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x08,0x56,0x34,0x12,0xaf + +# CHECK: v_mul_legacy_f32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x08,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x08,0x73,0x72,0x71,0x3f + +# CHECK: v_mul_legacy_f32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x08] +0x01,0x05,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x08] +0xff,0x05,0x0a,0x08 + +# CHECK: v_mul_legacy_f32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x08] +0x01,0xfe,0x0b,0x08 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x04,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x04,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x04,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x04,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x04,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x04,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x04,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x04,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x04,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x04,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x04,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x04,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x04,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x04,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x04,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x04,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x04,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x04,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x04,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x04,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x20 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x40 + +# CHECK: v_mul_legacy_f32_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x60 + +# CHECK: v_mul_legacy_f32_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x04,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x04,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x04,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x04,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x04,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x04,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x04,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x04,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, s2 mul:2 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x08] +0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x08 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, s2 mul:4 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x10] +0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x10 + +# CHECK: v_mul_legacy_f32_e64 v5, 0, s2 div:2 ; encoding: [0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x18] +0x05,0x00,0x04,0xd1,0x80,0x04,0x00,0x18 + +# CHECK: v_mul_f32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x0a] +0x01,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x0b] +0x01,0x04,0xfe,0x0b + +# CHECK: v_mul_f32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x0a] +0x65,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x0a] +0x66,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x0a] +0x67,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x0a] +0x6a,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x0a] +0x6b,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x0a] +0x6c,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x0a] +0x6d,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x0a] +0x6e,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x0a] +0x6f,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x0a] +0x7b,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x0a] +0x7c,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x0a] +0x7e,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x0a] +0x7f,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x0a] +0x80,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x0a] +0xc1,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x0a] +0xf0,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x0a] +0xf7,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x0a] +0xfd,0x04,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x0a,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x0a,0x56,0x34,0x12,0xaf + +# CHECK: v_mul_f32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x0a,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x0a,0x73,0x72,0x71,0x3f + +# CHECK: v_mul_f32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x0a] +0x01,0x05,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x0a] +0xff,0x05,0x0a,0x0a + +# CHECK: v_mul_f32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x0a] +0x01,0xfe,0x0b,0x0a + +# CHECK: v_mul_f32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_f32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x05,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x05,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x05,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x05,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x05,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x05,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x05,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x05,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x05,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x05,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x05,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x05,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x05,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x05,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x05,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x05,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x05,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x05,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x05,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x05,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_mul_f32_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x20 + +# CHECK: v_mul_f32_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x40 + +# CHECK: v_mul_f32_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x60 + +# CHECK: v_mul_f32_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x05,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x05,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x05,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x05,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x05,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x05,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x05,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x05,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_f32_e64 v5, 0, s2 mul:2 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x08] +0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x08 + +# CHECK: v_mul_f32_e64 v5, 0, s2 mul:4 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x10] +0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x10 + +# CHECK: v_mul_f32_e64 v5, 0, s2 div:2 ; encoding: [0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x18] +0x05,0x00,0x05,0xd1,0x80,0x04,0x00,0x18 + +# CHECK: v_mul_i32_i24_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x0c] +0x01,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x0d] +0x01,0x04,0xfe,0x0d + +# CHECK: v_mul_i32_i24_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x0c] +0x65,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x0c] +0x66,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x0c] +0x67,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x0c] +0x6a,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x0c] +0x6b,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x0c] +0x6c,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x0c] +0x6d,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x0c] +0x6e,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x0c] +0x6f,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x0c] +0x7b,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x0c] +0x7c,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x0c] +0x7e,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x0c] +0x7f,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x0c] +0x80,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x0c] +0xc1,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x0c] +0xf0,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x0c] +0xf7,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x0c] +0xfd,0x04,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x0c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x0c,0x56,0x34,0x12,0xaf + +# CHECK: v_mul_i32_i24_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x0c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x0c,0x73,0x72,0x71,0x3f + +# CHECK: v_mul_i32_i24_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x0c] +0x01,0x05,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x0c] +0xff,0x05,0x0a,0x0c + +# CHECK: v_mul_i32_i24_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x0c] +0x01,0xfe,0x0b,0x0c + +# CHECK: v_mul_i32_i24_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x06,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x06,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x06,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x06,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x06,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x06,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x06,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x06,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x06,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x06,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x06,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x06,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x06,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x06,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x06,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x06,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x06,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x06,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x06,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x06,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, scc ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x06,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x06,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x06,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_mul_i32_i24_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x06,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x06,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_mul_hi_i32_i24_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x0e] +0x01,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x0f] +0x01,0x04,0xfe,0x0f + +# CHECK: v_mul_hi_i32_i24_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x0e] +0x65,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x0e] +0x66,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x0e] +0x67,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x0e] +0x6a,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x0e] +0x6b,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x0e] +0x6c,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x0e] +0x6d,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x0e] +0x6e,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x0e] +0x6f,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x0e] +0x7b,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x0e] +0x7c,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x0e] +0x7e,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x0e] +0x7f,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x0e] +0x80,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x0e] +0xc1,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x0e] +0xf0,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x0e] +0xf7,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x0e] +0xfd,0x04,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x0e,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x0e,0x56,0x34,0x12,0xaf + +# CHECK: v_mul_hi_i32_i24_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x0e,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x0e,0x73,0x72,0x71,0x3f + +# CHECK: v_mul_hi_i32_i24_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x0e] +0x01,0x05,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x0e] +0xff,0x05,0x0a,0x0e + +# CHECK: v_mul_hi_i32_i24_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x0e] +0x01,0xfe,0x0b,0x0e + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x07,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x07,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x07,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x07,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x07,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x07,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x07,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x07,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x07,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x07,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x07,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x07,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x07,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x07,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x07,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x07,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x07,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x07,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x07,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x07,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, scc ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x07,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x07,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x07,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_mul_hi_i32_i24_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x07,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x07,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_mul_u32_u24_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x10] +0x01,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x11] +0x01,0x04,0xfe,0x11 + +# CHECK: v_mul_u32_u24_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x10] +0x65,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x10] +0x66,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x10] +0x67,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x10] +0x6a,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x10] +0x6b,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x10] +0x6c,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x10] +0x6d,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x10] +0x6e,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x10] +0x6f,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x10] +0x7b,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x10] +0x7c,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x10] +0x7e,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x10] +0x7f,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x10] +0x80,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x10] +0xc1,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x10] +0xf0,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x10] +0xf7,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x10] +0xfd,0x04,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x10,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x10,0x56,0x34,0x12,0xaf + +# CHECK: v_mul_u32_u24_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x10,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x10,0x73,0x72,0x71,0x3f + +# CHECK: v_mul_u32_u24_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x10] +0x01,0x05,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x10] +0xff,0x05,0x0a,0x10 + +# CHECK: v_mul_u32_u24_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x10] +0x01,0xfe,0x0b,0x10 + +# CHECK: v_mul_u32_u24_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x08,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x08,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x08,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x08,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x08,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x08,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x08,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x08,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x08,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x08,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x08,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x08,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x08,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x08,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x08,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x08,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x08,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x08,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x08,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x08,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, scc ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x08,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x08,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x08,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_mul_u32_u24_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x08,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x08,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_mul_hi_u32_u24_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x12] +0x01,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x13] +0x01,0x04,0xfe,0x13 + +# CHECK: v_mul_hi_u32_u24_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x12] +0x65,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x12] +0x66,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x12] +0x67,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x12] +0x6a,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x12] +0x6b,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x12] +0x6c,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x12] +0x6d,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x12] +0x6e,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x12] +0x6f,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x12] +0x7b,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x12] +0x7c,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x12] +0x7e,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x12] +0x7f,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x12] +0x80,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x12] +0xc1,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x12] +0xf0,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x12] +0xf7,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x12] +0xfd,0x04,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x12,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x12,0x56,0x34,0x12,0xaf + +# CHECK: v_mul_hi_u32_u24_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x12,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x12,0x73,0x72,0x71,0x3f + +# CHECK: v_mul_hi_u32_u24_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x12] +0x01,0x05,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x12] +0xff,0x05,0x0a,0x12 + +# CHECK: v_mul_hi_u32_u24_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x12] +0x01,0xfe,0x0b,0x12 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x09,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x09,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x09,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x09,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x09,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x09,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x09,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x09,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x09,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x09,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x09,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x09,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x09,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x09,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x09,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x09,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x09,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x09,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x09,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x09,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, scc ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x09,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x09,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x09,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_mul_hi_u32_u24_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x09,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x09,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_min_f32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x14] +0x01,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x15] +0x01,0x04,0xfe,0x15 + +# CHECK: v_min_f32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x14] +0x65,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x14] +0x66,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x14] +0x67,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x14] +0x6a,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x14] +0x6b,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x14] +0x6c,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x14] +0x6d,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x14] +0x6e,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x14] +0x6f,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x14] +0x7b,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x14] +0x7c,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x14] +0x7e,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x14] +0x7f,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x14] +0x80,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x14] +0xc1,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x14] +0xf0,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x14] +0xf7,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x14] +0xfd,0x04,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x14,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x14,0x56,0x34,0x12,0xaf + +# CHECK: v_min_f32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x14,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x14,0x73,0x72,0x71,0x3f + +# CHECK: v_min_f32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x14] +0x01,0x05,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x14] +0xff,0x05,0x0a,0x14 + +# CHECK: v_min_f32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x14] +0x01,0xfe,0x0b,0x14 + +# CHECK: v_min_f32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_min_f32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x0a,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x0a,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x0a,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x0a,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x0a,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x0a,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x0a,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x0a,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x0a,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x0a,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x0a,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x0a,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_min_f32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x0a,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_min_f32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_min_f32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_min_f32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_min_f32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x0a,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_min_f32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x0a,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_min_f32_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x20 + +# CHECK: v_min_f32_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x40 + +# CHECK: v_min_f32_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x60 + +# CHECK: v_min_f32_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x0a,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x0a,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x0a,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x0a,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x0a,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x0a,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x0a,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x0a,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_min_f32_e64 v5, 0, s2 mul:2 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x08] +0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x08 + +# CHECK: v_min_f32_e64 v5, 0, s2 mul:4 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x10] +0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x10 + +# CHECK: v_min_f32_e64 v5, 0, s2 div:2 ; encoding: [0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x18] +0x05,0x00,0x0a,0xd1,0x80,0x04,0x00,0x18 + +# CHECK: v_max_f32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x16] +0x01,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x17] +0x01,0x04,0xfe,0x17 + +# CHECK: v_max_f32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x16] +0x65,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x16] +0x66,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x16] +0x67,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x16] +0x6a,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x16] +0x6b,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x16] +0x6c,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x16] +0x6d,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x16] +0x6e,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x16] +0x6f,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x16] +0x7b,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x16] +0x7c,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x16] +0x7e,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x16] +0x7f,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x16] +0x80,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x16] +0xc1,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x16] +0xf0,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x16] +0xf7,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x16] +0xfd,0x04,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x16,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x16,0x56,0x34,0x12,0xaf + +# CHECK: v_max_f32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x16,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x16,0x73,0x72,0x71,0x3f + +# CHECK: v_max_f32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x16] +0x01,0x05,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x16] +0xff,0x05,0x0a,0x16 + +# CHECK: v_max_f32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x16] +0x01,0xfe,0x0b,0x16 + +# CHECK: v_max_f32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_max_f32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x0b,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x0b,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x0b,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x0b,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x0b,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x0b,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x0b,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x0b,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x0b,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x0b,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x0b,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x0b,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_max_f32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x0b,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_max_f32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_max_f32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_max_f32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_max_f32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x0b,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_max_f32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x0b,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_max_f32_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x20 + +# CHECK: v_max_f32_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x40 + +# CHECK: v_max_f32_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x60 + +# CHECK: v_max_f32_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x0b,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x0b,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x0b,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x0b,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x0b,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x0b,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x0b,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x0b,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_max_f32_e64 v5, 0, s2 mul:2 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x08] +0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x08 + +# CHECK: v_max_f32_e64 v5, 0, s2 mul:4 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x10] +0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x10 + +# CHECK: v_max_f32_e64 v5, 0, s2 div:2 ; encoding: [0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x18] +0x05,0x00,0x0b,0xd1,0x80,0x04,0x00,0x18 + +# CHECK: v_min_i32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x18] +0x01,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x19] +0x01,0x04,0xfe,0x19 + +# CHECK: v_min_i32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x18] +0x65,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x18] +0x66,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x18] +0x67,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x18] +0x6a,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x18] +0x6b,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x18] +0x6c,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x18] +0x6d,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x18] +0x6e,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x18] +0x6f,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x18] +0x7b,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x18] +0x7c,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x18] +0x7e,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x18] +0x7f,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x18] +0x80,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x18] +0xc1,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x18] +0xf0,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x18] +0xf7,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x18] +0xfd,0x04,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x18,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x18,0x56,0x34,0x12,0xaf + +# CHECK: v_min_i32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x18,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x18,0x73,0x72,0x71,0x3f + +# CHECK: v_min_i32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x18] +0x01,0x05,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x18] +0xff,0x05,0x0a,0x18 + +# CHECK: v_min_i32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x18] +0x01,0xfe,0x0b,0x18 + +# CHECK: v_min_i32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_min_i32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x0c,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x0c,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x0c,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x0c,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x0c,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x0c,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x0c,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x0c,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x0c,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x0c,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x0c,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_min_i32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x0c,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_min_i32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x0c,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_min_i32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_min_i32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_min_i32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_min_i32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x0c,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_min_i32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x0c,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x0c,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_max_i32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x1a] +0x01,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x1b] +0x01,0x04,0xfe,0x1b + +# CHECK: v_max_i32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x1a] +0x65,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x1a] +0x66,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x1a] +0x67,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x1a] +0x6a,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x1a] +0x6b,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x1a] +0x6c,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x1a] +0x6d,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x1a] +0x6e,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x1a] +0x6f,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x1a] +0x7b,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x1a] +0x7c,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x1a] +0x7e,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x1a] +0x7f,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x1a] +0x80,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x1a] +0xc1,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x1a] +0xf0,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x1a] +0xf7,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x1a] +0xfd,0x04,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x1a,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x1a,0x56,0x34,0x12,0xaf + +# CHECK: v_max_i32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x1a,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x1a,0x73,0x72,0x71,0x3f + +# CHECK: v_max_i32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x1a] +0x01,0x05,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x1a] +0xff,0x05,0x0a,0x1a + +# CHECK: v_max_i32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x1a] +0x01,0xfe,0x0b,0x1a + +# CHECK: v_max_i32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_max_i32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x0d,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x0d,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x0d,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x0d,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x0d,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x0d,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x0d,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x0d,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x0d,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x0d,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x0d,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_max_i32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x0d,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_max_i32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x0d,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_max_i32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_max_i32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_max_i32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_max_i32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x0d,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_max_i32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x0d,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x0d,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_min_u32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x1c] +0x01,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x1d] +0x01,0x04,0xfe,0x1d + +# CHECK: v_min_u32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x1c] +0x65,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x1c] +0x66,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x1c] +0x67,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x1c] +0x6a,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x1c] +0x6b,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x1c] +0x6c,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x1c] +0x6d,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x1c] +0x6e,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x1c] +0x6f,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x1c] +0x7b,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x1c] +0x7c,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x1c] +0x7e,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x1c] +0x7f,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x1c] +0x80,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x1c] +0xc1,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x1c] +0xf0,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x1c] +0xf7,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x1c] +0xfd,0x04,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x1c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x1c,0x56,0x34,0x12,0xaf + +# CHECK: v_min_u32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x1c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x1c,0x73,0x72,0x71,0x3f + +# CHECK: v_min_u32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x1c] +0x01,0x05,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x1c] +0xff,0x05,0x0a,0x1c + +# CHECK: v_min_u32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x1c] +0x01,0xfe,0x0b,0x1c + +# CHECK: v_min_u32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_min_u32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x0e,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x0e,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x0e,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x0e,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x0e,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x0e,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x0e,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x0e,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x0e,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x0e,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x0e,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_min_u32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x0e,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_min_u32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x0e,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_min_u32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_min_u32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_min_u32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_min_u32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x0e,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_min_u32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x0e,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x0e,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_max_u32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x1e] +0x01,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x1f] +0x01,0x04,0xfe,0x1f + +# CHECK: v_max_u32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x1e] +0x65,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x1e] +0x66,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x1e] +0x67,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x1e] +0x6a,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x1e] +0x6b,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x1e] +0x6c,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x1e] +0x6d,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x1e] +0x6e,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x1e] +0x6f,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x1e] +0x7b,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x1e] +0x7c,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x1e] +0x7e,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x1e] +0x7f,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x1e] +0x80,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x1e] +0xc1,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x1e] +0xf0,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x1e] +0xf7,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x1e] +0xfd,0x04,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x1e,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x1e,0x56,0x34,0x12,0xaf + +# CHECK: v_max_u32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x1e,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x1e,0x73,0x72,0x71,0x3f + +# CHECK: v_max_u32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x1e] +0x01,0x05,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x1e] +0xff,0x05,0x0a,0x1e + +# CHECK: v_max_u32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x1e] +0x01,0xfe,0x0b,0x1e + +# CHECK: v_max_u32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_max_u32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x0f,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x0f,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x0f,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x0f,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x0f,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x0f,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x0f,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x0f,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x0f,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x0f,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x0f,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_max_u32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x0f,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_max_u32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x0f,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_max_u32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_max_u32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_max_u32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_max_u32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x0f,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_max_u32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x0f,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x0f,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_lshrrev_b32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x20] +0x01,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x21] +0x01,0x04,0xfe,0x21 + +# CHECK: v_lshrrev_b32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x20] +0x65,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x20] +0x66,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x20] +0x67,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x20] +0x6a,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x20] +0x6b,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x20] +0x6c,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x20] +0x6d,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x20] +0x6e,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x20] +0x6f,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x20] +0x7b,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x20] +0x7c,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x20] +0x7e,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x20] +0x7f,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x20] +0x80,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x20] +0xc1,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x20] +0xf0,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x20] +0xf7,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x20] +0xfd,0x04,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x20,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x20,0x56,0x34,0x12,0xaf + +# CHECK: v_lshrrev_b32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x20,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x20,0x73,0x72,0x71,0x3f + +# CHECK: v_lshrrev_b32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x20] +0x01,0x05,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x20] +0xff,0x05,0x0a,0x20 + +# CHECK: v_lshrrev_b32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x20] +0x01,0xfe,0x0b,0x20 + +# CHECK: v_lshrrev_b32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x10,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x10,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x10,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x10,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x10,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x10,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x10,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x10,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x10,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x10,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x10,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x10,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x10,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x10,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x10,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x10,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x10,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x10,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x10,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x10,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x10,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x10,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x10,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_lshrrev_b32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x10,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x10,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_ashrrev_i32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x22] +0x01,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x23] +0x01,0x04,0xfe,0x23 + +# CHECK: v_ashrrev_i32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x22] +0x65,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x22] +0x66,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x22] +0x67,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x22] +0x6a,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x22] +0x6b,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x22] +0x6c,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x22] +0x6d,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x22] +0x6e,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x22] +0x6f,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x22] +0x7b,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x22] +0x7c,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x22] +0x7e,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x22] +0x7f,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x22] +0x80,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x22] +0xc1,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x22] +0xf0,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x22] +0xf7,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x22] +0xfd,0x04,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x22,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x22,0x56,0x34,0x12,0xaf + +# CHECK: v_ashrrev_i32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x22,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x22,0x73,0x72,0x71,0x3f + +# CHECK: v_ashrrev_i32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x22] +0x01,0x05,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x22] +0xff,0x05,0x0a,0x22 + +# CHECK: v_ashrrev_i32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x22] +0x01,0xfe,0x0b,0x22 + +# CHECK: v_ashrrev_i32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x11,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x11,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x11,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x11,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x11,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x11,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x11,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x11,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x11,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x11,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x11,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x11,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x11,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x11,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x11,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x11,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x11,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x11,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x11,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x11,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x11,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x11,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x11,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_ashrrev_i32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x11,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x11,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_lshlrev_b32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x24] +0x01,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x25] +0x01,0x04,0xfe,0x25 + +# CHECK: v_lshlrev_b32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x24] +0x65,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x24] +0x66,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x24] +0x67,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x24] +0x6a,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x24] +0x6b,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x24] +0x6c,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x24] +0x6d,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x24] +0x6e,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x24] +0x6f,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x24] +0x7b,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x24] +0x7c,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x24] +0x7e,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x24] +0x7f,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x24] +0x80,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x24] +0xc1,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x24] +0xf0,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x24] +0xf7,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x24] +0xfd,0x04,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x24,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x24,0x56,0x34,0x12,0xaf + +# CHECK: v_lshlrev_b32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x24,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x24,0x73,0x72,0x71,0x3f + +# CHECK: v_lshlrev_b32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x24] +0x01,0x05,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x24] +0xff,0x05,0x0a,0x24 + +# CHECK: v_lshlrev_b32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x24] +0x01,0xfe,0x0b,0x24 + +# CHECK: v_lshlrev_b32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x12,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x12,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x12,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x12,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x12,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x12,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x12,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x12,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x12,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x12,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x12,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x12,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x12,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x12,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x12,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x12,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x12,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x12,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x12,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x12,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x12,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x12,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x12,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_lshlrev_b32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x12,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x12,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_and_b32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x26] +0x01,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x27] +0x01,0x04,0xfe,0x27 + +# CHECK: v_and_b32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x26] +0x65,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x26] +0x66,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x26] +0x67,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x26] +0x6a,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x26] +0x6b,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x26] +0x6c,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x26] +0x6d,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x26] +0x6e,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x26] +0x6f,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x26] +0x7b,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x26] +0x7c,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x26] +0x7e,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x26] +0x7f,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x26] +0x80,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x26] +0xc1,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x26] +0xf0,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x26] +0xf7,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x26] +0xfd,0x04,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x26,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x26,0x56,0x34,0x12,0xaf + +# CHECK: v_and_b32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x26,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x26,0x73,0x72,0x71,0x3f + +# CHECK: v_and_b32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x26] +0x01,0x05,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x26] +0xff,0x05,0x0a,0x26 + +# CHECK: v_and_b32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x26] +0x01,0xfe,0x0b,0x26 + +# CHECK: v_and_b32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x13,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_and_b32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x13,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x13,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x13,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x13,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x13,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x13,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x13,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x13,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x13,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x13,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x13,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x13,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x13,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_and_b32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x13,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x13,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_and_b32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x13,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x13,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_and_b32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x13,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_and_b32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x13,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_and_b32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x13,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_and_b32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x13,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x13,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_and_b32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x13,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x13,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_or_b32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x28] +0x01,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x29] +0x01,0x04,0xfe,0x29 + +# CHECK: v_or_b32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x28] +0x65,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x28] +0x66,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x28] +0x67,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x28] +0x6a,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x28] +0x6b,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x28] +0x6c,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x28] +0x6d,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x28] +0x6e,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x28] +0x6f,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x28] +0x7b,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x28] +0x7c,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x28] +0x7e,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x28] +0x7f,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x28] +0x80,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x28] +0xc1,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x28] +0xf0,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x28] +0xf7,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x28] +0xfd,0x04,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x28,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x28,0x56,0x34,0x12,0xaf + +# CHECK: v_or_b32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x28,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x28,0x73,0x72,0x71,0x3f + +# CHECK: v_or_b32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x28] +0x01,0x05,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x28] +0xff,0x05,0x0a,0x28 + +# CHECK: v_or_b32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x28] +0x01,0xfe,0x0b,0x28 + +# CHECK: v_or_b32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x14,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_or_b32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x14,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x14,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x14,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x14,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x14,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x14,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x14,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x14,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x14,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x14,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x14,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x14,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x14,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_or_b32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x14,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x14,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_or_b32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x14,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x14,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_or_b32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x14,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_or_b32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x14,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_or_b32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x14,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_or_b32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x14,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x14,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_or_b32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x14,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x14,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_xor_b32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x2a] +0x01,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x2b] +0x01,0x04,0xfe,0x2b + +# CHECK: v_xor_b32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x2a] +0x65,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x2a] +0x66,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x2a] +0x67,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x2a] +0x6a,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x2a] +0x6b,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x2a] +0x6c,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x2a] +0x6d,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x2a] +0x6e,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x2a] +0x6f,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x2a] +0x7b,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x2a] +0x7c,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x2a] +0x7e,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x2a] +0x7f,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x2a] +0x80,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x2a] +0xc1,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x2a] +0xf0,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x2a] +0xf7,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x2a] +0xfd,0x04,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x2a,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x2a,0x56,0x34,0x12,0xaf + +# CHECK: v_xor_b32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x2a,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x2a,0x73,0x72,0x71,0x3f + +# CHECK: v_xor_b32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x2a] +0x01,0x05,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x2a] +0xff,0x05,0x0a,0x2a + +# CHECK: v_xor_b32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x2a] +0x01,0xfe,0x0b,0x2a + +# CHECK: v_xor_b32_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x15,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_xor_b32_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x15,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x15,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x15,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x15,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x15,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x15,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x15,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x15,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x15,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x15,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x15,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x15,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x15,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x15,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x15,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x15,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x15,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x15,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x15,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, scc ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x15,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x15,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x15,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_xor_b32_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x15,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x15,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_mac_f32_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x2c] +0x01,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x2d] +0x01,0x04,0xfe,0x2d + +# CHECK: v_mac_f32_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x2c] +0x65,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x2c] +0x66,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x2c] +0x67,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x2c] +0x6a,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x2c] +0x6b,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x2c] +0x6c,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x2c] +0x6d,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x2c] +0x6e,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x2c] +0x6f,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x2c] +0x7b,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x2c] +0x7c,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x2c] +0x7e,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x2c] +0x7f,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x2c] +0x80,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x2c] +0xc1,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x2c] +0xf0,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x2c] +0xf7,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x2c] +0xfd,0x04,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, 0xaf123456, v2 ; encoding: [0xff,0x04,0x0a,0x2c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x0a,0x2c,0x56,0x34,0x12,0xaf + +# CHECK: v_mac_f32_e32 v5, 0x3f717273, v2 ; encoding: [0xff,0x04,0x0a,0x2c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x0a,0x2c,0x73,0x72,0x71,0x3f + +# CHECK: v_mac_f32_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x2c] +0x01,0x05,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x2c] +0xff,0x05,0x0a,0x2c + +# CHECK: v_mac_f32_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x2c] +0x01,0xfe,0x0b,0x2c + +# CHECK: v_mac_f32_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mac_f32_e64 v255, -1, s2 ; encoding: [0xff,0x00,0x16,0xd1,0xc1,0x04,0x00,0x00] +0xff,0x00,0x16,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x16,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x16,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x16,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x16,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, s101 ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xca,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xca,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, flat_scratch_lo ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xcc,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xcc,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, flat_scratch_hi ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xce,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xce,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, vcc_lo ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xd4,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xd4,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, vcc_hi ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xd6,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xd6,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, tba_lo ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xd8,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xd8,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, tba_hi ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xda,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xda,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, tma_lo ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xdc,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xdc,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, tma_hi ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xde,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xde,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, ttmp11 ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xf6,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xf6,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, m0 ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xf8,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xf8,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, exec_lo ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xfc,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xfc,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, exec_hi ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xfe,0x00,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xfe,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, -1 ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0x82,0x01,0x00] +0x05,0x00,0x16,0xd1,0xc1,0x82,0x01,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, 0.5 ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xe0,0x01,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xe0,0x01,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, -4.0 ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xee,0x01,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xee,0x01,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, scc ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0xfa,0x01,0x00] +0x05,0x00,0x16,0xd1,0xc1,0xfa,0x01,0x00 + +# CHECK: v_mac_f32_e64 v5, neg(-1), s2 ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0x04,0x00,0x20] +0x05,0x00,0x16,0xd1,0xc1,0x04,0x00,0x20 + +# CHECK: v_mac_f32_e64 v5, -1, -s2 ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0x04,0x00,0x40] +0x05,0x00,0x16,0xd1,0xc1,0x04,0x00,0x40 + +# CHECK: v_mac_f32_e64 v5, neg(-1), -s2 ; encoding: [0x05,0x00,0x16,0xd1,0xc1,0x04,0x00,0x60] +0x05,0x00,0x16,0xd1,0xc1,0x04,0x00,0x60 + +# CHECK: v_mac_f32_e64 v5, |-1|, s2 ; encoding: [0x05,0x01,0x16,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x01,0x16,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, -1, |s2| ; encoding: [0x05,0x02,0x16,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x02,0x16,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mac_f32_e64 v5, |-1|, |s2| ; encoding: [0x05,0x03,0x16,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x03,0x16,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_addc_u32_e32 v5, vcc, 0, v2, vcc ; encoding: [0x80,0x04,0x0a,0x38] +0x80,0x04,0x0a,0x38 + +# CHECK: v_addc_u32_e32 v255, vcc, 0, v2, vcc ; encoding: [0x80,0x04,0xfe,0x39] +0x80,0x04,0xfe,0x39 + +# CHECK: v_addc_u32_e32 v5, vcc, -1, v2, vcc ; encoding: [0xc1,0x04,0x0a,0x38] +0xc1,0x04,0x0a,0x38 + +# CHECK: v_addc_u32_e32 v5, vcc, 0.5, v2, vcc ; encoding: [0xf0,0x04,0x0a,0x38] +0xf0,0x04,0x0a,0x38 + +# CHECK: v_addc_u32_e32 v5, vcc, -4.0, v2, vcc ; encoding: [0xf7,0x04,0x0a,0x38] +0xf7,0x04,0x0a,0x38 + +# CHECK: v_addc_u32_e32 v5, vcc, v1, v2, vcc ; encoding: [0x01,0x05,0x0a,0x38] +0x01,0x05,0x0a,0x38 + +# CHECK: v_addc_u32_e32 v5, vcc, v255, v2, vcc ; encoding: [0xff,0x05,0x0a,0x38] +0xff,0x05,0x0a,0x38 + +# CHECK: v_addc_u32_e32 v5, vcc, 0, v255, vcc ; encoding: [0x80,0xfe,0x0b,0x38] +0x80,0xfe,0x0b,0x38 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, 0, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0x00,0x19,0x00] +0x05,0x0c,0x1c,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v255, s[12:13], 0, 0, s[6:7] ; encoding: [0xff,0x0c,0x1c,0xd1,0x80,0x00,0x19,0x00] +0xff,0x0c,0x1c,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[14:15], 0, 0, s[6:7] ; encoding: [0x05,0x0e,0x1c,0xd1,0x80,0x00,0x19,0x00] +0x05,0x0e,0x1c,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[100:101], 0, 0, s[6:7] ; encoding: [0x05,0x64,0x1c,0xd1,0x80,0x00,0x19,0x00] +0x05,0x64,0x1c,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, flat_scratch, 0, 0, s[6:7] ; encoding: [0x05,0x66,0x1c,0xd1,0x80,0x00,0x19,0x00] +0x05,0x66,0x1c,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, vcc, 0, 0, s[6:7] ; encoding: [0x05,0x6a,0x1c,0xd1,0x80,0x00,0x19,0x00] +0x05,0x6a,0x1c,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, tba, 0, 0, s[6:7] ; encoding: [0x05,0x6c,0x1c,0xd1,0x80,0x00,0x19,0x00] +0x05,0x6c,0x1c,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, tma, 0, 0, s[6:7] ; encoding: [0x05,0x6e,0x1c,0xd1,0x80,0x00,0x19,0x00] +0x05,0x6e,0x1c,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, ttmp[10:11], 0, 0, s[6:7] ; encoding: [0x05,0x7a,0x1c,0xd1,0x80,0x00,0x19,0x00] +0x05,0x7a,0x1c,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], -1, 0, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0xc1,0x00,0x19,0x00] +0x05,0x0c,0x1c,0xd1,0xc1,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0.5, 0, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0xf0,0x00,0x19,0x00] +0x05,0x0c,0x1c,0xd1,0xf0,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], -4.0, 0, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0xf7,0x00,0x19,0x00] +0x05,0x0c,0x1c,0xd1,0xf7,0x00,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], v1, 0, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0x01,0x01,0x19,0x00] +0x05,0x0c,0x1c,0xd1,0x01,0x01,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], v255, 0, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0xff,0x01,0x19,0x00] +0x05,0x0c,0x1c,0xd1,0xff,0x01,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, -1, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0x82,0x19,0x00] +0x05,0x0c,0x1c,0xd1,0x80,0x82,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, 0.5, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0xe0,0x19,0x00] +0x05,0x0c,0x1c,0xd1,0x80,0xe0,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, -4.0, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0xee,0x19,0x00] +0x05,0x0c,0x1c,0xd1,0x80,0xee,0x19,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, v2, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0x04,0x1a,0x00] +0x05,0x0c,0x1c,0xd1,0x80,0x04,0x1a,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, v255, s[6:7] ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0xfe,0x1b,0x00] +0x05,0x0c,0x1c,0xd1,0x80,0xfe,0x1b,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, 0, s[8:9] ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0x00,0x21,0x00] +0x05,0x0c,0x1c,0xd1,0x80,0x00,0x21,0x00 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, 0, s[100:101] ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0x00,0x91,0x01] +0x05,0x0c,0x1c,0xd1,0x80,0x00,0x91,0x01 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, 0, flat_scratch ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0x00,0x99,0x01] +0x05,0x0c,0x1c,0xd1,0x80,0x00,0x99,0x01 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, 0, vcc ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0x00,0xa9,0x01] +0x05,0x0c,0x1c,0xd1,0x80,0x00,0xa9,0x01 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, 0, tba ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0x00,0xb1,0x01] +0x05,0x0c,0x1c,0xd1,0x80,0x00,0xb1,0x01 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, 0, tma ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0x00,0xb9,0x01] +0x05,0x0c,0x1c,0xd1,0x80,0x00,0xb9,0x01 + +# CHECK: v_addc_u32_e64 v5, s[12:13], 0, 0, ttmp[10:11] ; encoding: [0x05,0x0c,0x1c,0xd1,0x80,0x00,0xe9,0x01] +0x05,0x0c,0x1c,0xd1,0x80,0x00,0xe9,0x01 + +# CHECK: v_subb_u32_e32 v5, vcc, 0, v2, vcc ; encoding: [0x80,0x04,0x0a,0x3a] +0x80,0x04,0x0a,0x3a + +# CHECK: v_subb_u32_e32 v255, vcc, 0, v2, vcc ; encoding: [0x80,0x04,0xfe,0x3b] +0x80,0x04,0xfe,0x3b + +# CHECK: v_subb_u32_e32 v5, vcc, -1, v2, vcc ; encoding: [0xc1,0x04,0x0a,0x3a] +0xc1,0x04,0x0a,0x3a + +# CHECK: v_subb_u32_e32 v5, vcc, 0.5, v2, vcc ; encoding: [0xf0,0x04,0x0a,0x3a] +0xf0,0x04,0x0a,0x3a + +# CHECK: v_subb_u32_e32 v5, vcc, -4.0, v2, vcc ; encoding: [0xf7,0x04,0x0a,0x3a] +0xf7,0x04,0x0a,0x3a + +# CHECK: v_subb_u32_e32 v5, vcc, v1, v2, vcc ; encoding: [0x01,0x05,0x0a,0x3a] +0x01,0x05,0x0a,0x3a + +# CHECK: v_subb_u32_e32 v5, vcc, v255, v2, vcc ; encoding: [0xff,0x05,0x0a,0x3a] +0xff,0x05,0x0a,0x3a + +# CHECK: v_subb_u32_e32 v5, vcc, 0, v255, vcc ; encoding: [0x80,0xfe,0x0b,0x3a] +0x80,0xfe,0x0b,0x3a + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, 0, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0x00,0x19,0x00] +0x05,0x0c,0x1d,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v255, s[12:13], 0, 0, s[6:7] ; encoding: [0xff,0x0c,0x1d,0xd1,0x80,0x00,0x19,0x00] +0xff,0x0c,0x1d,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[14:15], 0, 0, s[6:7] ; encoding: [0x05,0x0e,0x1d,0xd1,0x80,0x00,0x19,0x00] +0x05,0x0e,0x1d,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[100:101], 0, 0, s[6:7] ; encoding: [0x05,0x64,0x1d,0xd1,0x80,0x00,0x19,0x00] +0x05,0x64,0x1d,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, flat_scratch, 0, 0, s[6:7] ; encoding: [0x05,0x66,0x1d,0xd1,0x80,0x00,0x19,0x00] +0x05,0x66,0x1d,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, vcc, 0, 0, s[6:7] ; encoding: [0x05,0x6a,0x1d,0xd1,0x80,0x00,0x19,0x00] +0x05,0x6a,0x1d,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, tba, 0, 0, s[6:7] ; encoding: [0x05,0x6c,0x1d,0xd1,0x80,0x00,0x19,0x00] +0x05,0x6c,0x1d,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, tma, 0, 0, s[6:7] ; encoding: [0x05,0x6e,0x1d,0xd1,0x80,0x00,0x19,0x00] +0x05,0x6e,0x1d,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, ttmp[10:11], 0, 0, s[6:7] ; encoding: [0x05,0x7a,0x1d,0xd1,0x80,0x00,0x19,0x00] +0x05,0x7a,0x1d,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], -1, 0, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0xc1,0x00,0x19,0x00] +0x05,0x0c,0x1d,0xd1,0xc1,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0.5, 0, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0xf0,0x00,0x19,0x00] +0x05,0x0c,0x1d,0xd1,0xf0,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], -4.0, 0, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0xf7,0x00,0x19,0x00] +0x05,0x0c,0x1d,0xd1,0xf7,0x00,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], v1, 0, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0x01,0x01,0x19,0x00] +0x05,0x0c,0x1d,0xd1,0x01,0x01,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], v255, 0, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0xff,0x01,0x19,0x00] +0x05,0x0c,0x1d,0xd1,0xff,0x01,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, -1, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0x82,0x19,0x00] +0x05,0x0c,0x1d,0xd1,0x80,0x82,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, 0.5, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0xe0,0x19,0x00] +0x05,0x0c,0x1d,0xd1,0x80,0xe0,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, -4.0, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0xee,0x19,0x00] +0x05,0x0c,0x1d,0xd1,0x80,0xee,0x19,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, v2, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0x04,0x1a,0x00] +0x05,0x0c,0x1d,0xd1,0x80,0x04,0x1a,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, v255, s[6:7] ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0xfe,0x1b,0x00] +0x05,0x0c,0x1d,0xd1,0x80,0xfe,0x1b,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, 0, s[8:9] ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0x00,0x21,0x00] +0x05,0x0c,0x1d,0xd1,0x80,0x00,0x21,0x00 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, 0, s[100:101] ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0x00,0x91,0x01] +0x05,0x0c,0x1d,0xd1,0x80,0x00,0x91,0x01 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, 0, flat_scratch ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0x00,0x99,0x01] +0x05,0x0c,0x1d,0xd1,0x80,0x00,0x99,0x01 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, 0, vcc ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0x00,0xa9,0x01] +0x05,0x0c,0x1d,0xd1,0x80,0x00,0xa9,0x01 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, 0, tba ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0x00,0xb1,0x01] +0x05,0x0c,0x1d,0xd1,0x80,0x00,0xb1,0x01 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, 0, tma ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0x00,0xb9,0x01] +0x05,0x0c,0x1d,0xd1,0x80,0x00,0xb9,0x01 + +# CHECK: v_subb_u32_e64 v5, s[12:13], 0, 0, ttmp[10:11] ; encoding: [0x05,0x0c,0x1d,0xd1,0x80,0x00,0xe9,0x01] +0x05,0x0c,0x1d,0xd1,0x80,0x00,0xe9,0x01 + +# CHECK: v_subbrev_u32_e32 v5, vcc, 0, v2, vcc ; encoding: [0x80,0x04,0x0a,0x3c] +0x80,0x04,0x0a,0x3c + +# CHECK: v_subbrev_u32_e32 v255, vcc, 0, v2, vcc ; encoding: [0x80,0x04,0xfe,0x3d] +0x80,0x04,0xfe,0x3d + +# CHECK: v_subbrev_u32_e32 v5, vcc, -1, v2, vcc ; encoding: [0xc1,0x04,0x0a,0x3c] +0xc1,0x04,0x0a,0x3c + +# CHECK: v_subbrev_u32_e32 v5, vcc, 0.5, v2, vcc ; encoding: [0xf0,0x04,0x0a,0x3c] +0xf0,0x04,0x0a,0x3c + +# CHECK: v_subbrev_u32_e32 v5, vcc, -4.0, v2, vcc ; encoding: [0xf7,0x04,0x0a,0x3c] +0xf7,0x04,0x0a,0x3c + +# CHECK: v_subbrev_u32_e32 v5, vcc, v1, v2, vcc ; encoding: [0x01,0x05,0x0a,0x3c] +0x01,0x05,0x0a,0x3c + +# CHECK: v_subbrev_u32_e32 v5, vcc, v255, v2, vcc ; encoding: [0xff,0x05,0x0a,0x3c] +0xff,0x05,0x0a,0x3c + +# CHECK: v_subbrev_u32_e32 v5, vcc, 0, v255, vcc ; encoding: [0x80,0xfe,0x0b,0x3c] +0x80,0xfe,0x0b,0x3c + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, 0, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0x00,0x19,0x00] +0x05,0x0c,0x1e,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v255, s[12:13], 0, 0, s[6:7] ; encoding: [0xff,0x0c,0x1e,0xd1,0x80,0x00,0x19,0x00] +0xff,0x0c,0x1e,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[14:15], 0, 0, s[6:7] ; encoding: [0x05,0x0e,0x1e,0xd1,0x80,0x00,0x19,0x00] +0x05,0x0e,0x1e,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[100:101], 0, 0, s[6:7] ; encoding: [0x05,0x64,0x1e,0xd1,0x80,0x00,0x19,0x00] +0x05,0x64,0x1e,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, flat_scratch, 0, 0, s[6:7] ; encoding: [0x05,0x66,0x1e,0xd1,0x80,0x00,0x19,0x00] +0x05,0x66,0x1e,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, vcc, 0, 0, s[6:7] ; encoding: [0x05,0x6a,0x1e,0xd1,0x80,0x00,0x19,0x00] +0x05,0x6a,0x1e,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, tba, 0, 0, s[6:7] ; encoding: [0x05,0x6c,0x1e,0xd1,0x80,0x00,0x19,0x00] +0x05,0x6c,0x1e,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, tma, 0, 0, s[6:7] ; encoding: [0x05,0x6e,0x1e,0xd1,0x80,0x00,0x19,0x00] +0x05,0x6e,0x1e,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, ttmp[10:11], 0, 0, s[6:7] ; encoding: [0x05,0x7a,0x1e,0xd1,0x80,0x00,0x19,0x00] +0x05,0x7a,0x1e,0xd1,0x80,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], -1, 0, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0xc1,0x00,0x19,0x00] +0x05,0x0c,0x1e,0xd1,0xc1,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0.5, 0, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0xf0,0x00,0x19,0x00] +0x05,0x0c,0x1e,0xd1,0xf0,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], -4.0, 0, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0xf7,0x00,0x19,0x00] +0x05,0x0c,0x1e,0xd1,0xf7,0x00,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], v1, 0, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0x01,0x01,0x19,0x00] +0x05,0x0c,0x1e,0xd1,0x01,0x01,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], v255, 0, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0xff,0x01,0x19,0x00] +0x05,0x0c,0x1e,0xd1,0xff,0x01,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, -1, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0x82,0x19,0x00] +0x05,0x0c,0x1e,0xd1,0x80,0x82,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, 0.5, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0xe0,0x19,0x00] +0x05,0x0c,0x1e,0xd1,0x80,0xe0,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, -4.0, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0xee,0x19,0x00] +0x05,0x0c,0x1e,0xd1,0x80,0xee,0x19,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, v2, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0x04,0x1a,0x00] +0x05,0x0c,0x1e,0xd1,0x80,0x04,0x1a,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, v255, s[6:7] ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0xfe,0x1b,0x00] +0x05,0x0c,0x1e,0xd1,0x80,0xfe,0x1b,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, 0, s[8:9] ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0x00,0x21,0x00] +0x05,0x0c,0x1e,0xd1,0x80,0x00,0x21,0x00 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, 0, s[100:101] ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0x00,0x91,0x01] +0x05,0x0c,0x1e,0xd1,0x80,0x00,0x91,0x01 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, 0, flat_scratch ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0x00,0x99,0x01] +0x05,0x0c,0x1e,0xd1,0x80,0x00,0x99,0x01 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, 0, vcc ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0x00,0xa9,0x01] +0x05,0x0c,0x1e,0xd1,0x80,0x00,0xa9,0x01 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, 0, tba ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0x00,0xb1,0x01] +0x05,0x0c,0x1e,0xd1,0x80,0x00,0xb1,0x01 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, 0, tma ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0x00,0xb9,0x01] +0x05,0x0c,0x1e,0xd1,0x80,0x00,0xb9,0x01 + +# CHECK: v_subbrev_u32_e64 v5, s[12:13], 0, 0, ttmp[10:11] ; encoding: [0x05,0x0c,0x1e,0xd1,0x80,0x00,0xe9,0x01] +0x05,0x0c,0x1e,0xd1,0x80,0x00,0xe9,0x01 + +# CHECK: v_add_f16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x3e] +0x01,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x3f] +0x01,0x04,0xfe,0x3f + +# CHECK: v_add_f16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x3e] +0x65,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x3e] +0x66,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x3e] +0x67,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x3e] +0x6a,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x3e] +0x6b,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x3e] +0x6c,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x3e] +0x6d,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x3e] +0x6e,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x3e] +0x6f,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x3e] +0x7b,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x3e] +0x7c,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x3e] +0x7e,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x3e] +0x7f,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x3e] +0x80,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x3e] +0xc1,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x3e] +0xf0,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x3e] +0xf7,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x3e] +0xfd,0x04,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x3e,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x3e,0x0b,0xfe,0x00,0x00 + +# CHECK: v_add_f16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x3e,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x3e,0x56,0x34,0x00,0x00 + +# CHECK: v_add_f16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x3e] +0x01,0x05,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x3e] +0xff,0x05,0x0a,0x3e + +# CHECK: v_add_f16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x3e] +0x01,0xfe,0x0b,0x3e + +# CHECK: v_add_f16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x1f,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x1f,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x1f,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x1f,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x1f,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x1f,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x1f,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x1f,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x1f,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x1f,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x1f,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x1f,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_add_f16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x1f,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_add_f16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_add_f16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_add_f16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_add_f16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x1f,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_add_f16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x1f,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_add_f16_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x20 + +# CHECK: v_add_f16_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x40 + +# CHECK: v_add_f16_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x1f,0xd1,0x80,0x04,0x00,0x60 + +# CHECK: v_add_f16_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x1f,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x1f,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x1f,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x1f,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x1f,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x1f,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_add_f16_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x1f,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x1f,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x40] +0x01,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x41] +0x01,0x04,0xfe,0x41 + +# CHECK: v_sub_f16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x40] +0x65,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x40] +0x66,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x40] +0x67,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x40] +0x6a,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x40] +0x6b,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x40] +0x6c,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x40] +0x6d,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x40] +0x6e,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x40] +0x6f,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x40] +0x7b,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x40] +0x7c,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x40] +0x7e,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x40] +0x7f,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x40] +0x80,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x40] +0xc1,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x40] +0xf0,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x40] +0xf7,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x40] +0xfd,0x04,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x40,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x40,0x0b,0xfe,0x00,0x00 + +# CHECK: v_sub_f16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x40,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x40,0x56,0x34,0x00,0x00 + +# CHECK: v_sub_f16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x40] +0x01,0x05,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x40] +0xff,0x05,0x0a,0x40 + +# CHECK: v_sub_f16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x40] +0x01,0xfe,0x0b,0x40 + +# CHECK: v_sub_f16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x20,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x20,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x20,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x20,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x20,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x20,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x20,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x20,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x20,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x20,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x20,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x20,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x20,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x20,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x20,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x20,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x20,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x20,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x20,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x20,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_sub_f16_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x20 + +# CHECK: v_sub_f16_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x40 + +# CHECK: v_sub_f16_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x20,0xd1,0x80,0x04,0x00,0x60 + +# CHECK: v_sub_f16_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x20,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x20,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x20,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x20,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x20,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x20,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_sub_f16_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x20,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x20,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x42] +0x01,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x43] +0x01,0x04,0xfe,0x43 + +# CHECK: v_subrev_f16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x42] +0x65,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x42] +0x66,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x42] +0x67,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x42] +0x6a,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x42] +0x6b,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x42] +0x6c,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x42] +0x6d,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x42] +0x6e,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x42] +0x6f,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x42] +0x7b,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x42] +0x7c,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x42] +0x7e,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x42] +0x7f,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x42] +0x80,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x42] +0xc1,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x42] +0xf0,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x42] +0xf7,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x42] +0xfd,0x04,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x42,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x42,0x0b,0xfe,0x00,0x00 + +# CHECK: v_subrev_f16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x42,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x42,0x56,0x34,0x00,0x00 + +# CHECK: v_subrev_f16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x42] +0x01,0x05,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x42] +0xff,0x05,0x0a,0x42 + +# CHECK: v_subrev_f16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x42] +0x01,0xfe,0x0b,0x42 + +# CHECK: v_subrev_f16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x21,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x21,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x21,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x21,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x21,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x21,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x21,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x21,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x21,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x21,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x21,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x21,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x21,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x21,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x21,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x21,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x21,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x21,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x21,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x21,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_subrev_f16_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x20 + +# CHECK: v_subrev_f16_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x40 + +# CHECK: v_subrev_f16_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x21,0xd1,0x80,0x04,0x00,0x60 + +# CHECK: v_subrev_f16_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x21,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x21,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x21,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x21,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x21,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x21,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_subrev_f16_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x21,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x21,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_f16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x44] +0x01,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x45] +0x01,0x04,0xfe,0x45 + +# CHECK: v_mul_f16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x44] +0x65,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x44] +0x66,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x44] +0x67,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x44] +0x6a,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x44] +0x6b,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x44] +0x6c,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x44] +0x6d,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x44] +0x6e,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x44] +0x6f,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x44] +0x7b,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x44] +0x7c,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x44] +0x7e,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x44] +0x7f,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x44] +0x80,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x44] +0xc1,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x44] +0xf0,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x44] +0xf7,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x44] +0xfd,0x04,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x44,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x44,0x0b,0xfe,0x00,0x00 + +# CHECK: v_mul_f16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x44,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x44,0x56,0x34,0x00,0x00 + +# CHECK: v_mul_f16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x44] +0x01,0x05,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x44] +0xff,0x05,0x0a,0x44 + +# CHECK: v_mul_f16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x44] +0x01,0xfe,0x0b,0x44 + +# CHECK: v_mul_f16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_f16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x22,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x22,0xd1,0x80,0x04,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x22,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x22,0xd1,0xc1,0x04,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x22,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x22,0xd1,0xf0,0x04,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x22,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x22,0xd1,0xf7,0x04,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x22,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x22,0xd1,0x01,0x05,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x22,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x22,0xd1,0xff,0x05,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xca,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xcc,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xce,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xd4,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xd6,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xd8,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xda,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xdc,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xde,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xf6,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xf8,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xfc,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x22,0xd1,0x80,0xfe,0x00,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x22,0xd1,0x80,0x00,0x01,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x22,0xd1,0x80,0x82,0x01,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x22,0xd1,0x80,0xe0,0x01,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x22,0xd1,0x80,0xee,0x01,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x22,0xd1,0x80,0xfa,0x01,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x22,0xd1,0x80,0x04,0x02,0x00 + +# CHECK: v_mul_f16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x22,0xd1,0x80,0xfe,0x03,0x00 + +# CHECK: v_mul_f16_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x20 -# CHECK: v_movreld_b32_e64 v0, -1 ; encoding: [0x00,0x00,0x76,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x76,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mul_f16_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x40 -# CHECK: v_movreld_b32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x76,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x76,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mul_f16_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x22,0xd1,0x80,0x04,0x00,0x60 -# CHECK: v_movreld_b32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x76,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x76,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mul_f16_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x22,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x22,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_movreld_b32_e64 v0, scc ; encoding: [0x00,0x00,0x76,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x76,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mul_f16_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x22,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x22,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_movreld_b32_e64 v0, v0 ; encoding: [0x00,0x00,0x76,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x76,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mul_f16_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x22,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x22,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_movreld_b32_e64 v0, v255 ; encoding: [0x00,0x00,0x76,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x76,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mul_f16_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x22,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x22,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_movrels_b32_e32 v0, v0 ; encoding: [0x00,0x6f,0x00,0x7e] -0x00,0x6f,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x46] +0x01,0x04,0x0a,0x46 -# CHECK: v_movrels_b32_e32 v255, v0 ; encoding: [0x00,0x6f,0xfe,0x7f] -0x00,0x6f,0xfe,0x7f +# CHECK: v_mac_f16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x47] +0x01,0x04,0xfe,0x47 -# CHECK: v_movrels_b32_e32 v0, v255 ; encoding: [0xff,0x6f,0x00,0x7e] -0xff,0x6f,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x46] +0x65,0x04,0x0a,0x46 -# CHECK: v_movrels_b32_e64 v0, v0 ; encoding: [0x00,0x00,0x77,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x77,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mac_f16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x46] +0x66,0x04,0x0a,0x46 -# CHECK: v_movrels_b32_e64 v255, v0 ; encoding: [0xff,0x00,0x77,0xd1,0x00,0x01,0x00,0x00] -0xff,0x00,0x77,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mac_f16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x46] +0x67,0x04,0x0a,0x46 -# CHECK: v_movrels_b32_e64 v0, v255 ; encoding: [0x00,0x00,0x77,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x77,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mac_f16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x46] +0x6a,0x04,0x0a,0x46 -# CHECK: v_movrelsd_b32_e32 v0, v0 ; encoding: [0x00,0x71,0x00,0x7e] -0x00,0x71,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x46] +0x6b,0x04,0x0a,0x46 -# CHECK: v_movrelsd_b32_e32 v255, v0 ; encoding: [0x00,0x71,0xfe,0x7f] -0x00,0x71,0xfe,0x7f +# CHECK: v_mac_f16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x46] +0x6c,0x04,0x0a,0x46 -# CHECK: v_movrelsd_b32_e32 v0, v255 ; encoding: [0xff,0x71,0x00,0x7e] -0xff,0x71,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x46] +0x6d,0x04,0x0a,0x46 -# CHECK: v_movrelsd_b32_e64 v0, v0 ; encoding: [0x00,0x00,0x78,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x78,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mac_f16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x46] +0x6e,0x04,0x0a,0x46 -# CHECK: v_movrelsd_b32_e64 v255, v0 ; encoding: [0xff,0x00,0x78,0xd1,0x00,0x01,0x00,0x00] -0xff,0x00,0x78,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mac_f16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x46] +0x6f,0x04,0x0a,0x46 -# CHECK: v_movrelsd_b32_e64 v0, v255 ; encoding: [0x00,0x00,0x78,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x78,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mac_f16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x46] +0x7b,0x04,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, s0 ; encoding: [0x00,0x72,0x00,0x7e] -0x00,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x46] +0x7c,0x04,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v255, s0 ; encoding: [0x00,0x72,0xfe,0x7f] -0x00,0x72,0xfe,0x7f +# CHECK: v_mac_f16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x46] +0x7e,0x04,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, s101 ; encoding: [0x65,0x72,0x00,0x7e] -0x65,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x46] +0x7f,0x04,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x72,0x00,0x7e] -0x66,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x46] +0x80,0x04,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x72,0x00,0x7e] -0x67,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x46] +0xc1,0x04,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, vcc_lo ; encoding: [0x6a,0x72,0x00,0x7e] -0x6a,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x46] +0xf0,0x04,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, vcc_hi ; encoding: [0x6b,0x72,0x00,0x7e] -0x6b,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x46] +0xf7,0x04,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, tba_lo ; encoding: [0x6c,0x72,0x00,0x7e] -0x6c,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x46] +0xfd,0x04,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, tba_hi ; encoding: [0x6d,0x72,0x00,0x7e] -0x6d,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x46,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x46,0x0b,0xfe,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, tma_lo ; encoding: [0x6e,0x72,0x00,0x7e] -0x6e,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x46,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x46,0x56,0x34,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, tma_hi ; encoding: [0x6f,0x72,0x00,0x7e] -0x6f,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x46] +0x01,0x05,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, ttmp11 ; encoding: [0x7b,0x72,0x00,0x7e] -0x7b,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x46] +0xff,0x05,0x0a,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, m0 ; encoding: [0x7c,0x72,0x00,0x7e] -0x7c,0x72,0x00,0x7e +# CHECK: v_mac_f16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x46] +0x01,0xfe,0x0b,0x46 -# CHECK: v_cvt_f16_u16_e32 v0, exec_lo ; encoding: [0x7e,0x72,0x00,0x7e] -0x7e,0x72,0x00,0x7e +# CHECK: v_mac_f16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, exec_hi ; encoding: [0x7f,0x72,0x00,0x7e] -0x7f,0x72,0x00,0x7e +# CHECK: v_mac_f16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x23,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x23,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, 0 ; encoding: [0x80,0x72,0x00,0x7e] -0x80,0x72,0x00,0x7e +# CHECK: v_mac_f16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x23,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x23,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, -1 ; encoding: [0xc1,0x72,0x00,0x7e] -0xc1,0x72,0x00,0x7e +# CHECK: v_mac_f16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x23,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x23,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, 0.5 ; encoding: [0xf0,0x72,0x00,0x7e] -0xf0,0x72,0x00,0x7e +# CHECK: v_mac_f16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x23,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x23,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, -4.0 ; encoding: [0xf7,0x72,0x00,0x7e] -0xf7,0x72,0x00,0x7e +# CHECK: v_mac_f16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, scc ; encoding: [0xfd,0x72,0x00,0x7e] -0xfd,0x72,0x00,0x7e +# CHECK: v_mac_f16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, 0xfe0b ; encoding: [0xff,0x72,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x72,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, 0x3456 ; encoding: [0xff,0x72,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x72,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, v0 ; encoding: [0x00,0x73,0x00,0x7e] -0x00,0x73,0x00,0x7e +# CHECK: v_mac_f16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_cvt_f16_u16_e32 v0, v255 ; encoding: [0xff,0x73,0x00,0x7e] -0xff,0x73,0x00,0x7e +# CHECK: v_mac_f16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, s0 ; encoding: [0x00,0x00,0x79,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v255, s0 ; encoding: [0xff,0x00,0x79,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x79,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, s101 ; encoding: [0x00,0x00,0x79,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x79,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x79,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x79,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x79,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x23,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x79,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x23,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x79,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x23,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x79,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x23,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x79,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x23,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x79,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x23,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, m0 ; encoding: [0x00,0x00,0x79,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x23,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x79,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x23,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x79,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x20 -# CHECK: v_cvt_f16_u16_e64 v0, 0 ; encoding: [0x00,0x00,0x79,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x40 -# CHECK: v_cvt_f16_u16_e64 v0, -1 ; encoding: [0x00,0x00,0x79,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x23,0xd1,0x80,0x04,0x00,0x60 -# CHECK: v_cvt_f16_u16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x79,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x23,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x23,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x79,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x23,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x23,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, scc ; encoding: [0x00,0x00,0x79,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x79,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mac_f16_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x23,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x23,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_f16_u16_e64 v0, v0 ; encoding: [0x00,0x00,0x79,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x79,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_add_u16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x4c] +0x01,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_u16_e64 v0, v255 ; encoding: [0x00,0x00,0x79,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x79,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_add_u16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x4d] +0x01,0x04,0xfe,0x4d -# CHECK: v_cvt_f16_i16_e32 v0, s0 ; encoding: [0x00,0x74,0x00,0x7e] -0x00,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x4c] +0x65,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v255, s0 ; encoding: [0x00,0x74,0xfe,0x7f] -0x00,0x74,0xfe,0x7f +# CHECK: v_add_u16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x4c] +0x66,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, s101 ; encoding: [0x65,0x74,0x00,0x7e] -0x65,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x4c] +0x67,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x74,0x00,0x7e] -0x66,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x4c] +0x6a,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x74,0x00,0x7e] -0x67,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x4c] +0x6b,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, vcc_lo ; encoding: [0x6a,0x74,0x00,0x7e] -0x6a,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x4c] +0x6c,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, vcc_hi ; encoding: [0x6b,0x74,0x00,0x7e] -0x6b,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x4c] +0x6d,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, tba_lo ; encoding: [0x6c,0x74,0x00,0x7e] -0x6c,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x4c] +0x6e,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, tba_hi ; encoding: [0x6d,0x74,0x00,0x7e] -0x6d,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x4c] +0x6f,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, tma_lo ; encoding: [0x6e,0x74,0x00,0x7e] -0x6e,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x4c] +0x7b,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, tma_hi ; encoding: [0x6f,0x74,0x00,0x7e] -0x6f,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x4c] +0x7c,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, ttmp11 ; encoding: [0x7b,0x74,0x00,0x7e] -0x7b,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x4c] +0x7e,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, m0 ; encoding: [0x7c,0x74,0x00,0x7e] -0x7c,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x4c] +0x7f,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, exec_lo ; encoding: [0x7e,0x74,0x00,0x7e] -0x7e,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x4c] +0x80,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, exec_hi ; encoding: [0x7f,0x74,0x00,0x7e] -0x7f,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x4c] +0xc1,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, 0 ; encoding: [0x80,0x74,0x00,0x7e] -0x80,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x4c] +0xf0,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, -1 ; encoding: [0xc1,0x74,0x00,0x7e] -0xc1,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x4c] +0xf7,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, 0.5 ; encoding: [0xf0,0x74,0x00,0x7e] -0xf0,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x4c] +0xfd,0x04,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, -4.0 ; encoding: [0xf7,0x74,0x00,0x7e] -0xf7,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x4c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x4c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cvt_f16_i16_e32 v0, scc ; encoding: [0xfd,0x74,0x00,0x7e] -0xfd,0x74,0x00,0x7e +# CHECK: v_add_u16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x4c,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x4c,0x56,0x34,0x00,0x00 -# CHECK: v_cvt_f16_i16_e32 v0, 0xfe0b ; encoding: [0xff,0x74,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x74,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_add_u16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x4c] +0x01,0x05,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, 0x3456 ; encoding: [0xff,0x74,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x74,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_add_u16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x4c] +0xff,0x05,0x0a,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, v0 ; encoding: [0x00,0x75,0x00,0x7e] -0x00,0x75,0x00,0x7e +# CHECK: v_add_u16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x4c] +0x01,0xfe,0x0b,0x4c -# CHECK: v_cvt_f16_i16_e32 v0, v255 ; encoding: [0xff,0x75,0x00,0x7e] -0xff,0x75,0x00,0x7e +# CHECK: v_add_u16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x26,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, s0 ; encoding: [0x00,0x00,0x7a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x26,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x26,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v255, s0 ; encoding: [0xff,0x00,0x7a,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x7a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x26,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x26,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, s101 ; encoding: [0x00,0x00,0x7a,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x26,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x26,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x7a,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x26,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x26,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x7a,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x26,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x26,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x7a,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x26,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x26,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x7a,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x7a,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x7a,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x7a,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x7a,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x7a,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, m0 ; encoding: [0x00,0x00,0x7a,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x7a,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x7a,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, 0 ; encoding: [0x00,0x00,0x7a,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, -1 ; encoding: [0x00,0x00,0x7a,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x7a,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x7a,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x26,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, scc ; encoding: [0x00,0x00,0x7a,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x26,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x26,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, v0 ; encoding: [0x00,0x00,0x7a,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x7a,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x26,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x26,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_cvt_f16_i16_e64 v0, v255 ; encoding: [0x00,0x00,0x7a,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x7a,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_add_u16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x26,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_cvt_u16_f16_e32 v0, s0 ; encoding: [0x00,0x76,0x00,0x7e] -0x00,0x76,0x00,0x7e +# CHECK: v_add_u16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x26,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_cvt_u16_f16_e32 v255, s0 ; encoding: [0x00,0x76,0xfe,0x7f] -0x00,0x76,0xfe,0x7f +# CHECK: v_add_u16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x26,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_cvt_u16_f16_e32 v0, s101 ; encoding: [0x65,0x76,0x00,0x7e] -0x65,0x76,0x00,0x7e +# CHECK: v_add_u16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x26,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x26,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_cvt_u16_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x76,0x00,0x7e] -0x66,0x76,0x00,0x7e +# CHECK: v_add_u16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x26,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x26,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_cvt_u16_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x76,0x00,0x7e] -0x67,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x4e] +0x01,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x76,0x00,0x7e] -0x6a,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x4f] +0x01,0x04,0xfe,0x4f -# CHECK: v_cvt_u16_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x76,0x00,0x7e] -0x6b,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x4e] +0x65,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, tba_lo ; encoding: [0x6c,0x76,0x00,0x7e] -0x6c,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x4e] +0x66,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, tba_hi ; encoding: [0x6d,0x76,0x00,0x7e] -0x6d,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x4e] +0x67,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, tma_lo ; encoding: [0x6e,0x76,0x00,0x7e] -0x6e,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x4e] +0x6a,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, tma_hi ; encoding: [0x6f,0x76,0x00,0x7e] -0x6f,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x4e] +0x6b,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x76,0x00,0x7e] -0x7b,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x4e] +0x6c,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, m0 ; encoding: [0x7c,0x76,0x00,0x7e] -0x7c,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x4e] +0x6d,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, exec_lo ; encoding: [0x7e,0x76,0x00,0x7e] -0x7e,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x4e] +0x6e,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, exec_hi ; encoding: [0x7f,0x76,0x00,0x7e] -0x7f,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x4e] +0x6f,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, 0 ; encoding: [0x80,0x76,0x00,0x7e] -0x80,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x4e] +0x7b,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, -1 ; encoding: [0xc1,0x76,0x00,0x7e] -0xc1,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x4e] +0x7c,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, 0.5 ; encoding: [0xf0,0x76,0x00,0x7e] -0xf0,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x4e] +0x7e,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, -4.0 ; encoding: [0xf7,0x76,0x00,0x7e] -0xf7,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x4e] +0x7f,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, scc ; encoding: [0xfd,0x76,0x00,0x7e] -0xfd,0x76,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x4e] +0x80,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x76,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x76,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_sub_u16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x4e] +0xc1,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, 0x3456 ; encoding: [0xff,0x76,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x76,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_sub_u16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x4e] +0xf0,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, v0 ; encoding: [0x00,0x77,0x00,0x7e] -0x00,0x77,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x4e] +0xf7,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e32 v0, v255 ; encoding: [0xff,0x77,0x00,0x7e] -0xff,0x77,0x00,0x7e +# CHECK: v_sub_u16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x4e] +0xfd,0x04,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x7b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sub_u16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x4e,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x4e,0x0b,0xfe,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x7b,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x7b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sub_u16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x4e,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x4e,0x56,0x34,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x7b,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_sub_u16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x4e] +0x01,0x05,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x7b,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_sub_u16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x4e] +0xff,0x05,0x0a,0x4e -# CHECK: v_cvt_u16_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x7b,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_sub_u16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x4e] +0x01,0xfe,0x0b,0x4e -# CHECK: v_cvt_u16_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x7b,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x27,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x7b,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x27,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x27,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x7b,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x27,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x27,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x7b,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x27,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x27,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x7b,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x27,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x27,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x7b,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x27,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x27,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x7b,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x27,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x27,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x7b,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x7b,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x7b,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x7b,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x7b,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x7b,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x7b,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, scc ; encoding: [0x00,0x00,0x7b,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x7b,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x7b,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x7b,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x7b,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x7b,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x7b,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_sub_u16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x7b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x7b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_cvt_u16_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x7b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x7b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sub_u16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x27,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_cvt_i16_f16_e32 v0, s0 ; encoding: [0x00,0x78,0x00,0x7e] -0x00,0x78,0x00,0x7e +# CHECK: v_sub_u16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x27,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x27,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_cvt_i16_f16_e32 v255, s0 ; encoding: [0x00,0x78,0xfe,0x7f] -0x00,0x78,0xfe,0x7f +# CHECK: v_sub_u16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x27,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x27,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_cvt_i16_f16_e32 v0, s101 ; encoding: [0x65,0x78,0x00,0x7e] -0x65,0x78,0x00,0x7e +# CHECK: v_sub_u16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x27,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_cvt_i16_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x78,0x00,0x7e] -0x66,0x78,0x00,0x7e +# CHECK: v_sub_u16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x27,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_cvt_i16_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x78,0x00,0x7e] -0x67,0x78,0x00,0x7e +# CHECK: v_sub_u16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x27,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_cvt_i16_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x78,0x00,0x7e] -0x6a,0x78,0x00,0x7e +# CHECK: v_sub_u16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x27,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x27,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_cvt_i16_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x78,0x00,0x7e] -0x6b,0x78,0x00,0x7e +# CHECK: v_sub_u16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x27,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x27,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_cvt_i16_f16_e32 v0, tba_lo ; encoding: [0x6c,0x78,0x00,0x7e] -0x6c,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x50] +0x01,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, tba_hi ; encoding: [0x6d,0x78,0x00,0x7e] -0x6d,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x51] +0x01,0x04,0xfe,0x51 -# CHECK: v_cvt_i16_f16_e32 v0, tma_lo ; encoding: [0x6e,0x78,0x00,0x7e] -0x6e,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x50] +0x65,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, tma_hi ; encoding: [0x6f,0x78,0x00,0x7e] -0x6f,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x50] +0x66,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x78,0x00,0x7e] -0x7b,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x50] +0x67,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, m0 ; encoding: [0x7c,0x78,0x00,0x7e] -0x7c,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x50] +0x6a,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, exec_lo ; encoding: [0x7e,0x78,0x00,0x7e] -0x7e,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x50] +0x6b,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, exec_hi ; encoding: [0x7f,0x78,0x00,0x7e] -0x7f,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x50] +0x6c,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, 0 ; encoding: [0x80,0x78,0x00,0x7e] -0x80,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x50] +0x6d,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, -1 ; encoding: [0xc1,0x78,0x00,0x7e] -0xc1,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x50] +0x6e,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, 0.5 ; encoding: [0xf0,0x78,0x00,0x7e] -0xf0,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x50] +0x6f,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, -4.0 ; encoding: [0xf7,0x78,0x00,0x7e] -0xf7,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x50] +0x7b,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, scc ; encoding: [0xfd,0x78,0x00,0x7e] -0xfd,0x78,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x50] +0x7c,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x78,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x78,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_subrev_u16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x50] +0x7e,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, 0x3456 ; encoding: [0xff,0x78,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x78,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_subrev_u16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x50] +0x7f,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, v0 ; encoding: [0x00,0x79,0x00,0x7e] -0x00,0x79,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x50] +0x80,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e32 v0, v255 ; encoding: [0xff,0x79,0x00,0x7e] -0xff,0x79,0x00,0x7e +# CHECK: v_subrev_u16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x50] +0xc1,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x7c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x50] +0xf0,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x7c,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x7c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x50] +0xf7,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x7c,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x50] +0xfd,0x04,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x7c,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x50,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x50,0x0b,0xfe,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x7c,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x50,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x50,0x56,0x34,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x7c,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x50] +0x01,0x05,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x7c,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x50] +0xff,0x05,0x0a,0x50 -# CHECK: v_cvt_i16_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x7c,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x50] +0x01,0xfe,0x0b,0x50 -# CHECK: v_cvt_i16_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x7c,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x28,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x7c,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x28,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x28,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x7c,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x28,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x28,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x7c,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x28,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x28,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x7c,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x28,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x28,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x7c,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x28,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x28,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x7c,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x28,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x28,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x7c,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x7c,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x7c,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x7c,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, scc ; encoding: [0x00,0x00,0x7c,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x7c,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x7c,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x7c,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x7c,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x7c,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x7c,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_subrev_u16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x7c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x7c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_cvt_i16_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x7c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x7c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_subrev_u16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_rcp_f16_e32 v0, s0 ; encoding: [0x00,0x7a,0x00,0x7e] -0x00,0x7a,0x00,0x7e +# CHECK: v_subrev_u16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_rcp_f16_e32 v255, s0 ; encoding: [0x00,0x7a,0xfe,0x7f] -0x00,0x7a,0xfe,0x7f +# CHECK: v_subrev_u16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_rcp_f16_e32 v0, s101 ; encoding: [0x65,0x7a,0x00,0x7e] -0x65,0x7a,0x00,0x7e +# CHECK: v_subrev_u16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x28,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_rcp_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x7a,0x00,0x7e] -0x66,0x7a,0x00,0x7e +# CHECK: v_subrev_u16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x28,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x28,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_rcp_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x7a,0x00,0x7e] -0x67,0x7a,0x00,0x7e +# CHECK: v_subrev_u16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x28,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x28,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_rcp_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x7a,0x00,0x7e] -0x6a,0x7a,0x00,0x7e +# CHECK: v_subrev_u16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x28,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_rcp_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x7a,0x00,0x7e] -0x6b,0x7a,0x00,0x7e +# CHECK: v_subrev_u16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x28,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_rcp_f16_e32 v0, tba_lo ; encoding: [0x6c,0x7a,0x00,0x7e] -0x6c,0x7a,0x00,0x7e +# CHECK: v_subrev_u16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x28,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_rcp_f16_e32 v0, tba_hi ; encoding: [0x6d,0x7a,0x00,0x7e] -0x6d,0x7a,0x00,0x7e +# CHECK: v_subrev_u16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x28,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x28,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_rcp_f16_e32 v0, tma_lo ; encoding: [0x6e,0x7a,0x00,0x7e] -0x6e,0x7a,0x00,0x7e +# CHECK: v_subrev_u16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x28,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x28,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_rcp_f16_e32 v0, tma_hi ; encoding: [0x6f,0x7a,0x00,0x7e] -0x6f,0x7a,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x52] +0x01,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x7a,0x00,0x7e] -0x7b,0x7a,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x53] +0x01,0x04,0xfe,0x53 -# CHECK: v_rcp_f16_e32 v0, m0 ; encoding: [0x7c,0x7a,0x00,0x7e] -0x7c,0x7a,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x52] +0x65,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, exec_lo ; encoding: [0x7e,0x7a,0x00,0x7e] -0x7e,0x7a,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x52] +0x66,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, exec_hi ; encoding: [0x7f,0x7a,0x00,0x7e] -0x7f,0x7a,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x52] +0x67,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, 0 ; encoding: [0x80,0x7a,0x00,0x7e] -0x80,0x7a,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x52] +0x6a,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, -1 ; encoding: [0xc1,0x7a,0x00,0x7e] -0xc1,0x7a,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x52] +0x6b,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, 0.5 ; encoding: [0xf0,0x7a,0x00,0x7e] -0xf0,0x7a,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x52] +0x6c,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, -4.0 ; encoding: [0xf7,0x7a,0x00,0x7e] -0xf7,0x7a,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x52] +0x6d,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, scc ; encoding: [0xfd,0x7a,0x00,0x7e] -0xfd,0x7a,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x52] +0x6e,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x7a,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x7a,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x52] +0x6f,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, 0x3456 ; encoding: [0xff,0x7a,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x7a,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x52] +0x7b,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, v0 ; encoding: [0x00,0x7b,0x00,0x7e] -0x00,0x7b,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x52] +0x7c,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e32 v0, v255 ; encoding: [0xff,0x7b,0x00,0x7e] -0xff,0x7b,0x00,0x7e +# CHECK: v_mul_lo_u16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x52] +0x7e,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x7d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x52] +0x7f,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x7d,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x7d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x52] +0x80,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x7d,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x52] +0xc1,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x7d,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x52] +0xf0,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x7d,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x52] +0xf7,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x7d,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x52] +0xfd,0x04,0x0a,0x52 -# CHECK: v_rcp_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x7d,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x52,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x52,0x0b,0xfe,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x7d,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x52,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x52,0x56,0x34,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x7d,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x52] +0x01,0x05,0x0a,0x52 -# CHECK: v_rcp_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x7d,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x52] +0xff,0x05,0x0a,0x52 -# CHECK: v_rcp_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x7d,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x52] +0x01,0xfe,0x0b,0x52 -# CHECK: v_rcp_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x7d,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x29,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x7d,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x29,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x29,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x7d,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x29,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x29,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x7d,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x29,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x29,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x7d,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x29,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x29,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x7d,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x29,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x29,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x7d,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x29,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x29,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x7d,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, scc ; encoding: [0x00,0x00,0x7d,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x7d,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x7d,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x7d,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x7d,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x7d,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x7d,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_mul_lo_u16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x7d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x7d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_rcp_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x7d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x7d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_lo_u16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_sqrt_f16_e32 v0, s0 ; encoding: [0x00,0x7c,0x00,0x7e] -0x00,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_sqrt_f16_e32 v255, s0 ; encoding: [0x00,0x7c,0xfe,0x7f] -0x00,0x7c,0xfe,0x7f +# CHECK: v_mul_lo_u16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_sqrt_f16_e32 v0, s101 ; encoding: [0x65,0x7c,0x00,0x7e] -0x65,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_sqrt_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x7c,0x00,0x7e] -0x66,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_sqrt_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x7c,0x00,0x7e] -0x67,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_sqrt_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x7c,0x00,0x7e] -0x6a,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x29,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_sqrt_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x7c,0x00,0x7e] -0x6b,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x29,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x29,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_sqrt_f16_e32 v0, tba_lo ; encoding: [0x6c,0x7c,0x00,0x7e] -0x6c,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x29,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x29,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_sqrt_f16_e32 v0, tba_hi ; encoding: [0x6d,0x7c,0x00,0x7e] -0x6d,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x29,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_sqrt_f16_e32 v0, tma_lo ; encoding: [0x6e,0x7c,0x00,0x7e] -0x6e,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x29,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_sqrt_f16_e32 v0, tma_hi ; encoding: [0x6f,0x7c,0x00,0x7e] -0x6f,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x29,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_sqrt_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x7c,0x00,0x7e] -0x7b,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x29,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x29,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_sqrt_f16_e32 v0, m0 ; encoding: [0x7c,0x7c,0x00,0x7e] -0x7c,0x7c,0x00,0x7e +# CHECK: v_mul_lo_u16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x29,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x29,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_sqrt_f16_e32 v0, exec_lo ; encoding: [0x7e,0x7c,0x00,0x7e] -0x7e,0x7c,0x00,0x7e +# CHECK: v_lshlrev_b16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x54] +0x01,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e32 v0, exec_hi ; encoding: [0x7f,0x7c,0x00,0x7e] -0x7f,0x7c,0x00,0x7e +# CHECK: v_lshlrev_b16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x55] +0x01,0x04,0xfe,0x55 -# CHECK: v_sqrt_f16_e32 v0, 0 ; encoding: [0x80,0x7c,0x00,0x7e] -0x80,0x7c,0x00,0x7e +# CHECK: v_lshlrev_b16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x54] +0x65,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e32 v0, -1 ; encoding: [0xc1,0x7c,0x00,0x7e] -0xc1,0x7c,0x00,0x7e +# CHECK: v_lshlrev_b16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x54] +0x66,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e32 v0, 0.5 ; encoding: [0xf0,0x7c,0x00,0x7e] -0xf0,0x7c,0x00,0x7e +# CHECK: v_lshlrev_b16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x54] +0x67,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e32 v0, -4.0 ; encoding: [0xf7,0x7c,0x00,0x7e] -0xf7,0x7c,0x00,0x7e +# CHECK: v_lshlrev_b16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x54] +0x6a,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e32 v0, scc ; encoding: [0xfd,0x7c,0x00,0x7e] -0xfd,0x7c,0x00,0x7e +# CHECK: v_lshlrev_b16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x54] +0x6b,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x7c,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x7c,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x54] +0x6c,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e32 v0, 0x3456 ; encoding: [0xff,0x7c,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x7c,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x54] +0x6d,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e32 v0, v0 ; encoding: [0x00,0x7d,0x00,0x7e] -0x00,0x7d,0x00,0x7e +# CHECK: v_lshlrev_b16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x54] +0x6e,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e32 v0, v255 ; encoding: [0xff,0x7d,0x00,0x7e] -0xff,0x7d,0x00,0x7e +# CHECK: v_lshlrev_b16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x54] +0x6f,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x7e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x54] +0x7b,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x7e,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x7e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x54] +0x7c,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x7e,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x54] +0x7e,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x7e,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x54] +0x7f,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x7e,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x54] +0x80,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x7e,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x54] +0xc1,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x7e,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x54] +0xf0,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x7e,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x54] +0xf7,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x7e,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x54] +0xfd,0x04,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x7e,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x54,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x54,0x0b,0xfe,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x7e,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x54,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x54,0x56,0x34,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x7e,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x54] +0x01,0x05,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x7e,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x54] +0xff,0x05,0x0a,0x54 -# CHECK: v_sqrt_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x7e,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x54] +0x01,0xfe,0x0b,0x54 -# CHECK: v_sqrt_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x7e,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x7e,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x2a,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x2a,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x7e,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x2a,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x2a,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x7e,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x2a,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x2a,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x7e,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x2a,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x2a,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, scc ; encoding: [0x00,0x00,0x7e,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x2a,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x7e,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x7e,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_lshlrev_b16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x2a,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x2a,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x7e,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x7e,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_lshlrev_b16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x7e,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x7e,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_lshlrev_b16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x7e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x7e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_sqrt_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x7e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x7e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_lshlrev_b16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_rsq_f16_e32 v0, s0 ; encoding: [0x00,0x7e,0x00,0x7e] -0x00,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_rsq_f16_e32 v255, s0 ; encoding: [0x00,0x7e,0xfe,0x7f] -0x00,0x7e,0xfe,0x7f +# CHECK: v_lshlrev_b16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_rsq_f16_e32 v0, s101 ; encoding: [0x65,0x7e,0x00,0x7e] -0x65,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_rsq_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x7e,0x00,0x7e] -0x66,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_rsq_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x7e,0x00,0x7e] -0x67,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_rsq_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x7e,0x00,0x7e] -0x6a,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_rsq_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x7e,0x00,0x7e] -0x6b,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_rsq_f16_e32 v0, tba_lo ; encoding: [0x6c,0x7e,0x00,0x7e] -0x6c,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_rsq_f16_e32 v0, tba_hi ; encoding: [0x6d,0x7e,0x00,0x7e] -0x6d,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_rsq_f16_e32 v0, tma_lo ; encoding: [0x6e,0x7e,0x00,0x7e] -0x6e,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x2a,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_rsq_f16_e32 v0, tma_hi ; encoding: [0x6f,0x7e,0x00,0x7e] -0x6f,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x2a,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_rsq_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x7e,0x00,0x7e] -0x7b,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_rsq_f16_e32 v0, m0 ; encoding: [0x7c,0x7e,0x00,0x7e] -0x7c,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_rsq_f16_e32 v0, exec_lo ; encoding: [0x7e,0x7e,0x00,0x7e] -0x7e,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_rsq_f16_e32 v0, exec_hi ; encoding: [0x7f,0x7e,0x00,0x7e] -0x7f,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x2a,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_rsq_f16_e32 v0, 0 ; encoding: [0x80,0x7e,0x00,0x7e] -0x80,0x7e,0x00,0x7e +# CHECK: v_lshlrev_b16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x2a,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x2a,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_rsq_f16_e32 v0, -1 ; encoding: [0xc1,0x7e,0x00,0x7e] -0xc1,0x7e,0x00,0x7e +# CHECK: v_lshrrev_b16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x56] +0x01,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e32 v0, 0.5 ; encoding: [0xf0,0x7e,0x00,0x7e] -0xf0,0x7e,0x00,0x7e +# CHECK: v_lshrrev_b16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x57] +0x01,0x04,0xfe,0x57 -# CHECK: v_rsq_f16_e32 v0, -4.0 ; encoding: [0xf7,0x7e,0x00,0x7e] -0xf7,0x7e,0x00,0x7e +# CHECK: v_lshrrev_b16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x56] +0x65,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e32 v0, scc ; encoding: [0xfd,0x7e,0x00,0x7e] -0xfd,0x7e,0x00,0x7e +# CHECK: v_lshrrev_b16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x56] +0x66,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x7e,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x7e,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x56] +0x67,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e32 v0, 0x3456 ; encoding: [0xff,0x7e,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x7e,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x56] +0x6a,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e32 v0, v0 ; encoding: [0x00,0x7f,0x00,0x7e] -0x00,0x7f,0x00,0x7e +# CHECK: v_lshrrev_b16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x56] +0x6b,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e32 v0, v255 ; encoding: [0xff,0x7f,0x00,0x7e] -0xff,0x7f,0x00,0x7e +# CHECK: v_lshrrev_b16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x56] +0x6c,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x7f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x56] +0x6d,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x7f,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x7f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x56] +0x6e,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x7f,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x56] +0x6f,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x7f,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x56] +0x7b,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x7f,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x56] +0x7c,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x7f,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x56] +0x7e,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x7f,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x56] +0x7f,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x7f,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x56] +0x80,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x7f,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x56] +0xc1,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x7f,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x56] +0xf0,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x7f,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x56] +0xf7,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x7f,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x56] +0xfd,0x04,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x7f,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x56,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x56,0x0b,0xfe,0x00,0x00 -# CHECK: v_rsq_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x7f,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x56,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x56,0x56,0x34,0x00,0x00 -# CHECK: v_rsq_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x7f,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x56] +0x01,0x05,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x7f,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x56] +0xff,0x05,0x0a,0x56 -# CHECK: v_rsq_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x7f,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x56] +0x01,0xfe,0x0b,0x56 -# CHECK: v_rsq_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x7f,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_rsq_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x7f,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x2b,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x2b,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_rsq_f16_e64 v0, scc ; encoding: [0x00,0x00,0x7f,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x2b,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x2b,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_rsq_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x7f,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x7f,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_lshrrev_b16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x2b,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x2b,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_rsq_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x7f,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x7f,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_lshrrev_b16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x2b,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x2b,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_rsq_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x7f,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x7f,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_lshrrev_b16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x2b,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_rsq_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x7f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x7f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x2b,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x2b,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_rsq_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x7f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x7f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_lshrrev_b16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_log_f16_e32 v0, s0 ; encoding: [0x00,0x80,0x00,0x7e] -0x00,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_log_f16_e32 v255, s0 ; encoding: [0x00,0x80,0xfe,0x7f] -0x00,0x80,0xfe,0x7f +# CHECK: v_lshrrev_b16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_log_f16_e32 v0, s101 ; encoding: [0x65,0x80,0x00,0x7e] -0x65,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_log_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x80,0x00,0x7e] -0x66,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_log_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x80,0x00,0x7e] -0x67,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_log_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x80,0x00,0x7e] -0x6a,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_log_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x80,0x00,0x7e] -0x6b,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_log_f16_e32 v0, tba_lo ; encoding: [0x6c,0x80,0x00,0x7e] -0x6c,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_log_f16_e32 v0, tba_hi ; encoding: [0x6d,0x80,0x00,0x7e] -0x6d,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_log_f16_e32 v0, tma_lo ; encoding: [0x6e,0x80,0x00,0x7e] -0x6e,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_log_f16_e32 v0, tma_hi ; encoding: [0x6f,0x80,0x00,0x7e] -0x6f,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_log_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x80,0x00,0x7e] -0x7b,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_log_f16_e32 v0, m0 ; encoding: [0x7c,0x80,0x00,0x7e] -0x7c,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x2b,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_log_f16_e32 v0, exec_lo ; encoding: [0x7e,0x80,0x00,0x7e] -0x7e,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x2b,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_log_f16_e32 v0, exec_hi ; encoding: [0x7f,0x80,0x00,0x7e] -0x7f,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_log_f16_e32 v0, 0 ; encoding: [0x80,0x80,0x00,0x7e] -0x80,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_log_f16_e32 v0, -1 ; encoding: [0xc1,0x80,0x00,0x7e] -0xc1,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_log_f16_e32 v0, 0.5 ; encoding: [0xf0,0x80,0x00,0x7e] -0xf0,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x2b,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_log_f16_e32 v0, -4.0 ; encoding: [0xf7,0x80,0x00,0x7e] -0xf7,0x80,0x00,0x7e +# CHECK: v_lshrrev_b16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x2b,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x2b,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_log_f16_e32 v0, scc ; encoding: [0xfd,0x80,0x00,0x7e] -0xfd,0x80,0x00,0x7e +# CHECK: v_ashrrev_i16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x58] +0x01,0x04,0x0a,0x58 -# CHECK: v_log_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x80,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x80,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x59] +0x01,0x04,0xfe,0x59 -# CHECK: v_log_f16_e32 v0, 0x3456 ; encoding: [0xff,0x80,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x80,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x58] +0x65,0x04,0x0a,0x58 -# CHECK: v_log_f16_e32 v0, v0 ; encoding: [0x00,0x81,0x00,0x7e] -0x00,0x81,0x00,0x7e +# CHECK: v_ashrrev_i16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x58] +0x66,0x04,0x0a,0x58 -# CHECK: v_log_f16_e32 v0, v255 ; encoding: [0xff,0x81,0x00,0x7e] -0xff,0x81,0x00,0x7e +# CHECK: v_ashrrev_i16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x58] +0x67,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x80,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x58] +0x6a,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x80,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x80,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x58] +0x6b,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x80,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x58] +0x6c,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x80,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x58] +0x6d,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x80,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x58] +0x6e,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x80,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x58] +0x6f,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x80,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x58] +0x7b,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x80,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x58] +0x7c,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x80,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x58] +0x7e,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x80,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x58] +0x7f,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x80,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x58] +0x80,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x80,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x58] +0xc1,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x80,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x58] +0xf0,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x80,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x58] +0xf7,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x80,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x58] +0xfd,0x04,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x80,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x58,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x58,0x0b,0xfe,0x00,0x00 -# CHECK: v_log_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x80,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x58,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x58,0x56,0x34,0x00,0x00 -# CHECK: v_log_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x80,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x58] +0x01,0x05,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x80,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x58] +0xff,0x05,0x0a,0x58 -# CHECK: v_log_f16_e64 v0, scc ; encoding: [0x00,0x00,0x80,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x80,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x58] +0x01,0xfe,0x0b,0x58 -# CHECK: v_log_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x80,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x80,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_ashrrev_i16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_log_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x80,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x80,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_ashrrev_i16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x2c,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x2c,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_log_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x80,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x80,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_ashrrev_i16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x2c,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x2c,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_log_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x80,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x80,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x2c,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x2c,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_log_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x80,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x80,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ashrrev_i16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x2c,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x2c,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, s0 ; encoding: [0x00,0x82,0x00,0x7e] -0x00,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x2c,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_exp_f16_e32 v255, s0 ; encoding: [0x00,0x82,0xfe,0x7f] -0x00,0x82,0xfe,0x7f +# CHECK: v_ashrrev_i16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x2c,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x2c,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, s101 ; encoding: [0x65,0x82,0x00,0x7e] -0x65,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x82,0x00,0x7e] -0x66,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x82,0x00,0x7e] -0x67,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x82,0x00,0x7e] -0x6a,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x82,0x00,0x7e] -0x6b,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, tba_lo ; encoding: [0x6c,0x82,0x00,0x7e] -0x6c,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, tba_hi ; encoding: [0x6d,0x82,0x00,0x7e] -0x6d,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, tma_lo ; encoding: [0x6e,0x82,0x00,0x7e] -0x6e,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, tma_hi ; encoding: [0x6f,0x82,0x00,0x7e] -0x6f,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x82,0x00,0x7e] -0x7b,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, m0 ; encoding: [0x7c,0x82,0x00,0x7e] -0x7c,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, exec_lo ; encoding: [0x7e,0x82,0x00,0x7e] -0x7e,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, exec_hi ; encoding: [0x7f,0x82,0x00,0x7e] -0x7f,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_exp_f16_e32 v0, 0 ; encoding: [0x80,0x82,0x00,0x7e] -0x80,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x2c,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_exp_f16_e32 v0, -1 ; encoding: [0xc1,0x82,0x00,0x7e] -0xc1,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x2c,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_exp_f16_e32 v0, 0.5 ; encoding: [0xf0,0x82,0x00,0x7e] -0xf0,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_exp_f16_e32 v0, -4.0 ; encoding: [0xf7,0x82,0x00,0x7e] -0xf7,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_exp_f16_e32 v0, scc ; encoding: [0xfd,0x82,0x00,0x7e] -0xfd,0x82,0x00,0x7e +# CHECK: v_ashrrev_i16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_exp_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x82,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x82,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_ashrrev_i16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x2c,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_exp_f16_e32 v0, 0x3456 ; encoding: [0xff,0x82,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x82,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_ashrrev_i16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x2c,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x2c,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_exp_f16_e32 v0, v0 ; encoding: [0x00,0x83,0x00,0x7e] -0x00,0x83,0x00,0x7e +# CHECK: v_max_f16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x5a] +0x01,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e32 v0, v255 ; encoding: [0xff,0x83,0x00,0x7e] -0xff,0x83,0x00,0x7e +# CHECK: v_max_f16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x5b] +0x01,0x04,0xfe,0x5b -# CHECK: v_exp_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x81,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x5a] +0x65,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x81,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x81,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x5a] +0x66,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x81,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x5a] +0x67,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x81,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x5a] +0x6a,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x81,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x5a] +0x6b,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x81,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x5a] +0x6c,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x81,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x5a] +0x6d,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x81,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x5a] +0x6e,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x81,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x5a] +0x6f,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x81,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x5a] +0x7b,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x81,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x5a] +0x7c,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x81,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x5a] +0x7e,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x81,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x5a] +0x7f,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x81,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x5a] +0x80,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x81,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x5a] +0xc1,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x81,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x5a] +0xf0,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x81,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x5a] +0xf7,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x81,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x5a] +0xfd,0x04,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x81,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x5a,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x5a,0x0b,0xfe,0x00,0x00 -# CHECK: v_exp_f16_e64 v0, scc ; encoding: [0x00,0x00,0x81,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x81,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_max_f16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x5a,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x5a,0x56,0x34,0x00,0x00 -# CHECK: v_exp_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x81,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x81,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_max_f16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x5a] +0x01,0x05,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x81,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x81,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_max_f16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x5a] +0xff,0x05,0x0a,0x5a -# CHECK: v_exp_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x81,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x81,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_max_f16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x5a] +0x01,0xfe,0x0b,0x5a -# CHECK: v_exp_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x81,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x81,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_f16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_exp_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x81,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x81,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_f16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x2d,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x2d,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, s0 ; encoding: [0x00,0x84,0x00,0x7e] -0x00,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x2d,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x2d,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v255, s0 ; encoding: [0x00,0x84,0xfe,0x7f] -0x00,0x84,0xfe,0x7f +# CHECK: v_max_f16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x2d,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x2d,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, s101 ; encoding: [0x65,0x84,0x00,0x7e] -0x65,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x2d,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x2d,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x84,0x00,0x7e] -0x66,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x2d,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x84,0x00,0x7e] -0x67,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x2d,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x2d,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x84,0x00,0x7e] -0x6a,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x84,0x00,0x7e] -0x6b,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, tba_lo ; encoding: [0x6c,0x84,0x00,0x7e] -0x6c,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, tba_hi ; encoding: [0x6d,0x84,0x00,0x7e] -0x6d,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, tma_lo ; encoding: [0x6e,0x84,0x00,0x7e] -0x6e,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, tma_hi ; encoding: [0x6f,0x84,0x00,0x7e] -0x6f,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x84,0x00,0x7e] -0x7b,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, m0 ; encoding: [0x7c,0x84,0x00,0x7e] -0x7c,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, exec_lo ; encoding: [0x7e,0x84,0x00,0x7e] -0x7e,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, exec_hi ; encoding: [0x7f,0x84,0x00,0x7e] -0x7f,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, 0 ; encoding: [0x80,0x84,0x00,0x7e] -0x80,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, -1 ; encoding: [0xc1,0x84,0x00,0x7e] -0xc1,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, 0.5 ; encoding: [0xf0,0x84,0x00,0x7e] -0xf0,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, -4.0 ; encoding: [0xf7,0x84,0x00,0x7e] -0xf7,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x2d,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, scc ; encoding: [0xfd,0x84,0x00,0x7e] -0xfd,0x84,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x2d,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x84,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x84,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_max_f16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, 0x3456 ; encoding: [0xff,0x84,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x84,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_max_f16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, v0 ; encoding: [0x00,0x85,0x00,0x7e] -0x00,0x85,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_frexp_mant_f16_e32 v0, v255 ; encoding: [0xff,0x85,0x00,0x7e] -0xff,0x85,0x00,0x7e +# CHECK: v_max_f16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x2d,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_frexp_mant_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x82,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_f16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x2d,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_frexp_mant_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x82,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x82,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_f16_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x20 -# CHECK: v_frexp_mant_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x82,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_max_f16_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x40 -# CHECK: v_frexp_mant_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x82,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_max_f16_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x2d,0xd1,0x80,0x04,0x00,0x60 -# CHECK: v_frexp_mant_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x82,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_max_f16_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x2d,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x2d,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_mant_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x82,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_max_f16_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x2d,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x2d,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_mant_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x82,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_max_f16_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x2d,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x2d,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_mant_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x82,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_max_f16_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x2d,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x2d,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_mant_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x82,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x5c] +0x01,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x82,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x5d] +0x01,0x04,0xfe,0x5d -# CHECK: v_frexp_mant_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x82,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x5c] +0x65,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x82,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x5c] +0x66,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x82,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x5c] +0x67,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x82,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x5c] +0x6a,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x82,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x5c] +0x6b,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x82,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x5c] +0x6c,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x82,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x5c] +0x6d,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x82,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x5c] +0x6e,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x82,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x5c] +0x6f,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, scc ; encoding: [0x00,0x00,0x82,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x82,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x5c] +0x7b,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x82,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x82,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_min_f16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x5c] +0x7c,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x82,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x82,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_min_f16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x5c] +0x7e,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x82,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x82,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_min_f16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x5c] +0x7f,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x82,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x82,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x5c] +0x80,0x04,0x0a,0x5c -# CHECK: v_frexp_mant_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x82,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x82,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_f16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x5c] +0xc1,0x04,0x0a,0x5c -# CHECK: v_frexp_exp_i16_f16_e32 v0, s0 ; encoding: [0x00,0x86,0x00,0x7e] -0x00,0x86,0x00,0x7e +# CHECK: v_min_f16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x5c] +0xf0,0x04,0x0a,0x5c -# CHECK: v_frexp_exp_i16_f16_e32 v255, s0 ; encoding: [0x00,0x86,0xfe,0x7f] -0x00,0x86,0xfe,0x7f +# CHECK: v_min_f16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x5c] +0xf7,0x04,0x0a,0x5c -# CHECK: v_frexp_exp_i16_f16_e32 v0, s101 ; encoding: [0x65,0x86,0x00,0x7e] -0x65,0x86,0x00,0x7e +# CHECK: v_min_f16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x5c] +0xfd,0x04,0x0a,0x5c -# CHECK: v_frexp_exp_i16_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x86,0x00,0x7e] -0x66,0x86,0x00,0x7e +# CHECK: v_min_f16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x5c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x5c,0x0b,0xfe,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x86,0x00,0x7e] -0x67,0x86,0x00,0x7e +# CHECK: v_min_f16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x5c,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x5c,0x56,0x34,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x86,0x00,0x7e] -0x6a,0x86,0x00,0x7e +# CHECK: v_min_f16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x5c] +0x01,0x05,0x0a,0x5c -# CHECK: v_frexp_exp_i16_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x86,0x00,0x7e] -0x6b,0x86,0x00,0x7e +# CHECK: v_min_f16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x5c] +0xff,0x05,0x0a,0x5c -# CHECK: v_frexp_exp_i16_f16_e32 v0, tba_lo ; encoding: [0x6c,0x86,0x00,0x7e] -0x6c,0x86,0x00,0x7e +# CHECK: v_min_f16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x5c] +0x01,0xfe,0x0b,0x5c -# CHECK: v_frexp_exp_i16_f16_e32 v0, tba_hi ; encoding: [0x6d,0x86,0x00,0x7e] -0x6d,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, tma_lo ; encoding: [0x6e,0x86,0x00,0x7e] -0x6e,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x2e,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x2e,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, tma_hi ; encoding: [0x6f,0x86,0x00,0x7e] -0x6f,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x2e,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x2e,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x86,0x00,0x7e] -0x7b,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x2e,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x2e,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, m0 ; encoding: [0x7c,0x86,0x00,0x7e] -0x7c,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x2e,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x2e,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, exec_lo ; encoding: [0x7e,0x86,0x00,0x7e] -0x7e,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x2e,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, exec_hi ; encoding: [0x7f,0x86,0x00,0x7e] -0x7f,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x2e,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x2e,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, 0 ; encoding: [0x80,0x86,0x00,0x7e] -0x80,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, -1 ; encoding: [0xc1,0x86,0x00,0x7e] -0xc1,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, 0.5 ; encoding: [0xf0,0x86,0x00,0x7e] -0xf0,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, -4.0 ; encoding: [0xf7,0x86,0x00,0x7e] -0xf7,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, scc ; encoding: [0xfd,0x86,0x00,0x7e] -0xfd,0x86,0x00,0x7e +# CHECK: v_min_f16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x86,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x86,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, 0x3456 ; encoding: [0xff,0x86,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x86,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, v0 ; encoding: [0x00,0x87,0x00,0x7e] -0x00,0x87,0x00,0x7e +# CHECK: v_min_f16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e32 v0, v255 ; encoding: [0xff,0x87,0x00,0x7e] -0xff,0x87,0x00,0x7e +# CHECK: v_min_f16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x83,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x83,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x83,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x83,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x83,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x83,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x2e,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x83,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x2e,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x83,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x83,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x83,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x83,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x2e,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x83,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x2e,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x83,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x20 -# CHECK: v_frexp_exp_i16_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x83,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, -s2 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x40] +0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x40 -# CHECK: v_frexp_exp_i16_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x83,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, neg(0), -s2 ; encoding: [0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x60] +0x05,0x00,0x2e,0xd1,0x80,0x04,0x00,0x60 -# CHECK: v_frexp_exp_i16_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x83,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x2e,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x2e,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x83,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, |s2| ; encoding: [0x05,0x02,0x2e,0xd1,0x80,0x04,0x00,0x00] +0x05,0x02,0x2e,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x83,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, |0|, |s2| ; encoding: [0x05,0x03,0x2e,0xd1,0x80,0x04,0x00,0x00] +0x05,0x03,0x2e,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x83,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_min_f16_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x2e,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x2e,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x83,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_max_u16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x5e] +0x01,0x04,0x0a,0x5e -# CHECK: v_frexp_exp_i16_f16_e64 v0, scc ; encoding: [0x00,0x00,0x83,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x83,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_max_u16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x5f] +0x01,0x04,0xfe,0x5f -# CHECK: v_frexp_exp_i16_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x83,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x83,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_max_u16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x5e] +0x65,0x04,0x0a,0x5e -# CHECK: v_frexp_exp_i16_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x83,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x83,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_max_u16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x5e] +0x66,0x04,0x0a,0x5e -# CHECK: v_frexp_exp_i16_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x83,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x83,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_max_u16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x5e] +0x67,0x04,0x0a,0x5e -# CHECK: v_frexp_exp_i16_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x83,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x83,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_u16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x5e] +0x6a,0x04,0x0a,0x5e -# CHECK: v_frexp_exp_i16_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x83,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x83,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_u16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x5e] +0x6b,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, s0 ; encoding: [0x00,0x88,0x00,0x7e] -0x00,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x5e] +0x6c,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v255, s0 ; encoding: [0x00,0x88,0xfe,0x7f] -0x00,0x88,0xfe,0x7f +# CHECK: v_max_u16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x5e] +0x6d,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, s101 ; encoding: [0x65,0x88,0x00,0x7e] -0x65,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x5e] +0x6e,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x88,0x00,0x7e] -0x66,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x5e] +0x6f,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x88,0x00,0x7e] -0x67,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x5e] +0x7b,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x88,0x00,0x7e] -0x6a,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x5e] +0x7c,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x88,0x00,0x7e] -0x6b,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x5e] +0x7e,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, tba_lo ; encoding: [0x6c,0x88,0x00,0x7e] -0x6c,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x5e] +0x7f,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, tba_hi ; encoding: [0x6d,0x88,0x00,0x7e] -0x6d,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x5e] +0x80,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, tma_lo ; encoding: [0x6e,0x88,0x00,0x7e] -0x6e,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x5e] +0xc1,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, tma_hi ; encoding: [0x6f,0x88,0x00,0x7e] -0x6f,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x5e] +0xf0,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x88,0x00,0x7e] -0x7b,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x5e] +0xf7,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, m0 ; encoding: [0x7c,0x88,0x00,0x7e] -0x7c,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x5e] +0xfd,0x04,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, exec_lo ; encoding: [0x7e,0x88,0x00,0x7e] -0x7e,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x5e,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x5e,0x0b,0xfe,0x00,0x00 -# CHECK: v_floor_f16_e32 v0, exec_hi ; encoding: [0x7f,0x88,0x00,0x7e] -0x7f,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x5e,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x5e,0x56,0x34,0x00,0x00 -# CHECK: v_floor_f16_e32 v0, 0 ; encoding: [0x80,0x88,0x00,0x7e] -0x80,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x5e] +0x01,0x05,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, -1 ; encoding: [0xc1,0x88,0x00,0x7e] -0xc1,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x5e] +0xff,0x05,0x0a,0x5e -# CHECK: v_floor_f16_e32 v0, 0.5 ; encoding: [0xf0,0x88,0x00,0x7e] -0xf0,0x88,0x00,0x7e +# CHECK: v_max_u16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x5e] +0x01,0xfe,0x0b,0x5e -# CHECK: v_floor_f16_e32 v0, -4.0 ; encoding: [0xf7,0x88,0x00,0x7e] -0xf7,0x88,0x00,0x7e +# CHECK: v_max_u16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_floor_f16_e32 v0, scc ; encoding: [0xfd,0x88,0x00,0x7e] -0xfd,0x88,0x00,0x7e +# CHECK: v_max_u16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x2f,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x2f,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_floor_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x88,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x88,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_max_u16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x2f,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x2f,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_floor_f16_e32 v0, 0x3456 ; encoding: [0xff,0x88,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x88,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x2f,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x2f,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_floor_f16_e32 v0, v0 ; encoding: [0x00,0x89,0x00,0x7e] -0x00,0x89,0x00,0x7e +# CHECK: v_max_u16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x2f,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x2f,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_floor_f16_e32 v0, v255 ; encoding: [0xff,0x89,0x00,0x7e] -0xff,0x89,0x00,0x7e +# CHECK: v_max_u16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x2f,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x84,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x2f,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x2f,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_floor_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x84,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x84,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x84,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x84,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x84,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x84,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x84,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x84,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x84,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x84,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x84,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x84,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x84,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x84,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_floor_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x84,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x2f,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_floor_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x84,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x2f,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_floor_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x84,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_floor_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x84,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_floor_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x84,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_floor_f16_e64 v0, scc ; encoding: [0x00,0x00,0x84,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x84,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x2f,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_floor_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x84,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x84,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_max_u16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x2f,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x2f,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_floor_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x84,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x84,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_max_i16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x60] +0x01,0x04,0x0a,0x60 -# CHECK: v_floor_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x84,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x84,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_max_i16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x61] +0x01,0x04,0xfe,0x61 -# CHECK: v_floor_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x84,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x84,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_i16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x60] +0x65,0x04,0x0a,0x60 -# CHECK: v_floor_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x84,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x84,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_i16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x60] +0x66,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, s0 ; encoding: [0x00,0x8a,0x00,0x7e] -0x00,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x60] +0x67,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v255, s0 ; encoding: [0x00,0x8a,0xfe,0x7f] -0x00,0x8a,0xfe,0x7f +# CHECK: v_max_i16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x60] +0x6a,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, s101 ; encoding: [0x65,0x8a,0x00,0x7e] -0x65,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x60] +0x6b,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x8a,0x00,0x7e] -0x66,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x60] +0x6c,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x8a,0x00,0x7e] -0x67,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x60] +0x6d,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x8a,0x00,0x7e] -0x6a,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x60] +0x6e,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x8a,0x00,0x7e] -0x6b,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x60] +0x6f,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, tba_lo ; encoding: [0x6c,0x8a,0x00,0x7e] -0x6c,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x60] +0x7b,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, tba_hi ; encoding: [0x6d,0x8a,0x00,0x7e] -0x6d,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x60] +0x7c,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, tma_lo ; encoding: [0x6e,0x8a,0x00,0x7e] -0x6e,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x60] +0x7e,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, tma_hi ; encoding: [0x6f,0x8a,0x00,0x7e] -0x6f,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x60] +0x7f,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x8a,0x00,0x7e] -0x7b,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x60] +0x80,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, m0 ; encoding: [0x7c,0x8a,0x00,0x7e] -0x7c,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x60] +0xc1,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, exec_lo ; encoding: [0x7e,0x8a,0x00,0x7e] -0x7e,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x60] +0xf0,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, exec_hi ; encoding: [0x7f,0x8a,0x00,0x7e] -0x7f,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x60] +0xf7,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, 0 ; encoding: [0x80,0x8a,0x00,0x7e] -0x80,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x60] +0xfd,0x04,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, -1 ; encoding: [0xc1,0x8a,0x00,0x7e] -0xc1,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x60,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x60,0x0b,0xfe,0x00,0x00 -# CHECK: v_ceil_f16_e32 v0, 0.5 ; encoding: [0xf0,0x8a,0x00,0x7e] -0xf0,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x60,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x60,0x56,0x34,0x00,0x00 -# CHECK: v_ceil_f16_e32 v0, -4.0 ; encoding: [0xf7,0x8a,0x00,0x7e] -0xf7,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x60] +0x01,0x05,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, scc ; encoding: [0xfd,0x8a,0x00,0x7e] -0xfd,0x8a,0x00,0x7e +# CHECK: v_max_i16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x60] +0xff,0x05,0x0a,0x60 -# CHECK: v_ceil_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x8a,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x8a,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_max_i16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x60] +0x01,0xfe,0x0b,0x60 -# CHECK: v_ceil_f16_e32 v0, 0x3456 ; encoding: [0xff,0x8a,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x8a,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x30,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_ceil_f16_e32 v0, v0 ; encoding: [0x00,0x8b,0x00,0x7e] -0x00,0x8b,0x00,0x7e +# CHECK: v_max_i16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x30,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x30,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_ceil_f16_e32 v0, v255 ; encoding: [0xff,0x8b,0x00,0x7e] -0xff,0x8b,0x00,0x7e +# CHECK: v_max_i16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x30,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x30,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x85,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x30,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x30,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_ceil_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x85,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x85,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x30,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x30,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x85,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x30,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x30,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x85,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x30,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x30,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x85,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x85,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x85,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x85,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x85,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x85,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x85,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x85,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x85,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x85,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x85,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x85,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x85,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x30,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_ceil_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x85,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x30,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x30,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_ceil_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x85,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x30,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x30,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_ceil_f16_e64 v0, scc ; encoding: [0x00,0x00,0x85,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x85,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x30,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_ceil_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x85,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x85,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x30,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_ceil_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x85,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x85,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x30,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_ceil_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x85,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x85,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_max_i16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x30,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x30,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_ceil_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x85,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x85,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_i16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x30,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x30,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_ceil_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x85,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x85,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_u16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x62] +0x01,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, s0 ; encoding: [0x00,0x8c,0x00,0x7e] -0x00,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x63] +0x01,0x04,0xfe,0x63 -# CHECK: v_trunc_f16_e32 v255, s0 ; encoding: [0x00,0x8c,0xfe,0x7f] -0x00,0x8c,0xfe,0x7f +# CHECK: v_min_u16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x62] +0x65,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, s101 ; encoding: [0x65,0x8c,0x00,0x7e] -0x65,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x62] +0x66,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x8c,0x00,0x7e] -0x66,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x62] +0x67,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x8c,0x00,0x7e] -0x67,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x62] +0x6a,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x8c,0x00,0x7e] -0x6a,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x62] +0x6b,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x8c,0x00,0x7e] -0x6b,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x62] +0x6c,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, tba_lo ; encoding: [0x6c,0x8c,0x00,0x7e] -0x6c,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x62] +0x6d,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, tba_hi ; encoding: [0x6d,0x8c,0x00,0x7e] -0x6d,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x62] +0x6e,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, tma_lo ; encoding: [0x6e,0x8c,0x00,0x7e] -0x6e,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x62] +0x6f,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, tma_hi ; encoding: [0x6f,0x8c,0x00,0x7e] -0x6f,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x62] +0x7b,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x8c,0x00,0x7e] -0x7b,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x62] +0x7c,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, m0 ; encoding: [0x7c,0x8c,0x00,0x7e] -0x7c,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x62] +0x7e,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, exec_lo ; encoding: [0x7e,0x8c,0x00,0x7e] -0x7e,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x62] +0x7f,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, exec_hi ; encoding: [0x7f,0x8c,0x00,0x7e] -0x7f,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x62] +0x80,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, 0 ; encoding: [0x80,0x8c,0x00,0x7e] -0x80,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x62] +0xc1,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, -1 ; encoding: [0xc1,0x8c,0x00,0x7e] -0xc1,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x62] +0xf0,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, 0.5 ; encoding: [0xf0,0x8c,0x00,0x7e] -0xf0,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x62] +0xf7,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, -4.0 ; encoding: [0xf7,0x8c,0x00,0x7e] -0xf7,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x62] +0xfd,0x04,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, scc ; encoding: [0xfd,0x8c,0x00,0x7e] -0xfd,0x8c,0x00,0x7e +# CHECK: v_min_u16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x62,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x62,0x0b,0xfe,0x00,0x00 -# CHECK: v_trunc_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x8c,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x8c,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_min_u16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x62,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x62,0x56,0x34,0x00,0x00 -# CHECK: v_trunc_f16_e32 v0, 0x3456 ; encoding: [0xff,0x8c,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x8c,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_min_u16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x62] +0x01,0x05,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, v0 ; encoding: [0x00,0x8d,0x00,0x7e] -0x00,0x8d,0x00,0x7e +# CHECK: v_min_u16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x62] +0xff,0x05,0x0a,0x62 -# CHECK: v_trunc_f16_e32 v0, v255 ; encoding: [0xff,0x8d,0x00,0x7e] -0xff,0x8d,0x00,0x7e +# CHECK: v_min_u16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x62] +0x01,0xfe,0x0b,0x62 -# CHECK: v_trunc_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x86,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x31,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_trunc_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x86,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x86,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x31,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x31,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x86,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x31,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x31,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x86,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x31,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x31,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x86,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x31,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x31,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x86,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x31,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x31,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x86,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x31,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x31,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x86,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x86,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x86,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x86,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x86,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x86,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x86,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x86,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x86,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x86,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x86,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x86,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, scc ; encoding: [0x00,0x00,0x86,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x86,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x31,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_trunc_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x86,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x86,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x31,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x31,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_trunc_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x86,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x86,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x31,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x31,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_trunc_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x86,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x86,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_min_u16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x31,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_trunc_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x86,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x86,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x31,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_trunc_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x86,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x86,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_u16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x31,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_rndne_f16_e32 v0, s0 ; encoding: [0x00,0x8e,0x00,0x7e] -0x00,0x8e,0x00,0x7e +# CHECK: v_min_u16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x31,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x31,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_rndne_f16_e32 v255, s0 ; encoding: [0x00,0x8e,0xfe,0x7f] -0x00,0x8e,0xfe,0x7f +# CHECK: v_min_u16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x31,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x31,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_rndne_f16_e32 v0, s101 ; encoding: [0x65,0x8e,0x00,0x7e] -0x65,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x64] +0x01,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x8e,0x00,0x7e] -0x66,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x65] +0x01,0x04,0xfe,0x65 -# CHECK: v_rndne_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x8e,0x00,0x7e] -0x67,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x64] +0x65,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x8e,0x00,0x7e] -0x6a,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x64] +0x66,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x8e,0x00,0x7e] -0x6b,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x64] +0x67,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, tba_lo ; encoding: [0x6c,0x8e,0x00,0x7e] -0x6c,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x64] +0x6a,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, tba_hi ; encoding: [0x6d,0x8e,0x00,0x7e] -0x6d,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x64] +0x6b,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, tma_lo ; encoding: [0x6e,0x8e,0x00,0x7e] -0x6e,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x64] +0x6c,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, tma_hi ; encoding: [0x6f,0x8e,0x00,0x7e] -0x6f,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x64] +0x6d,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x8e,0x00,0x7e] -0x7b,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x64] +0x6e,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, m0 ; encoding: [0x7c,0x8e,0x00,0x7e] -0x7c,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x64] +0x6f,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, exec_lo ; encoding: [0x7e,0x8e,0x00,0x7e] -0x7e,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x64] +0x7b,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, exec_hi ; encoding: [0x7f,0x8e,0x00,0x7e] -0x7f,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x64] +0x7c,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, 0 ; encoding: [0x80,0x8e,0x00,0x7e] -0x80,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x64] +0x7e,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, -1 ; encoding: [0xc1,0x8e,0x00,0x7e] -0xc1,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x64] +0x7f,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, 0.5 ; encoding: [0xf0,0x8e,0x00,0x7e] -0xf0,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x64] +0x80,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, -4.0 ; encoding: [0xf7,0x8e,0x00,0x7e] -0xf7,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x64] +0xc1,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, scc ; encoding: [0xfd,0x8e,0x00,0x7e] -0xfd,0x8e,0x00,0x7e +# CHECK: v_min_i16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x64] +0xf0,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x8e,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x8e,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_min_i16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x64] +0xf7,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, 0x3456 ; encoding: [0xff,0x8e,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x8e,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_min_i16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x64] +0xfd,0x04,0x0a,0x64 -# CHECK: v_rndne_f16_e32 v0, v0 ; encoding: [0x00,0x8f,0x00,0x7e] -0x00,0x8f,0x00,0x7e +# CHECK: v_min_i16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x64,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x64,0x0b,0xfe,0x00,0x00 -# CHECK: v_rndne_f16_e32 v0, v255 ; encoding: [0xff,0x8f,0x00,0x7e] -0xff,0x8f,0x00,0x7e +# CHECK: v_min_i16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x64,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x64,0x56,0x34,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x87,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_i16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x64] +0x01,0x05,0x0a,0x64 -# CHECK: v_rndne_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x87,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x87,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_i16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x64] +0xff,0x05,0x0a,0x64 -# CHECK: v_rndne_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x87,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_min_i16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x64] +0x01,0xfe,0x0b,0x64 -# CHECK: v_rndne_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x87,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x32,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x87,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x32,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x32,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x87,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x32,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x32,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x87,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x32,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x32,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x87,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x32,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x32,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x87,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x32,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x32,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x87,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x32,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x32,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x87,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x87,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x87,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x87,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x87,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x87,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x87,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x87,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x87,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, scc ; encoding: [0x00,0x00,0x87,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x87,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x87,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x87,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x87,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x87,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x87,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x87,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_min_i16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x32,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_rndne_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x87,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x87,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x32,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x32,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_rndne_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x87,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x87,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min_i16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x32,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x32,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_fract_f16_e32 v0, s0 ; encoding: [0x00,0x90,0x00,0x7e] -0x00,0x90,0x00,0x7e +# CHECK: v_min_i16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x32,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_fract_f16_e32 v255, s0 ; encoding: [0x00,0x90,0xfe,0x7f] -0x00,0x90,0xfe,0x7f +# CHECK: v_min_i16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x32,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_fract_f16_e32 v0, s101 ; encoding: [0x65,0x90,0x00,0x7e] -0x65,0x90,0x00,0x7e +# CHECK: v_min_i16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x32,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_fract_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x90,0x00,0x7e] -0x66,0x90,0x00,0x7e +# CHECK: v_min_i16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x32,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x32,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_fract_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x90,0x00,0x7e] -0x67,0x90,0x00,0x7e +# CHECK: v_min_i16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x32,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x32,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_fract_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x90,0x00,0x7e] -0x6a,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, s1, v2 ; encoding: [0x01,0x04,0x0a,0x66] +0x01,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x90,0x00,0x7e] -0x6b,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v255, s1, v2 ; encoding: [0x01,0x04,0xfe,0x67] +0x01,0x04,0xfe,0x67 -# CHECK: v_fract_f16_e32 v0, tba_lo ; encoding: [0x6c,0x90,0x00,0x7e] -0x6c,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, s101, v2 ; encoding: [0x65,0x04,0x0a,0x66] +0x65,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, tba_hi ; encoding: [0x6d,0x90,0x00,0x7e] -0x6d,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x0a,0x66] +0x66,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, tma_lo ; encoding: [0x6e,0x90,0x00,0x7e] -0x6e,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x0a,0x66] +0x67,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, tma_hi ; encoding: [0x6f,0x90,0x00,0x7e] -0x6f,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, vcc_lo, v2 ; encoding: [0x6a,0x04,0x0a,0x66] +0x6a,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x90,0x00,0x7e] -0x7b,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, vcc_hi, v2 ; encoding: [0x6b,0x04,0x0a,0x66] +0x6b,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, m0 ; encoding: [0x7c,0x90,0x00,0x7e] -0x7c,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, tba_lo, v2 ; encoding: [0x6c,0x04,0x0a,0x66] +0x6c,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, exec_lo ; encoding: [0x7e,0x90,0x00,0x7e] -0x7e,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, tba_hi, v2 ; encoding: [0x6d,0x04,0x0a,0x66] +0x6d,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, exec_hi ; encoding: [0x7f,0x90,0x00,0x7e] -0x7f,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, tma_lo, v2 ; encoding: [0x6e,0x04,0x0a,0x66] +0x6e,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, 0 ; encoding: [0x80,0x90,0x00,0x7e] -0x80,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, tma_hi, v2 ; encoding: [0x6f,0x04,0x0a,0x66] +0x6f,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, -1 ; encoding: [0xc1,0x90,0x00,0x7e] -0xc1,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, ttmp11, v2 ; encoding: [0x7b,0x04,0x0a,0x66] +0x7b,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, 0.5 ; encoding: [0xf0,0x90,0x00,0x7e] -0xf0,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, m0, v2 ; encoding: [0x7c,0x04,0x0a,0x66] +0x7c,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, -4.0 ; encoding: [0xf7,0x90,0x00,0x7e] -0xf7,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, exec_lo, v2 ; encoding: [0x7e,0x04,0x0a,0x66] +0x7e,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, scc ; encoding: [0xfd,0x90,0x00,0x7e] -0xfd,0x90,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, exec_hi, v2 ; encoding: [0x7f,0x04,0x0a,0x66] +0x7f,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x90,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x90,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_ldexp_f16_e32 v5, 0, v2 ; encoding: [0x80,0x04,0x0a,0x66] +0x80,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, 0x3456 ; encoding: [0xff,0x90,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x90,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_ldexp_f16_e32 v5, -1, v2 ; encoding: [0xc1,0x04,0x0a,0x66] +0xc1,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, v0 ; encoding: [0x00,0x91,0x00,0x7e] -0x00,0x91,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, 0.5, v2 ; encoding: [0xf0,0x04,0x0a,0x66] +0xf0,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e32 v0, v255 ; encoding: [0xff,0x91,0x00,0x7e] -0xff,0x91,0x00,0x7e +# CHECK: v_ldexp_f16_e32 v5, -4.0, v2 ; encoding: [0xf7,0x04,0x0a,0x66] +0xf7,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x88,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e32 v5, scc, v2 ; encoding: [0xfd,0x04,0x0a,0x66] +0xfd,0x04,0x0a,0x66 -# CHECK: v_fract_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x88,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x88,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e32 v5, 0xfe0b, v2 ; encoding: [0xff,0x04,0x0a,0x66,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x0a,0x66,0x0b,0xfe,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x88,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e32 v5, 0x3456, v2 ; encoding: [0xff,0x04,0x0a,0x66,0x56,0x34,0x00,0x00] +0xff,0x04,0x0a,0x66,0x56,0x34,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x88,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e32 v5, v1, v2 ; encoding: [0x01,0x05,0x0a,0x66] +0x01,0x05,0x0a,0x66 -# CHECK: v_fract_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x88,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e32 v5, v255, v2 ; encoding: [0xff,0x05,0x0a,0x66] +0xff,0x05,0x0a,0x66 -# CHECK: v_fract_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x88,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e32 v5, s1, v255 ; encoding: [0x01,0xfe,0x0b,0x66] +0x01,0xfe,0x0b,0x66 -# CHECK: v_fract_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x88,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, s2 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0x04,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x88,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v255, 0, s2 ; encoding: [0xff,0x00,0x33,0xd1,0x80,0x04,0x00,0x00] +0xff,0x00,0x33,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x88,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, -1, s2 ; encoding: [0x05,0x00,0x33,0xd1,0xc1,0x04,0x00,0x00] +0x05,0x00,0x33,0xd1,0xc1,0x04,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x88,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0.5, s2 ; encoding: [0x05,0x00,0x33,0xd1,0xf0,0x04,0x00,0x00] +0x05,0x00,0x33,0xd1,0xf0,0x04,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x88,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, -4.0, s2 ; encoding: [0x05,0x00,0x33,0xd1,0xf7,0x04,0x00,0x00] +0x05,0x00,0x33,0xd1,0xf7,0x04,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x88,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, v1, s2 ; encoding: [0x05,0x00,0x33,0xd1,0x01,0x05,0x00,0x00] +0x05,0x00,0x33,0xd1,0x01,0x05,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x88,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, v255, s2 ; encoding: [0x05,0x00,0x33,0xd1,0xff,0x05,0x00,0x00] +0x05,0x00,0x33,0xd1,0xff,0x05,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x88,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, s101 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xca,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xca,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x88,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xcc,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xcc,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x88,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xce,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xce,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x88,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xd4,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xd4,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x88,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xd6,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xd6,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x88,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, tba_lo ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xd8,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xd8,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, scc ; encoding: [0x00,0x00,0x88,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x88,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, tba_hi ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xda,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xda,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x88,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x88,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, tma_lo ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xdc,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xdc,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x88,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x88,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, tma_hi ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xde,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xde,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x88,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x88,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_ldexp_f16_e64 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xf6,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xf6,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x88,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x88,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, m0 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xf8,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xf8,0x00,0x00 -# CHECK: v_fract_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x88,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x88,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ldexp_f16_e64 v5, 0, exec_lo ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xfc,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xfc,0x00,0x00 -# CHECK: v_sin_f16_e32 v0, s0 ; encoding: [0x00,0x92,0x00,0x7e] -0x00,0x92,0x00,0x7e +# CHECK: v_ldexp_f16_e64 v5, 0, exec_hi ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xfe,0x00,0x00] +0x05,0x00,0x33,0xd1,0x80,0xfe,0x00,0x00 -# CHECK: v_sin_f16_e32 v255, s0 ; encoding: [0x00,0x92,0xfe,0x7f] -0x00,0x92,0xfe,0x7f +# CHECK: v_ldexp_f16_e64 v5, 0, 0 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0x00,0x01,0x00] +0x05,0x00,0x33,0xd1,0x80,0x00,0x01,0x00 -# CHECK: v_sin_f16_e32 v0, s101 ; encoding: [0x65,0x92,0x00,0x7e] -0x65,0x92,0x00,0x7e +# CHECK: v_ldexp_f16_e64 v5, 0, -1 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0x82,0x01,0x00] +0x05,0x00,0x33,0xd1,0x80,0x82,0x01,0x00 -# CHECK: v_sin_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x92,0x00,0x7e] -0x66,0x92,0x00,0x7e +# CHECK: v_ldexp_f16_e64 v5, 0, 0.5 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xe0,0x01,0x00] +0x05,0x00,0x33,0xd1,0x80,0xe0,0x01,0x00 -# CHECK: v_sin_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x92,0x00,0x7e] -0x67,0x92,0x00,0x7e +# CHECK: v_ldexp_f16_e64 v5, 0, -4.0 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xee,0x01,0x00] +0x05,0x00,0x33,0xd1,0x80,0xee,0x01,0x00 -# CHECK: v_sin_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x92,0x00,0x7e] -0x6a,0x92,0x00,0x7e +# CHECK: v_ldexp_f16_e64 v5, 0, scc ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xfa,0x01,0x00] +0x05,0x00,0x33,0xd1,0x80,0xfa,0x01,0x00 -# CHECK: v_sin_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x92,0x00,0x7e] -0x6b,0x92,0x00,0x7e +# CHECK: v_ldexp_f16_e64 v5, 0, v2 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0x04,0x02,0x00] +0x05,0x00,0x33,0xd1,0x80,0x04,0x02,0x00 -# CHECK: v_sin_f16_e32 v0, tba_lo ; encoding: [0x6c,0x92,0x00,0x7e] -0x6c,0x92,0x00,0x7e +# CHECK: v_ldexp_f16_e64 v5, 0, v255 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0xfe,0x03,0x00] +0x05,0x00,0x33,0xd1,0x80,0xfe,0x03,0x00 -# CHECK: v_sin_f16_e32 v0, tba_hi ; encoding: [0x6d,0x92,0x00,0x7e] -0x6d,0x92,0x00,0x7e +# CHECK: v_ldexp_f16_e64 v5, neg(0), s2 ; encoding: [0x05,0x00,0x33,0xd1,0x80,0x04,0x00,0x20] +0x05,0x00,0x33,0xd1,0x80,0x04,0x00,0x20 -# CHECK: v_sin_f16_e32 v0, tma_lo ; encoding: [0x6e,0x92,0x00,0x7e] -0x6e,0x92,0x00,0x7e +# CHECK: v_ldexp_f16_e64 v5, |0|, s2 ; encoding: [0x05,0x01,0x33,0xd1,0x80,0x04,0x00,0x00] +0x05,0x01,0x33,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_sin_f16_e32 v0, tma_hi ; encoding: [0x6f,0x92,0x00,0x7e] -0x6f,0x92,0x00,0x7e +# CHECK: v_ldexp_f16_e64 v5, 0, s2 clamp ; encoding: [0x05,0x80,0x33,0xd1,0x80,0x04,0x00,0x00] +0x05,0x80,0x33,0xd1,0x80,0x04,0x00,0x00 -# CHECK: v_sin_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x92,0x00,0x7e] -0x7b,0x92,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, m0 ; encoding: [0x7c,0x92,0x00,0x7e] -0x7c,0x92,0x00,0x7e +# CHECK: v_mad_legacy_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xc0,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xc0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, exec_lo ; encoding: [0x7e,0x92,0x00,0x7e] -0x7e,0x92,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, exec_hi ; encoding: [0x7f,0x92,0x00,0x7e] -0x7f,0x92,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, 0 ; encoding: [0x80,0x92,0x00,0x7e] -0x80,0x92,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, -1 ; encoding: [0xc1,0x92,0x00,0x7e] -0xc1,0x92,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, 0.5 ; encoding: [0xf0,0x92,0x00,0x7e] -0xf0,0x92,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, -4.0 ; encoding: [0xf7,0x92,0x00,0x7e] -0xf7,0x92,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, scc ; encoding: [0xfd,0x92,0x00,0x7e] -0xfd,0x92,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x92,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x92,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, 0x3456 ; encoding: [0xff,0x92,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x92,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, v0 ; encoding: [0x00,0x93,0x00,0x7e] -0x00,0x93,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_sin_f16_e32 v0, v255 ; encoding: [0xff,0x93,0x00,0x7e] -0xff,0x93,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x89,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_sin_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x89,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x89,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x89,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x89,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x89,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x89,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x89,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xc0,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x89,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x89,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xc0,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x89,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x89,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x89,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xc0,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x89,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xc0,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_sin_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x89,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xc0,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_sin_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x89,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xc0,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_sin_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x89,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xc0,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_sin_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x89,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xc0,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_sin_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x89,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xc0,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_sin_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x89,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xc0,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_sin_f16_e64 v0, scc ; encoding: [0x00,0x00,0x89,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x89,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_sin_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x89,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x89,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_sin_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x89,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x89,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_sin_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x89,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x89,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_mad_legacy_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_sin_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x89,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x89,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xc0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xc0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sin_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x89,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x89,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_legacy_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xc0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xc0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, s0 ; encoding: [0x00,0x94,0x00,0x7e] -0x00,0x94,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xc0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xc0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v255, s0 ; encoding: [0x00,0x94,0xfe,0x7f] -0x00,0x94,0xfe,0x7f +# CHECK: v_mad_legacy_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xc0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xc0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, s101 ; encoding: [0x65,0x94,0x00,0x7e] -0x65,0x94,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xc0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xc0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, flat_scratch_lo ; encoding: [0x66,0x94,0x00,0x7e] -0x66,0x94,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_cos_f16_e32 v0, flat_scratch_hi ; encoding: [0x67,0x94,0x00,0x7e] -0x67,0x94,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_cos_f16_e32 v0, vcc_lo ; encoding: [0x6a,0x94,0x00,0x7e] -0x6a,0x94,0x00,0x7e +# CHECK: v_mad_legacy_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xc0,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_cos_f16_e32 v0, vcc_hi ; encoding: [0x6b,0x94,0x00,0x7e] -0x6b,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, tba_lo ; encoding: [0x6c,0x94,0x00,0x7e] -0x6c,0x94,0x00,0x7e +# CHECK: v_mad_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xc1,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xc1,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, tba_hi ; encoding: [0x6d,0x94,0x00,0x7e] -0x6d,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, tma_lo ; encoding: [0x6e,0x94,0x00,0x7e] -0x6e,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, tma_hi ; encoding: [0x6f,0x94,0x00,0x7e] -0x6f,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, ttmp11 ; encoding: [0x7b,0x94,0x00,0x7e] -0x7b,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, m0 ; encoding: [0x7c,0x94,0x00,0x7e] -0x7c,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, exec_lo ; encoding: [0x7e,0x94,0x00,0x7e] -0x7e,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, exec_hi ; encoding: [0x7f,0x94,0x00,0x7e] -0x7f,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, 0 ; encoding: [0x80,0x94,0x00,0x7e] -0x80,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, -1 ; encoding: [0xc1,0x94,0x00,0x7e] -0xc1,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, 0.5 ; encoding: [0xf0,0x94,0x00,0x7e] -0xf0,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, -4.0 ; encoding: [0xf7,0x94,0x00,0x7e] -0xf7,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, scc ; encoding: [0xfd,0x94,0x00,0x7e] -0xfd,0x94,0x00,0x7e +# CHECK: v_mad_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, 0xfe0b ; encoding: [0xff,0x94,0x00,0x7e,0x0b,0xfe,0x00,0x00] -0xff,0x94,0x00,0x7e,0x0b,0xfe,0x00,0x00 +# CHECK: v_mad_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, 0x3456 ; encoding: [0xff,0x94,0x00,0x7e,0x56,0x34,0x00,0x00] -0xff,0x94,0x00,0x7e,0x56,0x34,0x00,0x00 +# CHECK: v_mad_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, v0 ; encoding: [0x00,0x95,0x00,0x7e] -0x00,0x95,0x00,0x7e +# CHECK: v_mad_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_cos_f16_e32 v0, v255 ; encoding: [0xff,0x95,0x00,0x7e] -0xff,0x95,0x00,0x7e +# CHECK: v_mad_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, s0 ; encoding: [0x00,0x00,0x8a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_cos_f16_e64 v255, s0 ; encoding: [0xff,0x00,0x8a,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x8a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xc1,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, s101 ; encoding: [0x00,0x00,0x8a,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x8a,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xc1,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x8a,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x8a,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x8a,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xc1,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, tba_lo ; encoding: [0x00,0x00,0x8a,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xc1,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_cos_f16_e64 v0, tba_hi ; encoding: [0x00,0x00,0x8a,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xc1,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_cos_f16_e64 v0, tma_lo ; encoding: [0x00,0x00,0x8a,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xc1,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_cos_f16_e64 v0, tma_hi ; encoding: [0x00,0x00,0x8a,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xc1,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_cos_f16_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x8a,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xc1,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_cos_f16_e64 v0, m0 ; encoding: [0x00,0x00,0x8a,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xc1,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_cos_f16_e64 v0, exec_lo ; encoding: [0x00,0x00,0x8a,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xc1,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_cos_f16_e64 v0, exec_hi ; encoding: [0x00,0x00,0x8a,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_cos_f16_e64 v0, 0 ; encoding: [0x00,0x00,0x8a,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_cos_f16_e64 v0, -1 ; encoding: [0x00,0x00,0x8a,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_cos_f16_e64 v0, 0.5 ; encoding: [0x00,0x00,0x8a,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_cos_f16_e64 v0, -4.0 ; encoding: [0x00,0x00,0x8a,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xc1,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xc1,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, scc ; encoding: [0x00,0x00,0x8a,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xc1,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xc1,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, v0 ; encoding: [0x00,0x00,0x8a,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x8a,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xc1,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xc1,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, v255 ; encoding: [0x00,0x00,0x8a,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x8a,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mad_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xc1,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xc1,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, -s0 ; encoding: [0x00,0x00,0x8a,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x8a,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_mad_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xc1,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xc1,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cos_f16_e64 v0, |s0| ; encoding: [0x00,0x01,0x8a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x8a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_cos_f16_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x8a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x8a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_exp_legacy_f32_e32 v0, s0 ; encoding: [0x00,0x96,0x00,0x7e] -0x00,0x96,0x00,0x7e +# CHECK: v_mad_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xc1,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_exp_legacy_f32_e32 v255, s0 ; encoding: [0x00,0x96,0xfe,0x7f] -0x00,0x96,0xfe,0x7f +# CHECK: v_mad_i32_i24 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, s101 ; encoding: [0x65,0x96,0x00,0x7e] -0x65,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xc2,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xc2,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x96,0x00,0x7e] -0x66,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x96,0x00,0x7e] -0x67,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x96,0x00,0x7e] -0x6a,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x96,0x00,0x7e] -0x6b,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, tba_lo ; encoding: [0x6c,0x96,0x00,0x7e] -0x6c,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, tba_hi ; encoding: [0x6d,0x96,0x00,0x7e] -0x6d,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, tma_lo ; encoding: [0x6e,0x96,0x00,0x7e] -0x6e,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, tma_hi ; encoding: [0x6f,0x96,0x00,0x7e] -0x6f,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x96,0x00,0x7e] -0x7b,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, m0 ; encoding: [0x7c,0x96,0x00,0x7e] -0x7c,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, exec_lo ; encoding: [0x7e,0x96,0x00,0x7e] -0x7e,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, exec_hi ; encoding: [0x7f,0x96,0x00,0x7e] -0x7f,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, 0 ; encoding: [0x80,0x96,0x00,0x7e] -0x80,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, -1 ; encoding: [0xc1,0x96,0x00,0x7e] -0xc1,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, 0.5 ; encoding: [0xf0,0x96,0x00,0x7e] -0xf0,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, -4.0 ; encoding: [0xf7,0x96,0x00,0x7e] -0xf7,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, scc ; encoding: [0xfd,0x96,0x00,0x7e] -0xfd,0x96,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x96,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x96,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_mad_i32_i24 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xc2,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x96,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x96,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_mad_i32_i24 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, v0 ; encoding: [0x00,0x97,0x00,0x7e] -0x00,0x97,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xc2,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_exp_legacy_f32_e32 v0, v255 ; encoding: [0xff,0x97,0x00,0x7e] -0xff,0x97,0x00,0x7e +# CHECK: v_mad_i32_i24 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x8b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_i32_i24 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x8b,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x8b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_i32_i24 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xc2,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x8b,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_mad_i32_i24 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xc2,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x8b,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_mad_i32_i24 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xc2,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x8b,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_mad_i32_i24 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xc2,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_exp_legacy_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x8b,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_mad_i32_i24 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xc2,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_exp_legacy_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x8b,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_mad_i32_i24 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xc2,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_exp_legacy_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x8b,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_mad_i32_i24 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xc2,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_exp_legacy_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x8b,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_mad_i32_i24 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xc2,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xc2,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_exp_legacy_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x8b,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x8b,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xc3,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xc3,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x8b,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x8b,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x8b,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x8b,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x8b,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x8b,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x8b,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x8b,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, scc ; encoding: [0x00,0x00,0x8b,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x8b,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x8b,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x8b,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x8b,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x8b,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x8b,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x8b,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_mad_u32_u24 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x8b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x8b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x8b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x8b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_u32_u24 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x8b,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x8b,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_mad_u32_u24 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x8b,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x8b,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_mad_u32_u24 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_exp_legacy_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x8b,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x8b,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_mad_u32_u24 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, s0 ; encoding: [0x00,0x98,0x00,0x7e] -0x00,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xc3,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v255, s0 ; encoding: [0x00,0x98,0xfe,0x7f] -0x00,0x98,0xfe,0x7f +# CHECK: v_mad_u32_u24 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, s101 ; encoding: [0x65,0x98,0x00,0x7e] -0x65,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xc3,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, flat_scratch_lo ; encoding: [0x66,0x98,0x00,0x7e] -0x66,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, flat_scratch_hi ; encoding: [0x67,0x98,0x00,0x7e] -0x67,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, vcc_lo ; encoding: [0x6a,0x98,0x00,0x7e] -0x6a,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xc3,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, vcc_hi ; encoding: [0x6b,0x98,0x00,0x7e] -0x6b,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xc3,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_log_legacy_f32_e32 v0, tba_lo ; encoding: [0x6c,0x98,0x00,0x7e] -0x6c,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xc3,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_log_legacy_f32_e32 v0, tba_hi ; encoding: [0x6d,0x98,0x00,0x7e] -0x6d,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xc3,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_log_legacy_f32_e32 v0, tma_lo ; encoding: [0x6e,0x98,0x00,0x7e] -0x6e,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xc3,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_log_legacy_f32_e32 v0, tma_hi ; encoding: [0x6f,0x98,0x00,0x7e] -0x6f,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xc3,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_log_legacy_f32_e32 v0, ttmp11 ; encoding: [0x7b,0x98,0x00,0x7e] -0x7b,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xc3,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_log_legacy_f32_e32 v0, m0 ; encoding: [0x7c,0x98,0x00,0x7e] -0x7c,0x98,0x00,0x7e +# CHECK: v_mad_u32_u24 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xc3,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xc3,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_log_legacy_f32_e32 v0, exec_lo ; encoding: [0x7e,0x98,0x00,0x7e] -0x7e,0x98,0x00,0x7e +# CHECK: v_cubeid_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, exec_hi ; encoding: [0x7f,0x98,0x00,0x7e] -0x7f,0x98,0x00,0x7e +# CHECK: v_cubeid_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xc4,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xc4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, 0 ; encoding: [0x80,0x98,0x00,0x7e] -0x80,0x98,0x00,0x7e +# CHECK: v_cubeid_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, -1 ; encoding: [0xc1,0x98,0x00,0x7e] -0xc1,0x98,0x00,0x7e +# CHECK: v_cubeid_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, 0.5 ; encoding: [0xf0,0x98,0x00,0x7e] -0xf0,0x98,0x00,0x7e +# CHECK: v_cubeid_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, -4.0 ; encoding: [0xf7,0x98,0x00,0x7e] -0xf7,0x98,0x00,0x7e +# CHECK: v_cubeid_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, scc ; encoding: [0xfd,0x98,0x00,0x7e] -0xfd,0x98,0x00,0x7e +# CHECK: v_cubeid_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, 0xaf123456 ; encoding: [0xff,0x98,0x00,0x7e,0x56,0x34,0x12,0xaf] -0xff,0x98,0x00,0x7e,0x56,0x34,0x12,0xaf +# CHECK: v_cubeid_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, 0x3f717273 ; encoding: [0xff,0x98,0x00,0x7e,0x73,0x72,0x71,0x3f] -0xff,0x98,0x00,0x7e,0x73,0x72,0x71,0x3f +# CHECK: v_cubeid_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, v0 ; encoding: [0x00,0x99,0x00,0x7e] -0x00,0x99,0x00,0x7e +# CHECK: v_cubeid_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e32 v0, v255 ; encoding: [0xff,0x99,0x00,0x7e] -0xff,0x99,0x00,0x7e +# CHECK: v_cubeid_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, s0 ; encoding: [0x00,0x00,0x8c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v255, s0 ; encoding: [0xff,0x00,0x8c,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x8c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, s101 ; encoding: [0x00,0x00,0x8c,0xd1,0x65,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x65,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, flat_scratch_lo ; encoding: [0x00,0x00,0x8c,0xd1,0x66,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x66,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, flat_scratch_hi ; encoding: [0x00,0x00,0x8c,0xd1,0x67,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x67,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, vcc_lo ; encoding: [0x00,0x00,0x8c,0xd1,0x6a,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x6a,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, vcc_hi ; encoding: [0x00,0x00,0x8c,0xd1,0x6b,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x6b,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, tba_lo ; encoding: [0x00,0x00,0x8c,0xd1,0x6c,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x6c,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, tba_hi ; encoding: [0x00,0x00,0x8c,0xd1,0x6d,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x6d,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xc4,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, tma_lo ; encoding: [0x00,0x00,0x8c,0xd1,0x6e,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x6e,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, tma_hi ; encoding: [0x00,0x00,0x8c,0xd1,0x6f,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x6f,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xc4,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, ttmp11 ; encoding: [0x00,0x00,0x8c,0xd1,0x7b,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x7b,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, m0 ; encoding: [0x00,0x00,0x8c,0xd1,0x7c,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x7c,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, exec_lo ; encoding: [0x00,0x00,0x8c,0xd1,0x7e,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x7e,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xc4,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, exec_hi ; encoding: [0x00,0x00,0x8c,0xd1,0x7f,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x7f,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xc4,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_log_legacy_f32_e64 v0, 0 ; encoding: [0x00,0x00,0x8c,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xc4,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_log_legacy_f32_e64 v0, -1 ; encoding: [0x00,0x00,0x8c,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xc4,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_log_legacy_f32_e64 v0, 0.5 ; encoding: [0x00,0x00,0x8c,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xc4,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_log_legacy_f32_e64 v0, -4.0 ; encoding: [0x00,0x00,0x8c,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xc4,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_log_legacy_f32_e64 v0, scc ; encoding: [0x00,0x00,0x8c,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x8c,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xc4,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_log_legacy_f32_e64 v0, v0 ; encoding: [0x00,0x00,0x8c,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x8c,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xc4,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_log_legacy_f32_e64 v0, v255 ; encoding: [0x00,0x00,0x8c,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x8c,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cubeid_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_log_legacy_f32_e64 v0, -s0 ; encoding: [0x00,0x00,0x8c,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x8c,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cubeid_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_log_legacy_f32_e64 v0, |s0| ; encoding: [0x00,0x01,0x8c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x8c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_log_legacy_f32_e64 v0, s0 clamp ; encoding: [0x00,0x80,0x8c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x8c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_log_legacy_f32_e64 v0, s0 mul:2 ; encoding: [0x00,0x00,0x8c,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x8c,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cubeid_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xc4,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xc4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, s0 mul:4 ; encoding: [0x00,0x00,0x8c,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x8c,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cubeid_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xc4,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xc4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_log_legacy_f32_e64 v0, s0 div:2 ; encoding: [0x00,0x00,0x8c,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x8c,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cubeid_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xc4,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xc4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e32 v0, vcc_lo, v0, vcc ; encoding: [0x6a,0x00,0x00,0x00] -0x6a,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xc4,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xc4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e32 v255, vcc_lo, v0, vcc ; encoding: [0x6a,0x00,0xfe,0x01] -0x6a,0x00,0xfe,0x01 +# CHECK: v_cubeid_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xc4,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xc4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e32 v0, vcc_hi, v0, vcc ; encoding: [0x6b,0x00,0x00,0x00] -0x6b,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_cndmask_b32_e32 v0, 0, v0, vcc ; encoding: [0x80,0x00,0x00,0x00] -0x80,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_cndmask_b32_e32 v0, -1, v0, vcc ; encoding: [0xc1,0x00,0x00,0x00] -0xc1,0x00,0x00,0x00 +# CHECK: v_cubeid_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xc4,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_cndmask_b32_e32 v0, 0.5, v0, vcc ; encoding: [0xf0,0x00,0x00,0x00] -0xf0,0x00,0x00,0x00 +# CHECK: v_cubesc_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e32 v0, -4.0, v0, vcc ; encoding: [0xf7,0x00,0x00,0x00] -0xf7,0x00,0x00,0x00 +# CHECK: v_cubesc_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xc5,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xc5,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e32 v0, scc, v0, vcc ; encoding: [0xfd,0x00,0x00,0x00] -0xfd,0x00,0x00,0x00 +# CHECK: v_cubesc_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e32 v0, v0, v0, vcc ; encoding: [0x00,0x01,0x00,0x00] -0x00,0x01,0x00,0x00 +# CHECK: v_cubesc_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e32 v0, v255, v0, vcc ; encoding: [0xff,0x01,0x00,0x00] -0xff,0x01,0x00,0x00 +# CHECK: v_cubesc_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e32 v0, vcc_lo, v255, vcc ; encoding: [0x6a,0xfe,0x01,0x00] -0x6a,0xfe,0x01,0x00 +# CHECK: v_cubesc_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, s0, s0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x00,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubesc_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v255, s0, s0, s[0:1] ; encoding: [0xff,0x00,0x00,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x00,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubesc_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, 0, s0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x00,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cubesc_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, -1, s0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x00,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cubesc_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, 0.5, s0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x00,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cubesc_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, -4.0, s0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x00,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cubesc_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, scc, s0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x00,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cubesc_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, v0, s0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x00,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cubesc_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, v255, s0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x00,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cubesc_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, s0, 0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x00,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cubesc_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, s0, -1, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x00,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cubesc_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, s0, 0.5, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x00,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cubesc_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, s0, -4.0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x00,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cubesc_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, s0, scc, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x00,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cubesc_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xc5,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, s0, v0, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x00,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cubesc_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_cndmask_b32_e64 v0, s0, v255, s[0:1] ; encoding: [0x00,0x00,0x00,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x00,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cubesc_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xc5,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_add_f32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x02] -0x00,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_add_f32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x03] -0x00,0x00,0xfe,0x03 +# CHECK: v_cubesc_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_add_f32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x02] -0x65,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xc5,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_add_f32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x02] -0x66,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xc5,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_add_f32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x02] -0x67,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xc5,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_add_f32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x02] -0x6a,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xc5,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_add_f32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x02] -0x6b,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xc5,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_add_f32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x02] -0x6c,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xc5,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_add_f32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x02] -0x6d,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xc5,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_add_f32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x02] -0x6e,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xc5,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_add_f32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x02] -0x6f,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_add_f32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x02] -0x7b,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_add_f32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x02] -0x7c,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_add_f32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x02] -0x7e,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_add_f32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x02] -0x7f,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xc5,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xc5,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_f32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x02] -0x80,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xc5,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xc5,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_f32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x02] -0xc1,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xc5,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xc5,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_f32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x02] -0xf0,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xc5,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xc5,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_f32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x02] -0xf7,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xc5,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xc5,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_f32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x02] -0xfd,0x00,0x00,0x02 +# CHECK: v_cubesc_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_add_f32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x02,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x02,0x56,0x34,0x12,0xaf +# CHECK: v_cubesc_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_add_f32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x02,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x02,0x73,0x72,0x71,0x3f +# CHECK: v_cubesc_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xc5,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_add_f32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x02] -0x00,0x01,0x00,0x02 +# CHECK: v_cubetc_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_f32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x02] -0xff,0x01,0x00,0x02 +# CHECK: v_cubetc_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xc6,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xc6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_f32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x02] -0x00,0xfe,0x01,0x02 +# CHECK: v_cubetc_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x01,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x01,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x01,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x01,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x01,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x01,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x01,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x01,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x01,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x01,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x01,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x01,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x01,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cubetc_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x01,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x01,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cubetc_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x01,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cubetc_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x01,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cubetc_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x01,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cubetc_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x01,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cubetc_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x01,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x01,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cubetc_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x01,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cubetc_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x01,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cubetc_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cubetc_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xc6,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cubetc_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_add_f32_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_cubetc_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xc6,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_add_f32_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x01,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x01,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x01,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x01,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_add_f32_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x01,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x01,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xc6,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_add_f32_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x01,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x01,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubetc_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xc6,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_add_f32_e64 v0, s0, s0 mul:2 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cubetc_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xc6,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_add_f32_e64 v0, s0, s0 mul:4 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cubetc_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xc6,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_add_f32_e64 v0, s0, s0 div:2 ; encoding: [0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x01,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cubetc_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xc6,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_sub_f32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x04] -0x00,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xc6,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_sub_f32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x05] -0x00,0x00,0xfe,0x05 +# CHECK: v_cubetc_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xc6,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_sub_f32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x04] -0x65,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xc6,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_sub_f32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x04] -0x66,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_sub_f32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x04] -0x67,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_sub_f32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x04] -0x6a,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_sub_f32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x04] -0x6b,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_sub_f32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x04] -0x6c,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xc6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xc6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x04] -0x6d,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xc6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xc6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x04] -0x6e,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xc6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xc6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x04] -0x6f,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xc6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xc6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x04] -0x7b,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xc6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xc6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x04] -0x7c,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_sub_f32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x04] -0x7e,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_sub_f32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x04] -0x7f,0x00,0x00,0x04 +# CHECK: v_cubetc_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xc6,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_sub_f32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x04] -0x80,0x00,0x00,0x04 +# CHECK: v_cubema_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x04] -0xc1,0x00,0x00,0x04 +# CHECK: v_cubema_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xc7,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xc7,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x04] -0xf0,0x00,0x00,0x04 +# CHECK: v_cubema_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x04] -0xf7,0x00,0x00,0x04 +# CHECK: v_cubema_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x04] -0xfd,0x00,0x00,0x04 +# CHECK: v_cubema_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x04,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x04,0x56,0x34,0x12,0xaf +# CHECK: v_cubema_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x04,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x04,0x73,0x72,0x71,0x3f +# CHECK: v_cubema_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x04] -0x00,0x01,0x00,0x04 +# CHECK: v_cubema_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x04] -0xff,0x01,0x00,0x04 +# CHECK: v_cubema_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_sub_f32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x04] -0x00,0xfe,0x01,0x04 +# CHECK: v_cubema_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x02,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x02,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x02,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x02,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x02,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x02,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x02,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x02,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x02,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x02,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x02,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x02,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x02,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cubema_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x02,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x02,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cubema_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x02,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cubema_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xc7,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x02,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cubema_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x02,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cubema_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xc7,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x02,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cubema_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x02,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x02,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cubema_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x02,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cubema_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xc7,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_sub_f32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x02,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cubema_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xc7,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_sub_f32_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cubema_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xc7,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_sub_f32_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cubema_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xc7,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_sub_f32_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_cubema_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xc7,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_sub_f32_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x02,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x02,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xc7,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_sub_f32_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x02,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x02,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xc7,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_sub_f32_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x02,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x02,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xc7,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_sub_f32_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x02,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x02,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cubema_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_sub_f32_e64 v0, s0, s0 mul:2 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cubema_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_sub_f32_e64 v0, s0, s0 mul:4 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cubema_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_sub_f32_e64 v0, s0, s0 div:2 ; encoding: [0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x02,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cubema_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_subrev_f32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x06] -0x00,0x00,0x00,0x06 +# CHECK: v_cubema_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xc7,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xc7,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x07] -0x00,0x00,0xfe,0x07 +# CHECK: v_cubema_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xc7,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xc7,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x06] -0x65,0x00,0x00,0x06 +# CHECK: v_cubema_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xc7,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xc7,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x06] -0x66,0x00,0x00,0x06 +# CHECK: v_cubema_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xc7,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xc7,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x06] -0x67,0x00,0x00,0x06 +# CHECK: v_cubema_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xc7,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xc7,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x06] -0x6a,0x00,0x00,0x06 +# CHECK: v_cubema_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_subrev_f32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x06] -0x6b,0x00,0x00,0x06 +# CHECK: v_cubema_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_subrev_f32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x06] -0x6c,0x00,0x00,0x06 +# CHECK: v_cubema_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xc7,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_subrev_f32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x06] -0x6d,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x06] -0x6e,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xc8,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xc8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x06] -0x6f,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x06] -0x7b,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x06] -0x7c,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x06] -0x7e,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x06] -0x7f,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x06] -0x80,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x06] -0xc1,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x06] -0xf0,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x06] -0xf7,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x06] -0xfd,0x00,0x00,0x06 +# CHECK: v_bfe_u32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x06,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x06,0x56,0x34,0x12,0xaf +# CHECK: v_bfe_u32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x06,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x06,0x73,0x72,0x71,0x3f +# CHECK: v_bfe_u32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x06] -0x00,0x01,0x00,0x06 +# CHECK: v_bfe_u32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x06] -0xff,0x01,0x00,0x06 +# CHECK: v_bfe_u32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x06] -0x00,0xfe,0x01,0x06 +# CHECK: v_bfe_u32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfe_u32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x03,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x03,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfe_u32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x03,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x03,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_bfe_u32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xc8,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x03,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x03,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_bfe_u32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x03,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x03,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_bfe_u32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xc8,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x03,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x03,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_bfe_u32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x03,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x03,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_bfe_u32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x03,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_bfe_u32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xc8,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x03,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x03,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_bfe_u32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xc8,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_subrev_f32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x03,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_bfe_u32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xc8,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_subrev_f32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x03,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_bfe_u32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xc8,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_subrev_f32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x03,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_bfe_u32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xc8,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_subrev_f32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x03,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_bfe_u32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xc8,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_subrev_f32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x03,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x03,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_bfe_u32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xc8,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_subrev_f32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x03,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_bfe_u32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xc8,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xc8,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_subrev_f32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x03,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_bfe_i32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_bfe_i32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xc9,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xc9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_bfe_i32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_bfe_i32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x03,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x03,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfe_i32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x03,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x03,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfe_i32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x03,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x03,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfe_i32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x03,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x03,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfe_i32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, s0, s0 mul:2 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, s0, s0 mul:4 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_bfe_i32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_subrev_f32_e64 v0, s0, s0 div:2 ; encoding: [0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x03,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_bfe_i32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x08] -0x00,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x09] -0x00,0x00,0xfe,0x09 +# CHECK: v_bfe_i32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x08] -0x65,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x08] -0x66,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x08] -0x67,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x08] -0x6a,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x08] -0x6b,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x08] -0x6c,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x08] -0x6d,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xc9,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x08] -0x6e,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x08] -0x6f,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xc9,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x08] -0x7b,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x08] -0x7c,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x08] -0x7e,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xc9,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x08] -0x7f,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xc9,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x08] -0x80,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xc9,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x08] -0xc1,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xc9,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_mul_legacy_f32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x08] -0xf0,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xc9,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_mul_legacy_f32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x08] -0xf7,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xc9,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_mul_legacy_f32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x08] -0xfd,0x00,0x00,0x08 +# CHECK: v_bfe_i32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xc9,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_mul_legacy_f32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x08,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x08,0x56,0x34,0x12,0xaf +# CHECK: v_bfe_i32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xc9,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xc9,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_mul_legacy_f32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x08,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x08,0x73,0x72,0x71,0x3f +# CHECK: v_bfi_b32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x08] -0x00,0x01,0x00,0x08 +# CHECK: v_bfi_b32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xca,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xca,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x08] -0xff,0x01,0x00,0x08 +# CHECK: v_bfi_b32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x08] -0x00,0xfe,0x01,0x08 +# CHECK: v_bfi_b32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x04,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x04,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x04,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x04,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x04,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x04,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x04,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x04,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x04,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x04,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x04,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x04,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x04,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_bfi_b32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x04,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x04,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_bfi_b32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x04,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_bfi_b32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x04,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_bfi_b32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x04,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_bfi_b32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x04,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_bfi_b32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x04,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x04,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_bfi_b32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x04,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_bfi_b32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x04,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_bfi_b32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xca,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_bfi_b32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xca,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_bfi_b32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xca,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_bfi_b32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xca,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x04,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x04,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xca,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x04,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x04,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xca,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x04,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x04,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xca,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x04,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x04,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_bfi_b32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xca,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_mul_legacy_f32_e64 v0, s0, s0 mul:2 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_bfi_b32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xca,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_mul_legacy_f32_e64 v0, s0, s0 mul:4 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_bfi_b32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xca,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_mul_legacy_f32_e64 v0, s0, s0 div:2 ; encoding: [0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x04,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_bfi_b32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xca,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_mul_f32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x0a] -0x00,0x00,0x00,0x0a +# CHECK: v_bfi_b32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xca,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_mul_f32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x0b] -0x00,0x00,0xfe,0x0b +# CHECK: v_bfi_b32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xca,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xca,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_mul_f32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x0a] -0x65,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x0a] -0x66,0x00,0x00,0x0a +# CHECK: v_fma_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xcb,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xcb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x0a] -0x67,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x0a] -0x6a,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x0a] -0x6b,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x0a] -0x6c,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x0a] -0x6d,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x0a] -0x6e,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x0a] -0x6f,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x0a] -0x7b,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x0a] -0x7c,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x0a] -0x7e,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x0a] -0x7f,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x0a] -0x80,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x0a] -0xc1,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x0a] -0xf0,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x0a] -0xf7,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x0a] -0xfd,0x00,0x00,0x0a +# CHECK: v_fma_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x0a,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x0a,0x56,0x34,0x12,0xaf +# CHECK: v_fma_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x0a,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x0a,0x73,0x72,0x71,0x3f +# CHECK: v_fma_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xcb,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x0a] -0x00,0x01,0x00,0x0a +# CHECK: v_fma_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x0a] -0xff,0x01,0x00,0x0a +# CHECK: v_fma_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xcb,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_mul_f32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x0a] -0x00,0xfe,0x01,0x0a +# CHECK: v_fma_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_mul_f32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x05,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x05,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xcb,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x05,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x05,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xcb,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_mul_f32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x05,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x05,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xcb,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_mul_f32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x05,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x05,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xcb,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_mul_f32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x05,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x05,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xcb,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_mul_f32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x05,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x05,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xcb,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_mul_f32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x05,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xcb,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_mul_f32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x05,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x05,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xcb,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_mul_f32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x05,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_fma_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_mul_f32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x05,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_fma_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_mul_f32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x05,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_fma_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_mul_f32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x05,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_fma_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_mul_f32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x05,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x05,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_fma_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xcb,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xcb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x05,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_fma_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xcb,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xcb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x05,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_fma_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xcb,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xcb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_fma_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xcb,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xcb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_fma_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xcb,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xcb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_fma_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_mul_f32_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x05,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x05,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_mul_f32_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x05,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x05,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fma_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xcb,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_mul_f32_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x05,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x05,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x05,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x05,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fma_f64 v[254:255], s[2:3], 0, 0 ; encoding: [0xfe,0x00,0xcc,0xd1,0x02,0x00,0x01,0x02] +0xfe,0x00,0xcc,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, s0, s0 mul:2 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_fma_f64 v[5:6], s[4:5], 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x04,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x04,0x00,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, s0, s0 mul:4 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_fma_f64 v[5:6], s[100:101], 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x64,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x64,0x00,0x01,0x02 -# CHECK: v_mul_f32_e64 v0, s0, s0 div:2 ; encoding: [0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x05,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_fma_f64 v[5:6], flat_scratch, 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x0c] -0x00,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], vcc, 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x0d] -0x00,0x00,0xfe,0x0d +# CHECK: v_fma_f64 v[5:6], tba, 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x0c] -0x65,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], tma, 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x0c] -0x66,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], ttmp[10:11], 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x7a,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x7a,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x0c] -0x67,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], exec, 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x0c] -0x6a,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], 0, 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x0c] -0x6b,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], -1, 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x0c] -0x6c,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], 0.5, 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x0c] -0x6d,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], -4.0, 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xcc,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x0c] -0x6e,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], v[1:2], 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x0c] -0x6f,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], v[254:255], 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0xfe,0x01,0x01,0x02] +0x05,0x00,0xcc,0xd1,0xfe,0x01,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x0c] -0x7b,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], -1, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x82,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x02,0x82,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x0c] -0x7c,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], 0.5, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0xe0,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x02,0xe0,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x0c] -0x7e,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], -4.0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0xee,0x01,0x02] +0x05,0x00,0xcc,0xd1,0x02,0xee,0x01,0x02 -# CHECK: v_mul_i32_i24_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x0c] -0x7f,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], v[2:3], 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x04,0x02,0x02] +0x05,0x00,0xcc,0xd1,0x02,0x04,0x02,0x02 -# CHECK: v_mul_i32_i24_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x0c] -0x80,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], v[254:255], 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0xfc,0x03,0x02] +0x05,0x00,0xcc,0xd1,0x02,0xfc,0x03,0x02 -# CHECK: v_mul_i32_i24_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x0c] -0xc1,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, -1 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x05,0x03] +0x05,0x00,0xcc,0xd1,0x02,0x00,0x05,0x03 -# CHECK: v_mul_i32_i24_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x0c] -0xf0,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, 0.5 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0xc1,0x03] +0x05,0x00,0xcc,0xd1,0x02,0x00,0xc1,0x03 -# CHECK: v_mul_i32_i24_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x0c] -0xf7,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, -4.0 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0xdd,0x03] +0x05,0x00,0xcc,0xd1,0x02,0x00,0xdd,0x03 -# CHECK: v_mul_i32_i24_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x0c] -0xfd,0x00,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, v[3:4] ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x0d,0x04] +0x05,0x00,0xcc,0xd1,0x02,0x00,0x0d,0x04 -# CHECK: v_mul_i32_i24_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x0c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x0c,0x56,0x34,0x12,0xaf +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, v[254:255] ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0xf9,0x07] +0x05,0x00,0xcc,0xd1,0x02,0x00,0xf9,0x07 -# CHECK: v_mul_i32_i24_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x0c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x0c,0x73,0x72,0x71,0x3f +# CHECK: v_fma_f64 v[5:6], -s[2:3], 0, 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x22] +0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x22 -# CHECK: v_mul_i32_i24_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x0c] -0x00,0x01,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], neg(0), 0 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x42] +0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x42 -# CHECK: v_mul_i32_i24_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x0c] -0xff,0x01,0x00,0x0c +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, neg(0) ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x82] +0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x82 -# CHECK: v_mul_i32_i24_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x0c] -0x00,0xfe,0x01,0x0c +# CHECK: v_fma_f64 v[5:6], -s[2:3], neg(0), neg(0) ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0xe2] +0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0xe2 -# CHECK: v_mul_i32_i24_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x06,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x06,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fma_f64 v[5:6], |s[2:3]|, 0, 0 ; encoding: [0x05,0x01,0xcc,0xd1,0x02,0x00,0x01,0x02] +0x05,0x01,0xcc,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x06,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x06,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fma_f64 v[5:6], s[2:3], |0|, 0 ; encoding: [0x05,0x02,0xcc,0xd1,0x02,0x00,0x01,0x02] +0x05,0x02,0xcc,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x06,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x06,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, |0| ; encoding: [0x05,0x04,0xcc,0xd1,0x02,0x00,0x01,0x02] +0x05,0x04,0xcc,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x06,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x06,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_fma_f64 v[5:6], |s[2:3]|, |0|, |0| ; encoding: [0x05,0x07,0xcc,0xd1,0x02,0x00,0x01,0x02] +0x05,0x07,0xcc,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x06,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x06,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, 0 clamp ; encoding: [0x05,0x80,0xcc,0xd1,0x02,0x00,0x01,0x02] +0x05,0x80,0xcc,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x06,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x06,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, 0 mul:2 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x0a] +0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x0a -# CHECK: v_mul_i32_i24_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x06,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x06,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, 0 mul:4 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x12] +0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x12 -# CHECK: v_mul_i32_i24_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x06,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x06,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_fma_f64 v[5:6], s[2:3], 0, 0 div:2 ; encoding: [0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x1a] +0x05,0x00,0xcc,0xd1,0x02,0x00,0x01,0x1a -# CHECK: v_mul_i32_i24_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x06,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x06,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_lerp_u8 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x06,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x06,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_lerp_u8 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xcd,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xcd,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x06,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x06,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_lerp_u8 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x06,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x06,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_lerp_u8 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x06,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x06,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_lerp_u8 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, s0, scc ; encoding: [0x00,0x00,0x06,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x06,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_lerp_u8 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x06,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x06,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_lerp_u8 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_mul_i32_i24_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x06,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x06,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_lerp_u8 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x0e] -0x00,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x0f] -0x00,0x00,0xfe,0x0f +# CHECK: v_lerp_u8 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x0e] -0x65,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x0e] -0x66,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x0e] -0x67,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x0e] -0x6a,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x0e] -0x6b,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x0e] -0x6c,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x0e] -0x6d,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x0e] -0x6e,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x0e] -0x6f,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x0e] -0x7b,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xcd,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x0e] -0x7c,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x0e] -0x7e,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xcd,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x0e] -0x7f,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x0e] -0x80,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x0e] -0xc1,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xcd,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x0e] -0xf0,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xcd,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x0e] -0xf7,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xcd,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_mul_hi_i32_i24_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x0e] -0xfd,0x00,0x00,0x0e +# CHECK: v_lerp_u8 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xcd,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_mul_hi_i32_i24_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x0e,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x0e,0x56,0x34,0x12,0xaf +# CHECK: v_lerp_u8 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xcd,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_mul_hi_i32_i24_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x0e,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x0e,0x73,0x72,0x71,0x3f +# CHECK: v_lerp_u8 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xcd,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_mul_hi_i32_i24_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x0e] -0x00,0x01,0x00,0x0e +# CHECK: v_lerp_u8 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xcd,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_mul_hi_i32_i24_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x0e] -0xff,0x01,0x00,0x0e +# CHECK: v_lerp_u8 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xcd,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xcd,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_mul_hi_i32_i24_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x0e] -0x00,0xfe,0x01,0x0e +# CHECK: v_alignbit_b32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x07,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x07,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_alignbit_b32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xce,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xce,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x07,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x07,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_alignbit_b32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x07,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x07,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_alignbit_b32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x07,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x07,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_alignbit_b32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x07,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x07,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_alignbit_b32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x07,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x07,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_alignbit_b32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x07,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x07,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_alignbit_b32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x07,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x07,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_alignbit_b32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x07,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x07,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_alignbit_b32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x07,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x07,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_alignbit_b32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x07,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x07,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_alignbit_b32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x07,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x07,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_alignbit_b32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x07,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x07,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_alignbit_b32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, s0, scc ; encoding: [0x00,0x00,0x07,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x07,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_alignbit_b32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x07,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x07,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_alignbit_b32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_mul_hi_i32_i24_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x07,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x07,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_alignbit_b32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x10] -0x00,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x11] -0x00,0x00,0xfe,0x11 +# CHECK: v_alignbit_b32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x10] -0x65,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xce,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x10] -0x66,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xce,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x10] -0x67,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xce,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x10] -0x6a,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xce,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x10] -0x6b,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xce,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x10] -0x6c,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xce,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x10] -0x6d,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xce,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_mul_u32_u24_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x10] -0x6e,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xce,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_mul_u32_u24_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x10] -0x6f,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xce,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_mul_u32_u24_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x10] -0x7b,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xce,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_mul_u32_u24_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x10] -0x7c,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xce,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_mul_u32_u24_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x10] -0x7e,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xce,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_mul_u32_u24_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x10] -0x7f,0x00,0x00,0x10 +# CHECK: v_alignbit_b32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xce,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xce,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_mul_u32_u24_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x10] -0x80,0x00,0x00,0x10 +# CHECK: v_alignbyte_b32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x10] -0xc1,0x00,0x00,0x10 +# CHECK: v_alignbyte_b32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xcf,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xcf,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x10] -0xf0,0x00,0x00,0x10 +# CHECK: v_alignbyte_b32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x10] -0xf7,0x00,0x00,0x10 +# CHECK: v_alignbyte_b32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x10] -0xfd,0x00,0x00,0x10 +# CHECK: v_alignbyte_b32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x10,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x10,0x56,0x34,0x12,0xaf +# CHECK: v_alignbyte_b32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x10,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x10,0x73,0x72,0x71,0x3f +# CHECK: v_alignbyte_b32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x10] -0x00,0x01,0x00,0x10 +# CHECK: v_alignbyte_b32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x10] -0xff,0x01,0x00,0x10 +# CHECK: v_alignbyte_b32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x10] -0x00,0xfe,0x01,0x10 +# CHECK: v_alignbyte_b32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x08,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x08,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_alignbyte_b32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x08,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x08,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_alignbyte_b32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x08,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x08,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_alignbyte_b32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x08,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x08,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_alignbyte_b32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x08,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x08,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_alignbyte_b32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x08,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x08,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_alignbyte_b32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x08,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x08,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_alignbyte_b32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x08,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x08,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_alignbyte_b32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x08,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x08,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_alignbyte_b32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x08,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x08,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_alignbyte_b32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xcf,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x08,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x08,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_alignbyte_b32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x08,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x08,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_alignbyte_b32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xcf,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x08,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x08,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_alignbyte_b32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, s0, scc ; encoding: [0x00,0x00,0x08,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x08,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_alignbyte_b32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x08,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x08,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_alignbyte_b32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xcf,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_mul_u32_u24_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x08,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x08,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_alignbyte_b32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xcf,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x12] -0x00,0x00,0x00,0x12 +# CHECK: v_alignbyte_b32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xcf,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x13] -0x00,0x00,0xfe,0x13 +# CHECK: v_alignbyte_b32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xcf,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_mul_hi_u32_u24_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x12] -0x65,0x00,0x00,0x12 +# CHECK: v_alignbyte_b32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xcf,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_mul_hi_u32_u24_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x12] -0x66,0x00,0x00,0x12 +# CHECK: v_alignbyte_b32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xcf,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_mul_hi_u32_u24_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x12] -0x67,0x00,0x00,0x12 +# CHECK: v_alignbyte_b32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xcf,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_mul_hi_u32_u24_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x12] -0x6a,0x00,0x00,0x12 +# CHECK: v_alignbyte_b32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xcf,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xcf,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_mul_hi_u32_u24_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x12] -0x6b,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x12] -0x6c,0x00,0x00,0x12 +# CHECK: v_min3_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xd0,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xd0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x12] -0x6d,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x12] -0x6e,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x12] -0x6f,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x12] -0x7b,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x12] -0x7c,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x12] -0x7e,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x12] -0x7f,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x12] -0x80,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x12] -0xc1,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x12] -0xf0,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x12] -0xf7,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x12] -0xfd,0x00,0x00,0x12 +# CHECK: v_min3_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x12,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x12,0x56,0x34,0x12,0xaf +# CHECK: v_min3_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x12,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x12,0x73,0x72,0x71,0x3f +# CHECK: v_min3_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x12] -0x00,0x01,0x00,0x12 +# CHECK: v_min3_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x12] -0xff,0x01,0x00,0x12 +# CHECK: v_min3_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x12] -0x00,0xfe,0x01,0x12 +# CHECK: v_min3_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x09,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x09,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min3_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xd0,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x09,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x09,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min3_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x09,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x09,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_min3_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xd0,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x09,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x09,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_min3_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x09,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x09,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_min3_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x09,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x09,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_min3_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xd0,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_mul_hi_u32_u24_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x09,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x09,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_min3_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xd0,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_mul_hi_u32_u24_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x09,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x09,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_min3_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xd0,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_mul_hi_u32_u24_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x09,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x09,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_min3_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xd0,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_mul_hi_u32_u24_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x09,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x09,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_min3_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xd0,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_mul_hi_u32_u24_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x09,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x09,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_min3_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xd0,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_mul_hi_u32_u24_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x09,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x09,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_min3_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xd0,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_mul_hi_u32_u24_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x09,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x09,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_min3_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xd0,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_mul_hi_u32_u24_e64 v0, s0, scc ; encoding: [0x00,0x00,0x09,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x09,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_min3_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_mul_hi_u32_u24_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x09,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x09,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_min3_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_mul_hi_u32_u24_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x09,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x09,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_min3_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_min_f32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x14] -0x00,0x00,0x00,0x14 +# CHECK: v_min3_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_min_f32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x15] -0x00,0x00,0xfe,0x15 +# CHECK: v_min3_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xd0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xd0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x14] -0x65,0x00,0x00,0x14 +# CHECK: v_min3_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xd0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xd0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x14] -0x66,0x00,0x00,0x14 +# CHECK: v_min3_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xd0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xd0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x14] -0x67,0x00,0x00,0x14 +# CHECK: v_min3_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xd0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xd0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x14] -0x6a,0x00,0x00,0x14 +# CHECK: v_min3_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xd0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xd0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x14] -0x6b,0x00,0x00,0x14 +# CHECK: v_min3_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_min_f32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x14] -0x6c,0x00,0x00,0x14 +# CHECK: v_min3_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_min_f32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x14] -0x6d,0x00,0x00,0x14 +# CHECK: v_min3_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xd0,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_min_f32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x14] -0x6e,0x00,0x00,0x14 +# CHECK: v_min3_i32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x14] -0x6f,0x00,0x00,0x14 +# CHECK: v_min3_i32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xd1,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xd1,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x14] -0x7b,0x00,0x00,0x14 +# CHECK: v_min3_i32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x14] -0x7c,0x00,0x00,0x14 +# CHECK: v_min3_i32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x14] -0x7e,0x00,0x00,0x14 +# CHECK: v_min3_i32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x14] -0x7f,0x00,0x00,0x14 +# CHECK: v_min3_i32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x14] -0x80,0x00,0x00,0x14 +# CHECK: v_min3_i32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x14] -0xc1,0x00,0x00,0x14 +# CHECK: v_min3_i32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x14] -0xf0,0x00,0x00,0x14 +# CHECK: v_min3_i32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x14] -0xf7,0x00,0x00,0x14 +# CHECK: v_min3_i32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x14] -0xfd,0x00,0x00,0x14 +# CHECK: v_min3_i32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x14,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x14,0x56,0x34,0x12,0xaf +# CHECK: v_min3_i32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x14,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x14,0x73,0x72,0x71,0x3f +# CHECK: v_min3_i32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x14] -0x00,0x01,0x00,0x14 +# CHECK: v_min3_i32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x14] -0xff,0x01,0x00,0x14 +# CHECK: v_min3_i32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_min_f32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x14] -0x00,0xfe,0x01,0x14 +# CHECK: v_min3_i32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min3_i32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x0a,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x0a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min3_i32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x0a,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x0a,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_min3_i32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x0a,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x0a,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_min3_i32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xd1,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x0a,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x0a,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_min3_i32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_min_f32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x0a,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x0a,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_min3_i32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xd1,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_min_f32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x0a,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x0a,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_min3_i32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_min_f32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x0a,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_min3_i32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_min_f32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x0a,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x0a,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_min3_i32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xd1,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_min_f32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x0a,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_min3_i32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xd1,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_min_f32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x0a,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_min3_i32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xd1,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_min_f32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x0a,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_min3_i32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xd1,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_min_f32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x0a,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_min3_i32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xd1,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_min_f32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x0a,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_min3_i32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xd1,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_min_f32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x0a,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_min3_i32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xd1,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_min_f32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x0a,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_min3_i32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xd1,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xd1,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_min_f32_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_min3_u32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_min3_u32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xd2,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xd2,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_min3_u32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x0a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x0a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min3_u32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x0a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x0a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min3_u32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x0a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x0a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min3_u32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x0a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x0a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_min3_u32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, s0, s0 mul:2 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_min3_u32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, s0, s0 mul:4 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_min3_u32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_min_f32_e64 v0, s0, s0 div:2 ; encoding: [0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x0a,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_min3_u32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x16] -0x00,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x17] -0x00,0x00,0xfe,0x17 +# CHECK: v_min3_u32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x16] -0x65,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x16] -0x66,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x16] -0x67,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x16] -0x6a,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x16] -0x6b,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x16] -0x6c,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x16] -0x6d,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x16] -0x6e,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xd2,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x16] -0x6f,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_max_f32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x16] -0x7b,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xd2,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_max_f32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x16] -0x7c,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_max_f32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x16] -0x7e,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_max_f32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x16] -0x7f,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xd2,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_max_f32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x16] -0x80,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xd2,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_max_f32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x16] -0xc1,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xd2,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_max_f32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x16] -0xf0,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xd2,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_max_f32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x16] -0xf7,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xd2,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_max_f32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x16] -0xfd,0x00,0x00,0x16 +# CHECK: v_min3_u32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xd2,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_max_f32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x16,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x16,0x56,0x34,0x12,0xaf +# CHECK: v_min3_u32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xd2,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_max_f32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x16,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x16,0x73,0x72,0x71,0x3f +# CHECK: v_min3_u32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xd2,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xd2,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_max_f32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x16] -0x00,0x01,0x00,0x16 +# CHECK: v_max3_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x16] -0xff,0x01,0x00,0x16 +# CHECK: v_max3_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xd3,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xd3,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_max_f32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x16] -0x00,0xfe,0x01,0x16 +# CHECK: v_max3_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x0b,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x0b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x0b,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x0b,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x0b,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x0b,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x0b,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x0b,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x0b,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x0b,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x0b,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x0b,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x0b,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_max3_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x0b,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x0b,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_max3_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x0b,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_max3_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x0b,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_max3_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x0b,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_max3_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x0b,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_max3_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x0b,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_max3_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x0b,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_max3_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x0b,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_max3_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_max3_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xd3,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_max3_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_max_f32_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_max3_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xd3,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_max_f32_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x0b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x0b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x0b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x0b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_max_f32_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x0b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x0b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xd3,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_max_f32_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x0b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x0b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max3_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xd3,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_max_f32_e64 v0, s0, s0 mul:2 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_max3_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xd3,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_max_f32_e64 v0, s0, s0 mul:4 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_max3_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xd3,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_max_f32_e64 v0, s0, s0 div:2 ; encoding: [0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0x0b,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xd3,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_min_i32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x18] -0x00,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xd3,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_min_i32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x19] -0x00,0x00,0xfe,0x19 +# CHECK: v_max3_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xd3,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_min_i32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x18] -0x65,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xd3,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_min_i32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x18] -0x66,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_min_i32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x18] -0x67,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_min_i32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x18] -0x6a,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_min_i32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x18] -0x6b,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_min_i32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x18] -0x6c,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xd3,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xd3,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x18] -0x6d,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xd3,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xd3,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x18] -0x6e,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xd3,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xd3,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x18] -0x6f,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xd3,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xd3,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x18] -0x7b,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xd3,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xd3,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x18] -0x7c,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_min_i32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x18] -0x7e,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_min_i32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x18] -0x7f,0x00,0x00,0x18 +# CHECK: v_max3_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xd3,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_min_i32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x18] -0x80,0x00,0x00,0x18 +# CHECK: v_max3_i32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x18] -0xc1,0x00,0x00,0x18 +# CHECK: v_max3_i32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xd4,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xd4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x18] -0xf0,0x00,0x00,0x18 +# CHECK: v_max3_i32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x18] -0xf7,0x00,0x00,0x18 +# CHECK: v_max3_i32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x18] -0xfd,0x00,0x00,0x18 +# CHECK: v_max3_i32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x18,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x18,0x56,0x34,0x12,0xaf +# CHECK: v_max3_i32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x18,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x18,0x73,0x72,0x71,0x3f +# CHECK: v_max3_i32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x18] -0x00,0x01,0x00,0x18 +# CHECK: v_max3_i32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x18] -0xff,0x01,0x00,0x18 +# CHECK: v_max3_i32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_min_i32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x18] -0x00,0xfe,0x01,0x18 +# CHECK: v_max3_i32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x0c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x0c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max3_i32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x0c,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x0c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max3_i32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x0c,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x0c,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_max3_i32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x0c,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x0c,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_max3_i32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x0c,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x0c,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_max3_i32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x0c,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x0c,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_max3_i32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x0c,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x0c,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_max3_i32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x0c,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x0c,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_max3_i32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x0c,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x0c,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_max3_i32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x0c,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x0c,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_max3_i32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xd4,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_min_i32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x0c,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x0c,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_max3_i32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_min_i32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x0c,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x0c,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_max3_i32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xd4,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_min_i32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x0c,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x0c,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_max3_i32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_min_i32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x0c,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x0c,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_max3_i32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_min_i32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x0c,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x0c,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_max3_i32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xd4,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_min_i32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x0c,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x0c,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_max3_i32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xd4,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_max_i32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x1a] -0x00,0x00,0x00,0x1a +# CHECK: v_max3_i32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xd4,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_max_i32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x1b] -0x00,0x00,0xfe,0x1b +# CHECK: v_max3_i32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xd4,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_max_i32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x1a] -0x65,0x00,0x00,0x1a +# CHECK: v_max3_i32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xd4,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_max_i32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x1a] -0x66,0x00,0x00,0x1a +# CHECK: v_max3_i32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xd4,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_max_i32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x1a] -0x67,0x00,0x00,0x1a +# CHECK: v_max3_i32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xd4,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_max_i32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x1a] -0x6a,0x00,0x00,0x1a +# CHECK: v_max3_i32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xd4,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xd4,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_max_i32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x1a] -0x6b,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x1a] -0x6c,0x00,0x00,0x1a +# CHECK: v_max3_u32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xd5,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xd5,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x1a] -0x6d,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x1a] -0x6e,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x1a] -0x6f,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x1a] -0x7b,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x1a] -0x7c,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x1a] -0x7e,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x1a] -0x7f,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x1a] -0x80,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x1a] -0xc1,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x1a] -0xf0,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x1a] -0xf7,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x1a] -0xfd,0x00,0x00,0x1a +# CHECK: v_max3_u32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x1a,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x1a,0x56,0x34,0x12,0xaf +# CHECK: v_max3_u32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x1a,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x1a,0x73,0x72,0x71,0x3f +# CHECK: v_max3_u32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x1a] -0x00,0x01,0x00,0x1a +# CHECK: v_max3_u32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x1a] -0xff,0x01,0x00,0x1a +# CHECK: v_max3_u32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_max_i32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x1a] -0x00,0xfe,0x01,0x1a +# CHECK: v_max3_u32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_max_i32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x0d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x0d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max3_u32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xd5,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_max_i32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x0d,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x0d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max3_u32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_max_i32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x0d,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x0d,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_max3_u32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xd5,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_max_i32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x0d,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x0d,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_max3_u32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_max_i32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x0d,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x0d,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_max3_u32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_max_i32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x0d,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x0d,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_max3_u32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xd5,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_max_i32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x0d,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x0d,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_max3_u32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xd5,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_max_i32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x0d,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x0d,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_max3_u32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xd5,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_max_i32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x0d,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x0d,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_max3_u32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xd5,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_max_i32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x0d,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x0d,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_max3_u32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xd5,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_max_i32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x0d,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x0d,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_max3_u32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xd5,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_max_i32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x0d,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x0d,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_max3_u32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xd5,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_max_i32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x0d,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x0d,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_max3_u32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xd5,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xd5,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_max_i32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x0d,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x0d,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_med3_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_max_i32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x0d,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x0d,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_med3_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xd6,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xd6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_max_i32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x0d,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x0d,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_med3_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x1c] -0x00,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x1d] -0x00,0x00,0xfe,0x1d +# CHECK: v_med3_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x1c] -0x65,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x1c] -0x66,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x1c] -0x67,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x1c] -0x6a,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x1c] -0x6b,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x1c] -0x6c,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x1c] -0x6d,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x1c] -0x6e,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x1c] -0x6f,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x1c] -0x7b,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x1c] -0x7c,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x1c] -0x7e,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x1c] -0x7f,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x1c] -0x80,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x1c] -0xc1,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xd6,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_min_u32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x1c] -0xf0,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_min_u32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x1c] -0xf7,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xd6,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_min_u32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x1c] -0xfd,0x00,0x00,0x1c +# CHECK: v_med3_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_min_u32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x1c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x1c,0x56,0x34,0x12,0xaf +# CHECK: v_med3_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_min_u32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x1c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x1c,0x73,0x72,0x71,0x3f +# CHECK: v_med3_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xd6,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_min_u32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x1c] -0x00,0x01,0x00,0x1c +# CHECK: v_med3_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xd6,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_min_u32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x1c] -0xff,0x01,0x00,0x1c +# CHECK: v_med3_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xd6,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_min_u32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x1c] -0x00,0xfe,0x01,0x1c +# CHECK: v_med3_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xd6,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_min_u32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x0e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x0e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_med3_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xd6,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_min_u32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x0e,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x0e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_med3_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xd6,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_min_u32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x0e,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x0e,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_med3_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xd6,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_min_u32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x0e,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x0e,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_med3_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xd6,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_min_u32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x0e,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x0e,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_med3_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_min_u32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x0e,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x0e,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_med3_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_min_u32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x0e,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x0e,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_med3_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_min_u32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x0e,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x0e,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_med3_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_min_u32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x0e,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x0e,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_med3_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xd6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xd6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_u32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x0e,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x0e,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_med3_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xd6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xd6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_u32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x0e,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x0e,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_med3_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xd6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xd6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_u32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x0e,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x0e,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_med3_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xd6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xd6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_u32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x0e,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x0e,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_med3_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xd6,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xd6,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_min_u32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x0e,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x0e,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_med3_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_min_u32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x0e,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x0e,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_med3_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_min_u32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x0e,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x0e,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_med3_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xd6,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_max_u32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x1e] -0x00,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x1f] -0x00,0x00,0xfe,0x1f +# CHECK: v_med3_i32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xd7,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xd7,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x1e] -0x65,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x1e] -0x66,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x1e] -0x67,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x1e] -0x6a,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x1e] -0x6b,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x1e] -0x6c,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x1e] -0x6d,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x1e] -0x6e,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x1e] -0x6f,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x1e] -0x7b,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x1e] -0x7c,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x1e] -0x7e,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x1e] -0x7f,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x1e] -0x80,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x1e] -0xc1,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x1e] -0xf0,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x1e] -0xf7,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x1e] -0xfd,0x00,0x00,0x1e +# CHECK: v_med3_i32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xd7,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_max_u32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x1e,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x1e,0x56,0x34,0x12,0xaf +# CHECK: v_med3_i32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_max_u32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x1e,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x1e,0x73,0x72,0x71,0x3f +# CHECK: v_med3_i32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xd7,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_max_u32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x1e] -0x00,0x01,0x00,0x1e +# CHECK: v_med3_i32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_max_u32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x1e] -0xff,0x01,0x00,0x1e +# CHECK: v_med3_i32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_max_u32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x1e] -0x00,0xfe,0x01,0x1e +# CHECK: v_med3_i32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xd7,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_max_u32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x0f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x0f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_med3_i32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xd7,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_max_u32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x0f,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x0f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_med3_i32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xd7,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_max_u32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x0f,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x0f,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_med3_i32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xd7,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_max_u32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x0f,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x0f,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_med3_i32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xd7,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_max_u32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x0f,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x0f,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_med3_i32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xd7,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_max_u32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x0f,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x0f,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_med3_i32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xd7,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_max_u32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x0f,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x0f,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_med3_i32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xd7,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xd7,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_max_u32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x0f,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x0f,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_med3_u32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_max_u32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x0f,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x0f,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_med3_u32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xd8,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xd8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_max_u32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x0f,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x0f,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_med3_u32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_max_u32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x0f,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x0f,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_med3_u32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_max_u32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x0f,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x0f,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_med3_u32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_max_u32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x0f,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x0f,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_med3_u32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_max_u32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x0f,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x0f,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_med3_u32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_max_u32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x0f,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x0f,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_med3_u32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_max_u32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x0f,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x0f,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_med3_u32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x20] -0x00,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x21] -0x00,0x00,0xfe,0x21 +# CHECK: v_med3_u32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x20] -0x65,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x20] -0x66,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x20] -0x67,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x20] -0x6a,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x20] -0x6b,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x20] -0x6c,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x20] -0x6d,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x20] -0x6e,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x20] -0x6f,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xd8,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x20] -0x7b,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x20] -0x7c,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xd8,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x20] -0x7e,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x20] -0x7f,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x20] -0x80,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xd8,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x20] -0xc1,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xd8,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_lshrrev_b32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x20] -0xf0,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xd8,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_lshrrev_b32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x20] -0xf7,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xd8,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_lshrrev_b32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x20] -0xfd,0x00,0x00,0x20 +# CHECK: v_med3_u32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xd8,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_lshrrev_b32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x20,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x20,0x56,0x34,0x12,0xaf +# CHECK: v_med3_u32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xd8,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_lshrrev_b32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x20,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x20,0x73,0x72,0x71,0x3f +# CHECK: v_med3_u32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xd8,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_lshrrev_b32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x20] -0x00,0x01,0x00,0x20 +# CHECK: v_med3_u32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xd8,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xd8,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_lshrrev_b32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x20] -0xff,0x01,0x00,0x20 +# CHECK: v_sad_u8 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x20] -0x00,0xfe,0x01,0x20 +# CHECK: v_sad_u8 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xd9,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xd9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x10,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x10,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sad_u8 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x10,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x10,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sad_u8 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x10,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x10,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_sad_u8 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x10,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x10,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_sad_u8 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x10,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x10,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_sad_u8 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x10,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x10,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_sad_u8 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x10,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x10,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_sad_u8 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x10,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x10,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_sad_u8 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x10,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x10,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_sad_u8 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x10,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x10,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_sad_u8 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x10,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x10,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_sad_u8 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x10,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x10,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_sad_u8 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x10,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x10,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_sad_u8 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x10,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x10,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_sad_u8 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x10,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x10,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_sad_u8 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_lshrrev_b32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x10,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x10,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_sad_u8 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x22] -0x00,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x23] -0x00,0x00,0xfe,0x23 +# CHECK: v_sad_u8 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xd9,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x22] -0x65,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x22] -0x66,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xd9,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x22] -0x67,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x22] -0x6a,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x22] -0x6b,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xd9,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x22] -0x6c,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xd9,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_ashrrev_i32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x22] -0x6d,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xd9,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_ashrrev_i32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x22] -0x6e,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xd9,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_ashrrev_i32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x22] -0x6f,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xd9,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_ashrrev_i32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x22] -0x7b,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xd9,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_ashrrev_i32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x22] -0x7c,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xd9,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_ashrrev_i32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x22] -0x7e,0x00,0x00,0x22 +# CHECK: v_sad_u8 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xd9,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xd9,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_ashrrev_i32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x22] -0x7f,0x00,0x00,0x22 +# CHECK: v_sad_hi_u8 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x22] -0x80,0x00,0x00,0x22 +# CHECK: v_sad_hi_u8 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xda,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xda,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x22] -0xc1,0x00,0x00,0x22 +# CHECK: v_sad_hi_u8 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x22] -0xf0,0x00,0x00,0x22 +# CHECK: v_sad_hi_u8 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x22] -0xf7,0x00,0x00,0x22 +# CHECK: v_sad_hi_u8 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x22] -0xfd,0x00,0x00,0x22 +# CHECK: v_sad_hi_u8 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x22,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x22,0x56,0x34,0x12,0xaf +# CHECK: v_sad_hi_u8 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x22,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x22,0x73,0x72,0x71,0x3f +# CHECK: v_sad_hi_u8 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x22] -0x00,0x01,0x00,0x22 +# CHECK: v_sad_hi_u8 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x22] -0xff,0x01,0x00,0x22 +# CHECK: v_sad_hi_u8 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x22] -0x00,0xfe,0x01,0x22 +# CHECK: v_sad_hi_u8 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x11,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x11,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sad_hi_u8 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x11,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x11,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sad_hi_u8 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x11,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x11,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_sad_hi_u8 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x11,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x11,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_sad_hi_u8 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x11,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x11,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_sad_hi_u8 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x11,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x11,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_sad_hi_u8 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x11,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x11,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_sad_hi_u8 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x11,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x11,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_sad_hi_u8 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x11,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x11,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_sad_hi_u8 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xda,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x11,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x11,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_sad_hi_u8 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xda,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x11,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x11,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_sad_hi_u8 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xda,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x11,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x11,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_sad_hi_u8 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xda,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x11,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x11,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_sad_hi_u8 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xda,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x11,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x11,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_sad_hi_u8 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xda,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_ashrrev_i32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x11,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x11,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_sad_hi_u8 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xda,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_ashrrev_i32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x11,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x11,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_sad_hi_u8 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xda,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_lshlrev_b32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x24] -0x00,0x00,0x00,0x24 +# CHECK: v_sad_hi_u8 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xda,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_lshlrev_b32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x25] -0x00,0x00,0xfe,0x25 +# CHECK: v_sad_hi_u8 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xda,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_lshlrev_b32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x24] -0x65,0x00,0x00,0x24 +# CHECK: v_sad_hi_u8 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xda,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_lshlrev_b32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x24] -0x66,0x00,0x00,0x24 +# CHECK: v_sad_hi_u8 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xda,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_lshlrev_b32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x24] -0x67,0x00,0x00,0x24 +# CHECK: v_sad_hi_u8 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xda,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xda,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_lshlrev_b32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x24] -0x6a,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x24] -0x6b,0x00,0x00,0x24 +# CHECK: v_sad_u16 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xdb,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xdb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x24] -0x6c,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x24] -0x6d,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x24] -0x6e,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x24] -0x6f,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x24] -0x7b,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x24] -0x7c,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x24] -0x7e,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x24] -0x7f,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x24] -0x80,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x24] -0xc1,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x24] -0xf0,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x24] -0xf7,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x24] -0xfd,0x00,0x00,0x24 +# CHECK: v_sad_u16 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x24,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x24,0x56,0x34,0x12,0xaf +# CHECK: v_sad_u16 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x24,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x24,0x73,0x72,0x71,0x3f +# CHECK: v_sad_u16 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x24] -0x00,0x01,0x00,0x24 +# CHECK: v_sad_u16 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x24] -0xff,0x01,0x00,0x24 +# CHECK: v_sad_u16 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x24] -0x00,0xfe,0x01,0x24 +# CHECK: v_sad_u16 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xdb,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x12,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x12,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sad_u16 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_lshlrev_b32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x12,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x12,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sad_u16 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xdb,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_lshlrev_b32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x12,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x12,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_sad_u16 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_lshlrev_b32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x12,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x12,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_sad_u16 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_lshlrev_b32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x12,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x12,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_sad_u16 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xdb,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_lshlrev_b32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x12,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x12,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_sad_u16 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xdb,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_lshlrev_b32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x12,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x12,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_sad_u16 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xdb,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_lshlrev_b32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x12,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x12,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_sad_u16 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xdb,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_lshlrev_b32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x12,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x12,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_sad_u16 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xdb,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_lshlrev_b32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x12,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x12,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_sad_u16 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xdb,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_lshlrev_b32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x12,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x12,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_sad_u16 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xdb,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_lshlrev_b32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x12,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x12,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_sad_u16 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xdb,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xdb,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_lshlrev_b32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x12,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x12,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_sad_u32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x12,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x12,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_sad_u32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xdc,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xdc,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x12,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x12,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_sad_u32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_lshlrev_b32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x12,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x12,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_sad_u32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x26] -0x00,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x27] -0x00,0x00,0xfe,0x27 +# CHECK: v_sad_u32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x26] -0x65,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x26] -0x66,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x26] -0x67,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x26] -0x6a,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x26] -0x6b,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x26] -0x6c,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x26] -0x6d,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x26] -0x6e,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x26] -0x6f,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x26] -0x7b,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x26] -0x7c,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x26] -0x7e,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x26] -0x7f,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x26] -0x80,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xdc,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_and_b32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x26] -0xc1,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_and_b32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x26] -0xf0,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xdc,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_and_b32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x26] -0xf7,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_and_b32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x26] -0xfd,0x00,0x00,0x26 +# CHECK: v_sad_u32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_and_b32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x26,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x26,0x56,0x34,0x12,0xaf +# CHECK: v_sad_u32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xdc,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_and_b32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x26,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x26,0x73,0x72,0x71,0x3f +# CHECK: v_sad_u32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xdc,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_and_b32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x26] -0x00,0x01,0x00,0x26 +# CHECK: v_sad_u32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xdc,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_and_b32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x26] -0xff,0x01,0x00,0x26 +# CHECK: v_sad_u32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xdc,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_and_b32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x26] -0x00,0xfe,0x01,0x26 +# CHECK: v_sad_u32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xdc,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_and_b32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x13,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x13,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sad_u32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xdc,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_and_b32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x13,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x13,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_sad_u32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xdc,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_and_b32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x13,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x13,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_sad_u32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xdc,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xdc,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_and_b32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x13,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x13,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x13,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x13,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_pk_u8_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xdd,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xdd,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x13,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x13,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x13,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x13,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x13,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x13,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x13,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x13,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x13,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x13,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x13,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x13,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x13,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x13,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x13,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x13,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x13,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x13,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x13,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x13,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_and_b32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x13,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x13,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cvt_pk_u8_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x28] -0x00,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x29] -0x00,0x00,0xfe,0x29 +# CHECK: v_cvt_pk_u8_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x28] -0x65,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x28] -0x66,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x28] -0x67,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x28] -0x6a,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x28] -0x6b,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xdd,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x28] -0x6c,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_or_b32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x28] -0x6d,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xdd,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_or_b32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x28] -0x6e,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_or_b32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x28] -0x6f,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_or_b32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x28] -0x7b,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xdd,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_or_b32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x28] -0x7c,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xdd,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_or_b32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x28] -0x7e,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xdd,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_or_b32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x28] -0x7f,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xdd,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_or_b32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x28] -0x80,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xdd,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_or_b32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x28] -0xc1,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xdd,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_or_b32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x28] -0xf0,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xdd,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_or_b32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x28] -0xf7,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xdd,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_or_b32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x28] -0xfd,0x00,0x00,0x28 +# CHECK: v_cvt_pk_u8_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xdd,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xdd,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_or_b32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x28,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x28,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_pk_u8_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xdd,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xdd,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x28,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x28,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_pk_u8_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xdd,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xdd,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x28] -0x00,0x01,0x00,0x28 +# CHECK: v_div_fixup_f32 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x28] -0xff,0x01,0x00,0x28 +# CHECK: v_div_fixup_f32 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xde,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xde,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_or_b32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x28] -0x00,0xfe,0x01,0x28 +# CHECK: v_div_fixup_f32 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x14,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x14,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fixup_f32 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x14,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x14,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fixup_f32 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x14,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x14,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_div_fixup_f32 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x14,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x14,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_div_fixup_f32 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x14,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x14,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_div_fixup_f32 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x14,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x14,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_div_fixup_f32 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x14,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x14,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_div_fixup_f32 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x14,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x14,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_div_fixup_f32 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x14,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x14,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_div_fixup_f32 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x14,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x14,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_div_fixup_f32 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x14,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x14,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_div_fixup_f32 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x14,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x14,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_div_fixup_f32 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x14,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x14,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_div_fixup_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x14,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x14,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_div_fixup_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x14,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x14,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_div_fixup_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_or_b32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x14,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x14,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_div_fixup_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x2a] -0x00,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xde,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_xor_b32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x2b] -0x00,0x00,0xfe,0x2b +# CHECK: v_div_fixup_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xde,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x2a] -0x65,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xde,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x2a] -0x66,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xde,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x2a] -0x67,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xde,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x2a] -0x6a,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xde,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x2a] -0x6b,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xde,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_xor_b32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x2a] -0x6c,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xde,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_xor_b32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x2a] -0x6d,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xde,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_xor_b32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x2a] -0x6e,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xde,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_xor_b32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x2a] -0x6f,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xde,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_xor_b32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x2a] -0x7b,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xde,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_xor_b32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x2a] -0x7c,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xde,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_xor_b32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x2a] -0x7e,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_xor_b32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x2a] -0x7f,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_xor_b32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x2a] -0x80,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_xor_b32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x2a] -0xc1,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_xor_b32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x2a] -0xf0,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xde,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xde,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x2a] -0xf7,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xde,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xde,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x2a] -0xfd,0x00,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xde,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xde,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x2a,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x2a,0x56,0x34,0x12,0xaf +# CHECK: v_div_fixup_f32 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xde,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xde,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x2a,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x2a,0x73,0x72,0x71,0x3f +# CHECK: v_div_fixup_f32 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xde,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xde,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_xor_b32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x2a] -0x00,0x01,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0, 0 mul:2 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x0a] +0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x0a -# CHECK: v_xor_b32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x2a] -0xff,0x01,0x00,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0, 0 mul:4 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x12] +0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x12 -# CHECK: v_xor_b32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x2a] -0x00,0xfe,0x01,0x2a +# CHECK: v_div_fixup_f32 v5, s1, 0, 0 div:2 ; encoding: [0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x1a] +0x05,0x00,0xde,0xd1,0x01,0x00,0x01,0x1a -# CHECK: v_xor_b32_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x15,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x15,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x15,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x15,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fixup_f64 v[254:255], s[2:3], 0, 0 ; encoding: [0xfe,0x00,0xdf,0xd1,0x02,0x00,0x01,0x02] +0xfe,0x00,0xdf,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x15,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x15,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_div_fixup_f64 v[5:6], s[4:5], 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x04,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x04,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x15,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x15,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_div_fixup_f64 v[5:6], s[100:101], 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x64,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x64,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x15,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x15,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_div_fixup_f64 v[5:6], flat_scratch, 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x15,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x15,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_div_fixup_f64 v[5:6], vcc, 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x15,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x15,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_div_fixup_f64 v[5:6], tba, 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x15,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x15,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_div_fixup_f64 v[5:6], tma, 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x15,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x15,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_div_fixup_f64 v[5:6], ttmp[10:11], 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x7a,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x7a,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x15,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x15,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_div_fixup_f64 v[5:6], exec, 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x15,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x15,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_div_fixup_f64 v[5:6], 0, 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x15,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x15,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_div_fixup_f64 v[5:6], -1, 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x15,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x15,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_div_fixup_f64 v[5:6], 0.5, 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, s0, scc ; encoding: [0x00,0x00,0x15,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x15,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_div_fixup_f64 v[5:6], -4.0, 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xdf,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x15,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x15,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_div_fixup_f64 v[5:6], v[1:2], 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_xor_b32_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x15,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x15,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_div_fixup_f64 v[5:6], v[254:255], 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0xfe,0x01,0x01,0x02] +0x05,0x00,0xdf,0xd1,0xfe,0x01,0x01,0x02 -# CHECK: v_mac_f32_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x2c] -0x00,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], -1, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x82,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x02,0x82,0x01,0x02 -# CHECK: v_mac_f32_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x2d] -0x00,0x00,0xfe,0x2d +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0.5, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0xe0,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x02,0xe0,0x01,0x02 -# CHECK: v_mac_f32_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x2c] -0x65,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], -4.0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0xee,0x01,0x02] +0x05,0x00,0xdf,0xd1,0x02,0xee,0x01,0x02 -# CHECK: v_mac_f32_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x2c] -0x66,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], v[2:3], 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x04,0x02,0x02] +0x05,0x00,0xdf,0xd1,0x02,0x04,0x02,0x02 -# CHECK: v_mac_f32_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x2c] -0x67,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], v[254:255], 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0xfc,0x03,0x02] +0x05,0x00,0xdf,0xd1,0x02,0xfc,0x03,0x02 -# CHECK: v_mac_f32_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x2c] -0x6a,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, -1 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x05,0x03] +0x05,0x00,0xdf,0xd1,0x02,0x00,0x05,0x03 -# CHECK: v_mac_f32_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x2c] -0x6b,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, 0.5 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0xc1,0x03] +0x05,0x00,0xdf,0xd1,0x02,0x00,0xc1,0x03 -# CHECK: v_mac_f32_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x2c] -0x6c,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, -4.0 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0xdd,0x03] +0x05,0x00,0xdf,0xd1,0x02,0x00,0xdd,0x03 -# CHECK: v_mac_f32_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x2c] -0x6d,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, v[3:4] ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x0d,0x04] +0x05,0x00,0xdf,0xd1,0x02,0x00,0x0d,0x04 -# CHECK: v_mac_f32_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x2c] -0x6e,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, v[254:255] ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0xf9,0x07] +0x05,0x00,0xdf,0xd1,0x02,0x00,0xf9,0x07 -# CHECK: v_mac_f32_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x2c] -0x6f,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], -s[2:3], 0, 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x22] +0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x22 -# CHECK: v_mac_f32_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x2c] -0x7b,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], neg(0), 0 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x42] +0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x42 -# CHECK: v_mac_f32_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x2c] -0x7c,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, neg(0) ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x82] +0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x82 -# CHECK: v_mac_f32_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x2c] -0x7e,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], -s[2:3], neg(0), neg(0) ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0xe2] +0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0xe2 -# CHECK: v_mac_f32_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x2c] -0x7f,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], |s[2:3]|, 0, 0 ; encoding: [0x05,0x01,0xdf,0xd1,0x02,0x00,0x01,0x02] +0x05,0x01,0xdf,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mac_f32_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x2c] -0x80,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], |0|, 0 ; encoding: [0x05,0x02,0xdf,0xd1,0x02,0x00,0x01,0x02] +0x05,0x02,0xdf,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mac_f32_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x2c] -0xc1,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, |0| ; encoding: [0x05,0x04,0xdf,0xd1,0x02,0x00,0x01,0x02] +0x05,0x04,0xdf,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mac_f32_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x2c] -0xf0,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], |s[2:3]|, |0|, |0| ; encoding: [0x05,0x07,0xdf,0xd1,0x02,0x00,0x01,0x02] +0x05,0x07,0xdf,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mac_f32_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x2c] -0xf7,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, 0 clamp ; encoding: [0x05,0x80,0xdf,0xd1,0x02,0x00,0x01,0x02] +0x05,0x80,0xdf,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_mac_f32_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x2c] -0xfd,0x00,0x00,0x2c +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, 0 mul:2 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x0a] +0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x0a -# CHECK: v_mac_f32_e32 v0, 0xaf123456, v0 ; encoding: [0xff,0x00,0x00,0x2c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x00,0x2c,0x56,0x34,0x12,0xaf +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, 0 mul:4 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x12] +0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x12 -# CHECK: v_mac_f32_e32 v0, 0x3f717273, v0 ; encoding: [0xff,0x00,0x00,0x2c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x00,0x2c,0x73,0x72,0x71,0x3f +# CHECK: v_div_fixup_f64 v[5:6], s[2:3], 0, 0 div:2 ; encoding: [0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x1a] +0x05,0x00,0xdf,0xd1,0x02,0x00,0x01,0x1a -# CHECK: v_mac_f32_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x2c] -0x00,0x01,0x00,0x2c +# CHECK: v_div_scale_f32 v5, vcc, s1, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mac_f32_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x2c] -0xff,0x01,0x00,0x2c +# CHECK: v_div_scale_f32 v255, vcc, s1, 0, 0 ; encoding: [0xff,0x6a,0xe0,0xd1,0x01,0x00,0x01,0x02] +0xff,0x6a,0xe0,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mac_f32_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x2c] -0x00,0xfe,0x01,0x2c +# CHECK: v_div_scale_f32 v5, vcc, s101, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x65,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v0, vcc, vcc_lo, v0, vcc ; encoding: [0x6a,0x00,0x00,0x38] -0x6a,0x00,0x00,0x38 +# CHECK: v_div_scale_f32 v5, vcc, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x66,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v255, vcc, vcc_lo, v0, vcc ; encoding: [0x6a,0x00,0xfe,0x39] -0x6a,0x00,0xfe,0x39 +# CHECK: v_div_scale_f32 v5, vcc, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x67,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v0, vcc, vcc_hi, v0, vcc ; encoding: [0x6b,0x00,0x00,0x38] -0x6b,0x00,0x00,0x38 +# CHECK: v_div_scale_f32 v5, vcc, vcc_lo, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v0, vcc, 0, v0, vcc ; encoding: [0x80,0x00,0x00,0x38] -0x80,0x00,0x00,0x38 +# CHECK: v_div_scale_f32 v5, vcc, vcc_hi, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v0, vcc, -1, v0, vcc ; encoding: [0xc1,0x00,0x00,0x38] -0xc1,0x00,0x00,0x38 +# CHECK: v_div_scale_f32 v5, vcc, tba_lo, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v0, vcc, 0.5, v0, vcc ; encoding: [0xf0,0x00,0x00,0x38] -0xf0,0x00,0x00,0x38 +# CHECK: v_div_scale_f32 v5, vcc, tba_hi, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v0, vcc, -4.0, v0, vcc ; encoding: [0xf7,0x00,0x00,0x38] -0xf7,0x00,0x00,0x38 +# CHECK: v_div_scale_f32 v5, vcc, tma_lo, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v0, vcc, scc, v0, vcc ; encoding: [0xfd,0x00,0x00,0x38] -0xfd,0x00,0x00,0x38 +# CHECK: v_div_scale_f32 v5, vcc, tma_hi, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v0, vcc, v0, v0, vcc ; encoding: [0x00,0x01,0x00,0x38] -0x00,0x01,0x00,0x38 +# CHECK: v_div_scale_f32 v5, vcc, ttmp11, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v0, vcc, v255, v0, vcc ; encoding: [0xff,0x01,0x00,0x38] -0xff,0x01,0x00,0x38 +# CHECK: v_div_scale_f32 v5, vcc, m0, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_addc_u32_e32 v0, vcc, vcc_lo, v255, vcc ; encoding: [0x6a,0xfe,0x01,0x38] -0x6a,0xfe,0x01,0x38 +# CHECK: v_div_scale_f32 v5, vcc, exec_lo, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, s[0:1], s0, s0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x1c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, exec_hi, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v255, s[0:1], s0, s0, s[0:1] ; encoding: [0xff,0x00,0x1c,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x1c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, 0, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x80,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, s[2:3], s0, s0, s[0:1] ; encoding: [0x00,0x02,0x1c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x1c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, -1, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, s[100:101], s0, s0, s[0:1] ; encoding: [0x00,0x64,0x1c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x64,0x1c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, 0.5, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, flat_scratch, s0, s0, s[0:1] ; encoding: [0x00,0x66,0x1c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x66,0x1c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, -4.0, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, vcc, s0, s0, s[0:1] ; encoding: [0x00,0x6a,0x1c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6a,0x1c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, scc, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, tba, s0, s0, s[0:1] ; encoding: [0x00,0x6c,0x1c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6c,0x1c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, v1, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0x01,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, tma, s0, s0, s[0:1] ; encoding: [0x00,0x6e,0x1c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6e,0x1c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, v255, 0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0xff,0x01,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, ttmp[10:11], s0, s0, s[0:1] ; encoding: [0x00,0x7a,0x1c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x7a,0x1c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, s1, -1, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0x82,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, s[0:1], 0, s0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x1c,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, s1, 0.5, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, s[0:1], -1, s0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x1c,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, s1, -4.0, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0xee,0x01,0x02] +0x05,0x6a,0xe0,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, s[0:1], 0.5, s0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x1c,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, s1, v2, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0x04,0x02,0x02] +0x05,0x6a,0xe0,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_addc_u32_e64 v0, s[0:1], -4.0, s0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x1c,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, s1, v255, 0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x6a,0xe0,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_addc_u32_e64 v0, s[0:1], scc, s0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x1c,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, s1, 0, -1 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0x05,0x03] +0x05,0x6a,0xe0,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_addc_u32_e64 v0, s[0:1], v0, s0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x1c,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, s1, 0, 0.5 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x6a,0xe0,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_addc_u32_e64 v0, s[0:1], v255, s0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x1c,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_div_scale_f32 v5, vcc, s1, 0, -4.0 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x6a,0xe0,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_addc_u32_e64 v0, s[0:1], s0, 0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x1c,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_div_scale_f32 v5, vcc, s1, 0, v3 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x6a,0xe0,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_addc_u32_e64 v0, s[0:1], s0, -1, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x1c,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_div_scale_f32 v5, vcc, s1, 0, v255 ; encoding: [0x05,0x6a,0xe0,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x6a,0xe0,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_addc_u32_e64 v0, s[0:1], s0, 0.5, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x1c,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, s[0:1], s0, -4.0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x1c,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_div_scale_f64 v[254:255], vcc, s[2:3], 0, 0 ; encoding: [0xfe,0x6a,0xe1,0xd1,0x02,0x00,0x01,0x02] +0xfe,0x6a,0xe1,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, s[0:1], s0, scc, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x1c,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[4:5], 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x04,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x04,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, s[0:1], s0, v0, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x1c,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[100:101], 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x64,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x64,0x00,0x01,0x02 -# CHECK: v_addc_u32_e64 v0, s[0:1], s0, v255, s[0:1] ; encoding: [0x00,0x00,0x1c,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x1c,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, flat_scratch, 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x66,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_subb_u32_e32 v0, vcc, vcc_lo, v0, vcc ; encoding: [0x6a,0x00,0x00,0x3a] -0x6a,0x00,0x00,0x3a +# CHECK: v_div_scale_f64 v[5:6], vcc, vcc, 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_subb_u32_e32 v255, vcc, vcc_lo, v0, vcc ; encoding: [0x6a,0x00,0xfe,0x3b] -0x6a,0x00,0xfe,0x3b +# CHECK: v_div_scale_f64 v[5:6], vcc, tba, 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_subb_u32_e32 v0, vcc, vcc_hi, v0, vcc ; encoding: [0x6b,0x00,0x00,0x3a] -0x6b,0x00,0x00,0x3a +# CHECK: v_div_scale_f64 v[5:6], vcc, tma, 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_subb_u32_e32 v0, vcc, 0, v0, vcc ; encoding: [0x80,0x00,0x00,0x3a] -0x80,0x00,0x00,0x3a +# CHECK: v_div_scale_f64 v[5:6], vcc, ttmp[10:11], 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x7a,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x7a,0x00,0x01,0x02 -# CHECK: v_subb_u32_e32 v0, vcc, -1, v0, vcc ; encoding: [0xc1,0x00,0x00,0x3a] -0xc1,0x00,0x00,0x3a +# CHECK: v_div_scale_f64 v[5:6], vcc, exec, 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_subb_u32_e32 v0, vcc, 0.5, v0, vcc ; encoding: [0xf0,0x00,0x00,0x3a] -0xf0,0x00,0x00,0x3a +# CHECK: v_div_scale_f64 v[5:6], vcc, 0, 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x80,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subb_u32_e32 v0, vcc, -4.0, v0, vcc ; encoding: [0xf7,0x00,0x00,0x3a] -0xf7,0x00,0x00,0x3a +# CHECK: v_div_scale_f64 v[5:6], vcc, -1, 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_subb_u32_e32 v0, vcc, scc, v0, vcc ; encoding: [0xfd,0x00,0x00,0x3a] -0xfd,0x00,0x00,0x3a +# CHECK: v_div_scale_f64 v[5:6], vcc, 0.5, 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_subb_u32_e32 v0, vcc, v0, v0, vcc ; encoding: [0x00,0x01,0x00,0x3a] -0x00,0x01,0x00,0x3a +# CHECK: v_div_scale_f64 v[5:6], vcc, -4.0, 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_subb_u32_e32 v0, vcc, v255, v0, vcc ; encoding: [0xff,0x01,0x00,0x3a] -0xff,0x01,0x00,0x3a +# CHECK: v_div_scale_f64 v[5:6], vcc, v[1:2], 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x01,0x01,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_subb_u32_e32 v0, vcc, vcc_lo, v255, vcc ; encoding: [0x6a,0xfe,0x01,0x3a] -0x6a,0xfe,0x01,0x3a +# CHECK: v_div_scale_f64 v[5:6], vcc, v[254:255], 0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0xfe,0x01,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0xfe,0x01,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], s0, s0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x1d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], -1, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0x82,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x02,0x82,0x01,0x02 -# CHECK: v_subb_u32_e64 v255, s[0:1], s0, s0, s[0:1] ; encoding: [0xff,0x00,0x1d,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x1d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], 0.5, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0xe0,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x02,0xe0,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[2:3], s0, s0, s[0:1] ; encoding: [0x00,0x02,0x1d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x1d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], -4.0, 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0xee,0x01,0x02] +0x05,0x6a,0xe1,0xd1,0x02,0xee,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[100:101], s0, s0, s[0:1] ; encoding: [0x00,0x64,0x1d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x64,0x1d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], v[2:3], 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0x04,0x02,0x02] +0x05,0x6a,0xe1,0xd1,0x02,0x04,0x02,0x02 -# CHECK: v_subb_u32_e64 v0, flat_scratch, s0, s0, s[0:1] ; encoding: [0x00,0x66,0x1d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x66,0x1d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], v[254:255], 0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0xfc,0x03,0x02] +0x05,0x6a,0xe1,0xd1,0x02,0xfc,0x03,0x02 -# CHECK: v_subb_u32_e64 v0, vcc, s0, s0, s[0:1] ; encoding: [0x00,0x6a,0x1d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6a,0x1d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], 0, -1 ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0x05,0x03] +0x05,0x6a,0xe1,0xd1,0x02,0x00,0x05,0x03 -# CHECK: v_subb_u32_e64 v0, tba, s0, s0, s[0:1] ; encoding: [0x00,0x6c,0x1d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6c,0x1d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], 0, 0.5 ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0xc1,0x03] +0x05,0x6a,0xe1,0xd1,0x02,0x00,0xc1,0x03 -# CHECK: v_subb_u32_e64 v0, tma, s0, s0, s[0:1] ; encoding: [0x00,0x6e,0x1d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6e,0x1d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], 0, -4.0 ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0xdd,0x03] +0x05,0x6a,0xe1,0xd1,0x02,0x00,0xdd,0x03 -# CHECK: v_subb_u32_e64 v0, ttmp[10:11], s0, s0, s[0:1] ; encoding: [0x00,0x7a,0x1d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x7a,0x1d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], 0, v[3:4] ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0x0d,0x04] +0x05,0x6a,0xe1,0xd1,0x02,0x00,0x0d,0x04 -# CHECK: v_subb_u32_e64 v0, s[0:1], 0, s0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x1d,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_div_scale_f64 v[5:6], vcc, s[2:3], 0, v[254:255] ; encoding: [0x05,0x6a,0xe1,0xd1,0x02,0x00,0xf9,0x07] +0x05,0x6a,0xe1,0xd1,0x02,0x00,0xf9,0x07 -# CHECK: v_subb_u32_e64 v0, s[0:1], -1, s0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x1d,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_div_fmas_f32 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], 0.5, s0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x1d,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_div_fmas_f32 v255, 0, 0, 0 ; encoding: [0xff,0x00,0xe2,0xd1,0x80,0x00,0x01,0x02] +0xff,0x00,0xe2,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], -4.0, s0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x1d,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_div_fmas_f32 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xe2,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], scc, s0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x1d,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_div_fmas_f32 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xe2,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], v0, s0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x1d,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_div_fmas_f32 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xe2,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], v255, s0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x1d,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_div_fmas_f32 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xe2,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], s0, 0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x1d,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_div_fmas_f32 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xe2,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], s0, -1, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x1d,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_div_fmas_f32 v5, 0, -1, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x82,0x01,0x02] +0x05,0x00,0xe2,0xd1,0x80,0x82,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], s0, 0.5, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x1d,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_div_fmas_f32 v5, 0, 0.5, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0xe0,0x01,0x02] +0x05,0x00,0xe2,0xd1,0x80,0xe0,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], s0, -4.0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x1d,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_div_fmas_f32 v5, 0, -4.0, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0xee,0x01,0x02] +0x05,0x00,0xe2,0xd1,0x80,0xee,0x01,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], s0, scc, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x1d,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_div_fmas_f32 v5, 0, v2, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x04,0x02,0x02] +0x05,0x00,0xe2,0xd1,0x80,0x04,0x02,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], s0, v0, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x1d,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_div_fmas_f32 v5, 0, v255, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0xfe,0x03,0x02] +0x05,0x00,0xe2,0xd1,0x80,0xfe,0x03,0x02 -# CHECK: v_subb_u32_e64 v0, s[0:1], s0, v255, s[0:1] ; encoding: [0x00,0x00,0x1d,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x1d,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_div_fmas_f32 v5, 0, 0, -1 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x05,0x03] +0x05,0x00,0xe2,0xd1,0x80,0x00,0x05,0x03 -# CHECK: v_subbrev_u32_e32 v0, vcc, vcc_lo, v0, vcc ; encoding: [0x6a,0x00,0x00,0x3c] -0x6a,0x00,0x00,0x3c +# CHECK: v_div_fmas_f32 v5, 0, 0, 0.5 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0xc1,0x03] +0x05,0x00,0xe2,0xd1,0x80,0x00,0xc1,0x03 -# CHECK: v_subbrev_u32_e32 v255, vcc, vcc_lo, v0, vcc ; encoding: [0x6a,0x00,0xfe,0x3d] -0x6a,0x00,0xfe,0x3d +# CHECK: v_div_fmas_f32 v5, 0, 0, -4.0 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0xdd,0x03] +0x05,0x00,0xe2,0xd1,0x80,0x00,0xdd,0x03 -# CHECK: v_subbrev_u32_e32 v0, vcc, vcc_hi, v0, vcc ; encoding: [0x6b,0x00,0x00,0x3c] -0x6b,0x00,0x00,0x3c +# CHECK: v_div_fmas_f32 v5, 0, 0, v3 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x0d,0x04] +0x05,0x00,0xe2,0xd1,0x80,0x00,0x0d,0x04 -# CHECK: v_subbrev_u32_e32 v0, vcc, 0, v0, vcc ; encoding: [0x80,0x00,0x00,0x3c] -0x80,0x00,0x00,0x3c +# CHECK: v_div_fmas_f32 v5, 0, 0, v255 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0xfd,0x07] +0x05,0x00,0xe2,0xd1,0x80,0x00,0xfd,0x07 -# CHECK: v_subbrev_u32_e32 v0, vcc, -1, v0, vcc ; encoding: [0xc1,0x00,0x00,0x3c] -0xc1,0x00,0x00,0x3c +# CHECK: v_div_fmas_f32 v5, neg(0), 0, 0 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x22] +0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x22 -# CHECK: v_subbrev_u32_e32 v0, vcc, 0.5, v0, vcc ; encoding: [0xf0,0x00,0x00,0x3c] -0xf0,0x00,0x00,0x3c +# CHECK: v_div_fmas_f32 v5, 0, neg(0), 0 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x42] +0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x42 -# CHECK: v_subbrev_u32_e32 v0, vcc, -4.0, v0, vcc ; encoding: [0xf7,0x00,0x00,0x3c] -0xf7,0x00,0x00,0x3c +# CHECK: v_div_fmas_f32 v5, 0, 0, neg(0) ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x82] +0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x82 -# CHECK: v_subbrev_u32_e32 v0, vcc, scc, v0, vcc ; encoding: [0xfd,0x00,0x00,0x3c] -0xfd,0x00,0x00,0x3c +# CHECK: v_div_fmas_f32 v5, neg(0), neg(0), neg(0) ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0xe2] +0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0xe2 -# CHECK: v_subbrev_u32_e32 v0, vcc, v0, v0, vcc ; encoding: [0x00,0x01,0x00,0x3c] -0x00,0x01,0x00,0x3c +# CHECK: v_div_fmas_f32 v5, |0|, 0, 0 ; encoding: [0x05,0x01,0xe2,0xd1,0x80,0x00,0x01,0x02] +0x05,0x01,0xe2,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subbrev_u32_e32 v0, vcc, v255, v0, vcc ; encoding: [0xff,0x01,0x00,0x3c] -0xff,0x01,0x00,0x3c +# CHECK: v_div_fmas_f32 v5, 0, |0|, 0 ; encoding: [0x05,0x02,0xe2,0xd1,0x80,0x00,0x01,0x02] +0x05,0x02,0xe2,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subbrev_u32_e32 v0, vcc, vcc_lo, v255, vcc ; encoding: [0x6a,0xfe,0x01,0x3c] -0x6a,0xfe,0x01,0x3c +# CHECK: v_div_fmas_f32 v5, 0, 0, |0| ; encoding: [0x05,0x04,0xe2,0xd1,0x80,0x00,0x01,0x02] +0x05,0x04,0xe2,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], s0, s0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x1e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fmas_f32 v5, |0|, |0|, |0| ; encoding: [0x05,0x07,0xe2,0xd1,0x80,0x00,0x01,0x02] +0x05,0x07,0xe2,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subbrev_u32_e64 v255, s[0:1], s0, s0, s[0:1] ; encoding: [0xff,0x00,0x1e,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x1e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fmas_f32 v5, 0, 0, 0 clamp ; encoding: [0x05,0x80,0xe2,0xd1,0x80,0x00,0x01,0x02] +0x05,0x80,0xe2,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subbrev_u32_e64 v0, s[2:3], s0, s0, s[0:1] ; encoding: [0x00,0x02,0x1e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x1e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fmas_f32 v5, 0, 0, 0 mul:2 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x0a] +0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x0a -# CHECK: v_subbrev_u32_e64 v0, s[100:101], s0, s0, s[0:1] ; encoding: [0x00,0x64,0x1e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x64,0x1e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fmas_f32 v5, 0, 0, 0 mul:4 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x12] +0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x12 -# CHECK: v_subbrev_u32_e64 v0, flat_scratch, s0, s0, s[0:1] ; encoding: [0x00,0x66,0x1e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x66,0x1e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fmas_f32 v5, 0, 0, 0 div:2 ; encoding: [0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x1a] +0x05,0x00,0xe2,0xd1,0x80,0x00,0x01,0x1a -# CHECK: v_subbrev_u32_e64 v0, vcc, s0, s0, s[0:1] ; encoding: [0x00,0x6a,0x1e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6a,0x1e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x01 -# CHECK: v_subbrev_u32_e64 v0, tba, s0, s0, s[0:1] ; encoding: [0x00,0x6c,0x1e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6c,0x1e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fmas_f64 v[254:255], vcc, vcc, vcc ; encoding: [0xfe,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] +0xfe,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x01 -# CHECK: v_subbrev_u32_e64 v0, tma, s0, s0, s[0:1] ; encoding: [0x00,0x6e,0x1e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6e,0x1e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fmas_f64 v[5:6], 0, vcc, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x80,0xd4,0xa8,0x01] +0x05,0x00,0xe3,0xd1,0x80,0xd4,0xa8,0x01 -# CHECK: v_subbrev_u32_e64 v0, ttmp[10:11], s0, s0, s[0:1] ; encoding: [0x00,0x7a,0x1e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x7a,0x1e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fmas_f64 v[5:6], -1, vcc, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0xc1,0xd4,0xa8,0x01] +0x05,0x00,0xe3,0xd1,0xc1,0xd4,0xa8,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], 0, s0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x1e,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_div_fmas_f64 v[5:6], 0.5, vcc, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0xf0,0xd4,0xa8,0x01] +0x05,0x00,0xe3,0xd1,0xf0,0xd4,0xa8,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], -1, s0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x1e,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_div_fmas_f64 v[5:6], -4.0, vcc, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0xf7,0xd4,0xa8,0x01] +0x05,0x00,0xe3,0xd1,0xf7,0xd4,0xa8,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], 0.5, s0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x1e,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_div_fmas_f64 v[5:6], v[1:2], vcc, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x01,0xd5,0xa8,0x01] +0x05,0x00,0xe3,0xd1,0x01,0xd5,0xa8,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], -4.0, s0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x1e,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_div_fmas_f64 v[5:6], v[254:255], vcc, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0xfe,0xd5,0xa8,0x01] +0x05,0x00,0xe3,0xd1,0xfe,0xd5,0xa8,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], scc, s0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x1e,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, 0, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0x00,0xa9,0x01] +0x05,0x00,0xe3,0xd1,0x6a,0x00,0xa9,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], v0, s0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x1e,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, -1, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0x82,0xa9,0x01] +0x05,0x00,0xe3,0xd1,0x6a,0x82,0xa9,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], v255, s0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x1e,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, 0.5, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xe0,0xa9,0x01] +0x05,0x00,0xe3,0xd1,0x6a,0xe0,0xa9,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], s0, 0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x1e,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, -4.0, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xee,0xa9,0x01] +0x05,0x00,0xe3,0xd1,0x6a,0xee,0xa9,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], s0, -1, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x1e,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, v[2:3], vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0x04,0xaa,0x01] +0x05,0x00,0xe3,0xd1,0x6a,0x04,0xaa,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], s0, 0.5, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x1e,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, v[254:255], vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xfc,0xab,0x01] +0x05,0x00,0xe3,0xd1,0x6a,0xfc,0xab,0x01 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], s0, -4.0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x1e,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, 0 ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0x00,0x02] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0x00,0x02 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], s0, scc, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x1e,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, -1 ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0x04,0x03] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0x04,0x03 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], s0, v0, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x1e,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, 0.5 ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xc0,0x03] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xc0,0x03 -# CHECK: v_subbrev_u32_e64 v0, s[0:1], s0, v255, s[0:1] ; encoding: [0x00,0x00,0x1e,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x1e,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, -4.0 ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xdc,0x03] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xdc,0x03 -# CHECK: v_add_f16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x3e] -0x00,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, v[3:4] ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0x0c,0x04] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0x0c,0x04 -# CHECK: v_add_f16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x3f] -0x00,0x00,0xfe,0x3f +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, v[254:255] ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xf8,0x07] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xf8,0x07 -# CHECK: v_add_f16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x3e] -0x65,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], -vcc, vcc, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x21] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x21 -# CHECK: v_add_f16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x3e] -0x66,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], vcc, -vcc, vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x41] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x41 -# CHECK: v_add_f16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x3e] -0x67,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, -vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x81] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x81 -# CHECK: v_add_f16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x3e] -0x6a,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], -vcc, -vcc, -vcc ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0xe1] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0xe1 -# CHECK: v_add_f16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x3e] -0x6b,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], |vcc|, vcc, vcc ; encoding: [0x05,0x01,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] +0x05,0x01,0xe3,0xd1,0x6a,0xd4,0xa8,0x01 -# CHECK: v_add_f16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x3e] -0x6c,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], vcc, |vcc|, vcc ; encoding: [0x05,0x02,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] +0x05,0x02,0xe3,0xd1,0x6a,0xd4,0xa8,0x01 -# CHECK: v_add_f16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x3e] -0x6d,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, |vcc| ; encoding: [0x05,0x04,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] +0x05,0x04,0xe3,0xd1,0x6a,0xd4,0xa8,0x01 -# CHECK: v_add_f16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x3e] -0x6e,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], |vcc|, |vcc|, |vcc| ; encoding: [0x05,0x07,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] +0x05,0x07,0xe3,0xd1,0x6a,0xd4,0xa8,0x01 -# CHECK: v_add_f16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x3e] -0x6f,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, vcc clamp ; encoding: [0x05,0x80,0xe3,0xd1,0x6a,0xd4,0xa8,0x01] +0x05,0x80,0xe3,0xd1,0x6a,0xd4,0xa8,0x01 -# CHECK: v_add_f16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x3e] -0x7b,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, vcc mul:2 ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x09] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x09 -# CHECK: v_add_f16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x3e] -0x7c,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, vcc mul:4 ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x11] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x11 -# CHECK: v_add_f16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x3e] -0x7e,0x00,0x00,0x3e +# CHECK: v_div_fmas_f64 v[5:6], vcc, vcc, vcc div:2 ; encoding: [0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x19] +0x05,0x00,0xe3,0xd1,0x6a,0xd4,0xa8,0x19 -# CHECK: v_add_f16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x3e] -0x7f,0x00,0x00,0x3e +# CHECK: v_msad_u8 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_f16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x3e] -0x80,0x00,0x00,0x3e +# CHECK: v_msad_u8 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xe4,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xe4,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_f16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x3e] -0xc1,0x00,0x00,0x3e +# CHECK: v_msad_u8 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_add_f16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x3e] -0xf0,0x00,0x00,0x3e +# CHECK: v_msad_u8 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_add_f16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x3e] -0xf7,0x00,0x00,0x3e +# CHECK: v_msad_u8 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_add_f16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x3e] -0xfd,0x00,0x00,0x3e +# CHECK: v_msad_u8 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_add_f16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x3e,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x3e,0x0b,0xfe,0x00,0x00 +# CHECK: v_msad_u8 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_add_f16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x3e,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x3e,0x56,0x34,0x00,0x00 +# CHECK: v_msad_u8 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_add_f16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x3e] -0x00,0x01,0x00,0x3e +# CHECK: v_msad_u8 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_add_f16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x3e] -0xff,0x01,0x00,0x3e +# CHECK: v_msad_u8 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_add_f16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x3e] -0x00,0xfe,0x01,0x3e +# CHECK: v_msad_u8 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x1f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_msad_u8 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x1f,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x1f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_msad_u8 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x1f,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x1f,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_msad_u8 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x1f,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x1f,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_msad_u8 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x1f,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x1f,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_msad_u8 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x1f,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x1f,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_msad_u8 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x1f,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x1f,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_msad_u8 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x1f,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_msad_u8 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x1f,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x1f,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_msad_u8 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xe4,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x1f,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_msad_u8 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_add_f16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x1f,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_msad_u8 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xe4,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_add_f16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x1f,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_msad_u8 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_add_f16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x1f,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_msad_u8 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_add_f16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x1f,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_msad_u8 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xe4,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_add_f16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x1f,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_msad_u8 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xe4,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_add_f16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x1f,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_msad_u8 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xe4,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_add_f16_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x1f,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_msad_u8 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xe4,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_add_f16_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x1f,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_msad_u8 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xe4,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_add_f16_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x1f,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x1f,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_msad_u8 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xe4,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_add_f16_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x1f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x1f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_msad_u8 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xe4,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_add_f16_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x1f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x1f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_msad_u8 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xe4,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xe4,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_add_f16_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x1f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x1f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_add_f16_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x1f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x1f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_qsad_pk_u16_u8 v[254:255], s[2:3], 0, 0 ; encoding: [0xfe,0x00,0xe5,0xd1,0x02,0x00,0x01,0x02] +0xfe,0x00,0xe5,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x40] -0x00,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[4:5], 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x04,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x04,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x41] -0x00,0x00,0xfe,0x41 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[100:101], 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x64,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x64,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x40] -0x65,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], flat_scratch, 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x40] -0x66,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], vcc, 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x40] -0x67,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], tba, 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x40] -0x6a,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], tma, 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x40] -0x6b,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], ttmp[10:11], 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x7a,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x7a,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x40] -0x6c,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], exec, 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x40] -0x6d,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], 0, 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x40] -0x6e,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], -1, 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x40] -0x6f,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], 0.5, 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x40] -0x7b,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], -4.0, 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xe5,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x40] -0x7c,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], v[1:2], 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x40] -0x7e,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], v[254:255], 0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0xfe,0x01,0x01,0x02] +0x05,0x00,0xe5,0xd1,0xfe,0x01,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x40] -0x7f,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], -1, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0x82,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x02,0x82,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x40] -0x80,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], 0.5, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0xe0,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x02,0xe0,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x40] -0xc1,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], -4.0, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0xee,0x01,0x02] +0x05,0x00,0xe5,0xd1,0x02,0xee,0x01,0x02 -# CHECK: v_sub_f16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x40] -0xf0,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], v2, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0x04,0x02,0x02] +0x05,0x00,0xe5,0xd1,0x02,0x04,0x02,0x02 -# CHECK: v_sub_f16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x40] -0xf7,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], v255, 0 ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0xfe,0x03,0x02] +0x05,0x00,0xe5,0xd1,0x02,0xfe,0x03,0x02 -# CHECK: v_sub_f16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x40] -0xfd,0x00,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, -1 ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0x00,0x05,0x03] +0x05,0x00,0xe5,0xd1,0x02,0x00,0x05,0x03 -# CHECK: v_sub_f16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x40,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x40,0x0b,0xfe,0x00,0x00 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, 0.5 ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0x00,0xc1,0x03] +0x05,0x00,0xe5,0xd1,0x02,0x00,0xc1,0x03 -# CHECK: v_sub_f16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x40,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x40,0x56,0x34,0x00,0x00 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, -4.0 ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0x00,0xdd,0x03] +0x05,0x00,0xe5,0xd1,0x02,0x00,0xdd,0x03 -# CHECK: v_sub_f16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x40] -0x00,0x01,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, v[3:4] ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0x00,0x0d,0x04] +0x05,0x00,0xe5,0xd1,0x02,0x00,0x0d,0x04 -# CHECK: v_sub_f16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x40] -0xff,0x01,0x00,0x40 +# CHECK: v_qsad_pk_u16_u8 v[5:6], s[2:3], 0, v[254:255] ; encoding: [0x05,0x00,0xe5,0xd1,0x02,0x00,0xf9,0x07] +0x05,0x00,0xe5,0xd1,0x02,0x00,0xf9,0x07 -# CHECK: v_sub_f16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x40] -0x00,0xfe,0x01,0x40 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x20,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[254:255], s[2:3], 0, 0 ; encoding: [0xfe,0x00,0xe6,0xd1,0x02,0x00,0x01,0x02] +0xfe,0x00,0xe6,0xd1,0x02,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x20,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x20,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[4:5], 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x04,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x04,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x20,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x20,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[100:101], 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x64,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x64,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x20,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x20,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], flat_scratch, 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x20,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x20,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], vcc, 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x20,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x20,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], tba, 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x20,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x20,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], tma, 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x20,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], ttmp[10:11], 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x7a,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x7a,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x20,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x20,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], exec, 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x20,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], 0, 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x20,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], -1, 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x20,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], 0.5, 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x20,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], -4.0, 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xe6,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x20,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x20,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], v[1:2], 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x20,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], v[254:255], 0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0xfe,0x01,0x01,0x02] +0x05,0x00,0xe6,0xd1,0xfe,0x01,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x20,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], -1, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0x82,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x02,0x82,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x20,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0.5, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0xe0,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x02,0xe0,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x20,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], -4.0, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0xee,0x01,0x02] +0x05,0x00,0xe6,0xd1,0x02,0xee,0x01,0x02 -# CHECK: v_sub_f16_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x20,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x20,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], v2, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0x04,0x02,0x02] +0x05,0x00,0xe6,0xd1,0x02,0x04,0x02,0x02 -# CHECK: v_sub_f16_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x20,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x20,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], v255, 0 ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0xfe,0x03,0x02] +0x05,0x00,0xe6,0xd1,0x02,0xfe,0x03,0x02 -# CHECK: v_sub_f16_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x20,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x20,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, -1 ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0x00,0x05,0x03] +0x05,0x00,0xe6,0xd1,0x02,0x00,0x05,0x03 -# CHECK: v_sub_f16_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x20,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x20,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, 0.5 ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0x00,0xc1,0x03] +0x05,0x00,0xe6,0xd1,0x02,0x00,0xc1,0x03 -# CHECK: v_sub_f16_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x20,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x20,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, -4.0 ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0x00,0xdd,0x03] +0x05,0x00,0xe6,0xd1,0x02,0x00,0xdd,0x03 -# CHECK: v_subrev_f16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x42] -0x00,0x00,0x00,0x42 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, v[3:4] ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0x00,0x0d,0x04] +0x05,0x00,0xe6,0xd1,0x02,0x00,0x0d,0x04 -# CHECK: v_subrev_f16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x43] -0x00,0x00,0xfe,0x43 +# CHECK: v_mqsad_pk_u16_u8 v[5:6], s[2:3], 0, v[254:255] ; encoding: [0x05,0x00,0xe6,0xd1,0x02,0x00,0xf9,0x07] +0x05,0x00,0xe6,0xd1,0x02,0x00,0xf9,0x07 -# CHECK: v_subrev_f16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x42] -0x65,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x42] -0x66,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[254:255], s[12:13], s1, 0, 0 ; encoding: [0xfe,0x0c,0xe8,0xd1,0x01,0x00,0x01,0x02] +0xfe,0x0c,0xe8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x42] -0x67,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[14:15], s1, 0, 0 ; encoding: [0x05,0x0e,0xe8,0xd1,0x01,0x00,0x01,0x02] +0x05,0x0e,0xe8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x42] -0x6a,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[100:101], s1, 0, 0 ; encoding: [0x05,0x64,0xe8,0xd1,0x01,0x00,0x01,0x02] +0x05,0x64,0xe8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x42] -0x6b,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], flat_scratch, s1, 0, 0 ; encoding: [0x05,0x66,0xe8,0xd1,0x01,0x00,0x01,0x02] +0x05,0x66,0xe8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x42] -0x6c,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], vcc, s1, 0, 0 ; encoding: [0x05,0x6a,0xe8,0xd1,0x01,0x00,0x01,0x02] +0x05,0x6a,0xe8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x42] -0x6d,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], tba, s1, 0, 0 ; encoding: [0x05,0x6c,0xe8,0xd1,0x01,0x00,0x01,0x02] +0x05,0x6c,0xe8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x42] -0x6e,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], tma, s1, 0, 0 ; encoding: [0x05,0x6e,0xe8,0xd1,0x01,0x00,0x01,0x02] +0x05,0x6e,0xe8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x42] -0x6f,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], ttmp[10:11], s1, 0, 0 ; encoding: [0x05,0x7a,0xe8,0xd1,0x01,0x00,0x01,0x02] +0x05,0x7a,0xe8,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x42] -0x7b,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s101, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x65,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x42] -0x7c,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], flat_scratch_lo, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x66,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x42] -0x7e,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], flat_scratch_hi, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x67,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x42] -0x7f,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], vcc_lo, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x42] -0x80,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], vcc_hi, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x42] -0xc1,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], tba_lo, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x42] -0xf0,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], tba_hi, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x42] -0xf7,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], tma_lo, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x42] -0xfd,0x00,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], tma_hi, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x42,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x42,0x0b,0xfe,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], ttmp11, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x42,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x42,0x56,0x34,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], m0, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x42] -0x00,0x01,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], exec_lo, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x42] -0xff,0x01,0x00,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], exec_hi, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x42] -0x00,0xfe,0x01,0x42 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], 0, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x80,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x21,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], -1, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x21,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x21,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], 0.5, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x21,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x21,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], -4.0, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x21,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x21,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], scc, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x21,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x21,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], v1, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0x01,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x21,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x21,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], v255, 0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0xff,0x01,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x21,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x21,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, -1, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0x82,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x21,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, 0.5, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x21,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x21,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, -4.0, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0xee,0x01,0x02] +0x05,0x0c,0xe8,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x21,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, v2, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0x04,0x02,0x02] +0x05,0x0c,0xe8,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_subrev_f16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x21,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, v255, 0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x0c,0xe8,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_subrev_f16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x21,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, 0, -1 ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0x05,0x03] +0x05,0x0c,0xe8,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_subrev_f16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x21,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, 0, 0.5 ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x0c,0xe8,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_subrev_f16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x21,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x21,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, 0, -4.0 ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x0c,0xe8,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_subrev_f16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x21,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, 0, v[3:4] ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x0c,0xe8,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_subrev_f16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x21,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_mad_u64_u32 v[5:6], s[12:13], s1, 0, v[254:255] ; encoding: [0x05,0x0c,0xe8,0xd1,0x01,0x00,0xf9,0x07] +0x05,0x0c,0xe8,0xd1,0x01,0x00,0xf9,0x07 -# CHECK: v_subrev_f16_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x21,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x21,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_mad_i64_i32 v[254:255], s[12:13], s1, 0, 0 ; encoding: [0xfe,0x0c,0xe9,0xd1,0x01,0x00,0x01,0x02] +0xfe,0x0c,0xe9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x21,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x21,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_mad_i64_i32 v[5:6], s[14:15], s1, 0, 0 ; encoding: [0x05,0x0e,0xe9,0xd1,0x01,0x00,0x01,0x02] +0x05,0x0e,0xe9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x21,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x21,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], s[100:101], s1, 0, 0 ; encoding: [0x05,0x64,0xe9,0xd1,0x01,0x00,0x01,0x02] +0x05,0x64,0xe9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x21,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x21,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], flat_scratch, s1, 0, 0 ; encoding: [0x05,0x66,0xe9,0xd1,0x01,0x00,0x01,0x02] +0x05,0x66,0xe9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x21,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x21,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], vcc, s1, 0, 0 ; encoding: [0x05,0x6a,0xe9,0xd1,0x01,0x00,0x01,0x02] +0x05,0x6a,0xe9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_f16_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x21,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x21,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], tba, s1, 0, 0 ; encoding: [0x05,0x6c,0xe9,0xd1,0x01,0x00,0x01,0x02] +0x05,0x6c,0xe9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x44] -0x00,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], tma, s1, 0, 0 ; encoding: [0x05,0x6e,0xe9,0xd1,0x01,0x00,0x01,0x02] +0x05,0x6e,0xe9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x45] -0x00,0x00,0xfe,0x45 +# CHECK: v_mad_i64_i32 v[5:6], ttmp[10:11], s1, 0, 0 ; encoding: [0x05,0x7a,0xe9,0xd1,0x01,0x00,0x01,0x02] +0x05,0x7a,0xe9,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x44] -0x65,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s101, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x65,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x44] -0x66,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], flat_scratch_lo, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x66,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x44] -0x67,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], flat_scratch_hi, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x67,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x44] -0x6a,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], vcc_lo, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x44] -0x6b,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], vcc_hi, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x44] -0x6c,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], tba_lo, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x44] -0x6d,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], tba_hi, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x44] -0x6e,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], tma_lo, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x44] -0x6f,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], tma_hi, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x44] -0x7b,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], ttmp11, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x44] -0x7c,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], m0, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x44] -0x7e,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], exec_lo, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x44] -0x7f,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], exec_hi, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x44] -0x80,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], 0, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x80,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x44] -0xc1,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], -1, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x44] -0xf0,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], 0.5, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x44] -0xf7,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], -4.0, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x44] -0xfd,0x00,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], scc, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x44,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x44,0x0b,0xfe,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], v1, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0x01,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x44,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x44,0x56,0x34,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], v255, 0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0xff,0x01,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x44] -0x00,0x01,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, -1, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0x82,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x44] -0xff,0x01,0x00,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, 0.5, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_mul_f16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x44] -0x00,0xfe,0x01,0x44 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, -4.0, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0xee,0x01,0x02] +0x05,0x0c,0xe9,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x22,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, v2, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0x04,0x02,0x02] +0x05,0x0c,0xe9,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_mul_f16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x22,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x22,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, v255, 0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x0c,0xe9,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_mul_f16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x22,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x22,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, 0, -1 ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0x05,0x03] +0x05,0x0c,0xe9,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_mul_f16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x22,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x22,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, 0, 0.5 ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x0c,0xe9,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_mul_f16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x22,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x22,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, 0, -4.0 ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x0c,0xe9,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_mul_f16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x22,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x22,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, 0, v[3:4] ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x0c,0xe9,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_mul_f16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x22,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x22,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mad_i64_i32 v[5:6], s[12:13], s1, 0, v[254:255] ; encoding: [0x05,0x0c,0xe9,0xd1,0x01,0x00,0xf9,0x07] +0x05,0x0c,0xe9,0xd1,0x01,0x00,0xf9,0x07 -# CHECK: v_mul_f16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x22,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mad_f16 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x22,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x22,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mad_f16 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xea,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xea,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x22,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_mad_f16 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x22,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_mad_f16 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x22,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_mad_f16 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x22,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_mad_f16 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x22,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x22,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_mad_f16 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x22,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_mad_f16 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x22,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_mad_f16 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x22,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_mad_f16 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x22,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_mad_f16 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x22,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x22,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_mad_f16 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x22,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x22,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_f16 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x22,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x22,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_f16 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x22,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x22,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_f16 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_mul_f16_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x22,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x22,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_f16 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x46] -0x00,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_mac_f16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x47] -0x00,0x00,0xfe,0x47 +# CHECK: v_mad_f16 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x46] -0x65,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x46] -0x66,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xea,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x46] -0x67,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xea,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x46] -0x6a,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xea,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x46] -0x6b,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xea,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x46] -0x6c,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xea,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x46] -0x6d,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xea,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x46] -0x6e,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xea,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_mac_f16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x46] -0x6f,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xea,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_mac_f16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x46] -0x7b,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xea,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_mac_f16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x46] -0x7c,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xea,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_mac_f16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x46] -0x7e,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xea,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_mac_f16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x46] -0x7f,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xea,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_mac_f16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x46] -0x80,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xea,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_mac_f16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x46] -0xc1,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xea,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_mac_f16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x46] -0xf0,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xea,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_mac_f16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x46] -0xf7,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xea,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_mac_f16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x46] -0xfd,0x00,0x00,0x46 +# CHECK: v_mad_f16 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xea,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xea,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_mac_f16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x46,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x46,0x0b,0xfe,0x00,0x00 +# CHECK: v_mad_f16 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xea,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xea,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x46,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x46,0x56,0x34,0x00,0x00 +# CHECK: v_mad_f16 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xea,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xea,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x46] -0x00,0x01,0x00,0x46 +# CHECK: v_mad_f16 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xea,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xea,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x46] -0xff,0x01,0x00,0x46 +# CHECK: v_mad_f16 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xea,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xea,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mac_f16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x46] -0x00,0xfe,0x01,0x46 +# CHECK: v_mad_f16 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xea,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xea,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x4c] -0x00,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x4d] -0x00,0x00,0xfe,0x4d +# CHECK: v_mad_u16 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xeb,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xeb,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x4c] -0x65,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x4c] -0x66,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x4c] -0x67,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x4c] -0x6a,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x4c] -0x6b,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x4c] -0x6c,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x4c] -0x6d,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x4c] -0x6e,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x4c] -0x6f,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x4c] -0x7b,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x4c] -0x7c,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x4c] -0x7e,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x4c] -0x7f,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x4c] -0x80,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x4c] -0xc1,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x4c] -0xf0,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x4c] -0xf7,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x4c] -0xfd,0x00,0x00,0x4c +# CHECK: v_mad_u16 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xeb,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_add_u16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x4c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x4c,0x0b,0xfe,0x00,0x00 +# CHECK: v_mad_u16 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_add_u16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x4c,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x4c,0x56,0x34,0x00,0x00 +# CHECK: v_mad_u16 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xeb,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_add_u16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x4c] -0x00,0x01,0x00,0x4c +# CHECK: v_mad_u16 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_add_u16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x4c] -0xff,0x01,0x00,0x4c +# CHECK: v_mad_u16 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_add_u16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x4c] -0x00,0xfe,0x01,0x4c +# CHECK: v_mad_u16 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xeb,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_add_u16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x26,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x26,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_u16 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xeb,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_add_u16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x26,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x26,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mad_u16 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xeb,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_add_u16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x26,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x26,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mad_u16 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xeb,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_add_u16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x26,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x26,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mad_u16 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xeb,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_add_u16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x26,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x26,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mad_u16 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xeb,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_add_u16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x26,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x26,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mad_u16 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xeb,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_add_u16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x26,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x26,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mad_u16 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xeb,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xeb,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_add_u16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x26,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x26,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mad_i16 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_u16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x26,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x26,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mad_i16 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xec,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xec,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_add_u16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x26,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x26,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_mad_i16 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_add_u16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x26,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x26,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_mad_i16 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_add_u16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x26,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x26,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_mad_i16 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_add_u16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x26,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x26,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_mad_i16 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_add_u16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x26,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x26,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_mad_i16 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_add_u16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x26,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x26,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_mad_i16 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_add_u16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x26,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x26,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_mad_i16 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x4e] -0x00,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x4f] -0x00,0x00,0xfe,0x4f +# CHECK: v_mad_i16 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x4e] -0x65,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x4e] -0x66,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x4e] -0x67,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x4e] -0x6a,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x4e] -0x6b,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x4e] -0x6c,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x4e] -0x6d,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x4e] -0x6e,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x4e] -0x6f,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xec,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x4e] -0x7b,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xec,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x4e] -0x7c,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xec,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x4e] -0x7e,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xec,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x4e] -0x7f,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xec,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x4e] -0x80,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xec,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x4e] -0xc1,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xec,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_sub_u16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x4e] -0xf0,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xec,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_sub_u16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x4e] -0xf7,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xec,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_sub_u16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x4e] -0xfd,0x00,0x00,0x4e +# CHECK: v_mad_i16 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xec,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_sub_u16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x4e,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x4e,0x0b,0xfe,0x00,0x00 +# CHECK: v_mad_i16 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xec,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_sub_u16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x4e,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x4e,0x56,0x34,0x00,0x00 +# CHECK: v_mad_i16 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xec,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_sub_u16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x4e] -0x00,0x01,0x00,0x4e +# CHECK: v_mad_i16 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xec,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xec,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_sub_u16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x4e] -0xff,0x01,0x00,0x4e +# CHECK: v_fma_f16 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sub_u16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x4e] -0x00,0xfe,0x01,0x4e +# CHECK: v_fma_f16 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xee,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xee,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x27,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x27,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fma_f16 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x27,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x27,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_fma_f16 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x27,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x27,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_fma_f16 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x27,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x27,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_fma_f16 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x27,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x27,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_fma_f16 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x27,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x27,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_fma_f16 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x27,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x27,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_fma_f16 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x27,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x27,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_fma_f16 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x27,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x27,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_fma_f16 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x27,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x27,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_fma_f16 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x27,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x27,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_fma_f16 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x27,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x27,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_fma_f16 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x27,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x27,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_fma_f16 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x27,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x27,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_fma_f16 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x27,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x27,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_fma_f16 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_sub_u16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x27,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x27,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_fma_f16 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x50] -0x00,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x51] -0x00,0x00,0xfe,0x51 +# CHECK: v_fma_f16 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xee,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x50] -0x65,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xee,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x50] -0x66,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xee,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x50] -0x67,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xee,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x50] -0x6a,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xee,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x50] -0x6b,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xee,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x50] -0x6c,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xee,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_subrev_u16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x50] -0x6d,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xee,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_subrev_u16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x50] -0x6e,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xee,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_subrev_u16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x50] -0x6f,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xee,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_subrev_u16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x50] -0x7b,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xee,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_subrev_u16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x50] -0x7c,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xee,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_subrev_u16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x50] -0x7e,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xee,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_subrev_u16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x50] -0x7f,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_subrev_u16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x50] -0x80,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_subrev_u16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x50] -0xc1,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_subrev_u16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x50] -0xf0,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xee,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_subrev_u16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x50] -0xf7,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xee,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xee,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x50] -0xfd,0x00,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xee,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xee,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x50,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x50,0x0b,0xfe,0x00,0x00 +# CHECK: v_fma_f16 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xee,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xee,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x50,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x50,0x56,0x34,0x00,0x00 +# CHECK: v_fma_f16 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xee,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xee,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x50] -0x00,0x01,0x00,0x50 +# CHECK: v_fma_f16 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xee,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xee,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x50] -0xff,0x01,0x00,0x50 +# CHECK: v_div_fixup_f16 v5, s1, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x50] -0x00,0xfe,0x01,0x50 +# CHECK: v_div_fixup_f16 v255, s1, 0, 0 ; encoding: [0xff,0x00,0xef,0xd1,0x01,0x00,0x01,0x02] +0xff,0x00,0xef,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x28,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x28,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, s101, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x65,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x65,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x28,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x28,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, flat_scratch_lo, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x66,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x66,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x28,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x28,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, flat_scratch_hi, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x67,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x67,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x28,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x28,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, vcc_lo, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x6a,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x6a,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x28,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x28,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, vcc_hi, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x6b,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x6b,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x28,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x28,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, tba_lo, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x6c,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x6c,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x28,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x28,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, tba_hi, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x6d,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x6d,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x28,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x28,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, tma_lo, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x6e,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x6e,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x28,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x28,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, tma_hi, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x6f,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x6f,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x28,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x28,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_div_fixup_f16 v5, ttmp11, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x7b,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x7b,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x28,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x28,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_div_fixup_f16 v5, m0, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x7c,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x7c,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x28,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x28,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_div_fixup_f16 v5, exec_lo, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x7e,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x7e,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x28,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x28,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_div_fixup_f16 v5, exec_hi, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x7f,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x7f,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x28,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x28,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_div_fixup_f16 v5, 0, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x80,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0x80,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x28,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x28,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_div_fixup_f16 v5, -1, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0xc1,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0xc1,0x00,0x01,0x02 -# CHECK: v_subrev_u16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x28,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x28,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_div_fixup_f16 v5, 0.5, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0xf0,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0xf0,0x00,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x52] -0x00,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, -4.0, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0xf7,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0xf7,0x00,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x53] -0x00,0x00,0xfe,0x53 +# CHECK: v_div_fixup_f16 v5, scc, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0xfd,0x00,0x01,0x02] +0x05,0x00,0xef,0xd1,0xfd,0x00,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x52] -0x65,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, v1, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x01,0x01,0x02] +0x05,0x00,0xef,0xd1,0x01,0x01,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x52] -0x66,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, v255, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0xff,0x01,0x01,0x02] +0x05,0x00,0xef,0xd1,0xff,0x01,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x52] -0x67,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, -1, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x82,0x01,0x02] +0x05,0x00,0xef,0xd1,0x01,0x82,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x52] -0x6a,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, 0.5, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0xe0,0x01,0x02] +0x05,0x00,0xef,0xd1,0x01,0xe0,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x52] -0x6b,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, -4.0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0xee,0x01,0x02] +0x05,0x00,0xef,0xd1,0x01,0xee,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x52] -0x6c,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, v2, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x04,0x02,0x02] +0x05,0x00,0xef,0xd1,0x01,0x04,0x02,0x02 -# CHECK: v_mul_lo_u16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x52] -0x6d,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, v255, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0xfe,0x03,0x02] +0x05,0x00,0xef,0xd1,0x01,0xfe,0x03,0x02 -# CHECK: v_mul_lo_u16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x52] -0x6e,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, 0, -1 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x00,0x05,0x03] +0x05,0x00,0xef,0xd1,0x01,0x00,0x05,0x03 -# CHECK: v_mul_lo_u16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x52] -0x6f,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, 0, 0.5 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x00,0xc1,0x03] +0x05,0x00,0xef,0xd1,0x01,0x00,0xc1,0x03 -# CHECK: v_mul_lo_u16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x52] -0x7b,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, 0, -4.0 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x00,0xdd,0x03] +0x05,0x00,0xef,0xd1,0x01,0x00,0xdd,0x03 -# CHECK: v_mul_lo_u16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x52] -0x7c,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, 0, v3 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x00,0x0d,0x04] +0x05,0x00,0xef,0xd1,0x01,0x00,0x0d,0x04 -# CHECK: v_mul_lo_u16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x52] -0x7e,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, 0, v255 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x00,0xfd,0x07] +0x05,0x00,0xef,0xd1,0x01,0x00,0xfd,0x07 -# CHECK: v_mul_lo_u16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x52] -0x7f,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, -s1, 0, 0 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x00,0x01,0x22] +0x05,0x00,0xef,0xd1,0x01,0x00,0x01,0x22 -# CHECK: v_mul_lo_u16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x52] -0x80,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, neg(0), 0 ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x00,0x01,0x42] +0x05,0x00,0xef,0xd1,0x01,0x00,0x01,0x42 -# CHECK: v_mul_lo_u16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x52] -0xc1,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, 0, neg(0) ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x00,0x01,0x82] +0x05,0x00,0xef,0xd1,0x01,0x00,0x01,0x82 -# CHECK: v_mul_lo_u16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x52] -0xf0,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, -s1, neg(0), neg(0) ; encoding: [0x05,0x00,0xef,0xd1,0x01,0x00,0x01,0xe2] +0x05,0x00,0xef,0xd1,0x01,0x00,0x01,0xe2 -# CHECK: v_mul_lo_u16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x52] -0xf7,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, |s1|, 0, 0 ; encoding: [0x05,0x01,0xef,0xd1,0x01,0x00,0x01,0x02] +0x05,0x01,0xef,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x52] -0xfd,0x00,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, |0|, 0 ; encoding: [0x05,0x02,0xef,0xd1,0x01,0x00,0x01,0x02] +0x05,0x02,0xef,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x52,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x52,0x0b,0xfe,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, s1, 0, |0| ; encoding: [0x05,0x04,0xef,0xd1,0x01,0x00,0x01,0x02] +0x05,0x04,0xef,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x52,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x52,0x56,0x34,0x00,0x00 +# CHECK: v_div_fixup_f16 v5, |s1|, |0|, |0| ; encoding: [0x05,0x07,0xef,0xd1,0x01,0x00,0x01,0x02] +0x05,0x07,0xef,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x52] -0x00,0x01,0x00,0x52 +# CHECK: v_div_fixup_f16 v5, s1, 0, 0 clamp ; encoding: [0x05,0x80,0xef,0xd1,0x01,0x00,0x01,0x02] +0x05,0x80,0xef,0xd1,0x01,0x00,0x01,0x02 -# CHECK: v_mul_lo_u16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x52] -0xff,0x01,0x00,0x52 +# CHECK: v_add_f64 v[5:6], s[4:5], s[4:5] ; encoding: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x00] +0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_mul_lo_u16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x52] -0x00,0xfe,0x01,0x52 +# CHECK: v_add_f64 v[254:255], s[4:5], s[4:5] ; encoding: [0xfe,0x00,0x80,0xd2,0x04,0x08,0x00,0x00] +0xfe,0x00,0x80,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_mul_lo_u16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x29,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x29,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_add_f64 v[5:6], 0, s[4:5] ; encoding: [0x05,0x00,0x80,0xd2,0x80,0x08,0x00,0x00] +0x05,0x00,0x80,0xd2,0x80,0x08,0x00,0x00 -# CHECK: v_mul_lo_u16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x29,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x29,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_add_f64 v[5:6], -1, s[4:5] ; encoding: [0x05,0x00,0x80,0xd2,0xc1,0x08,0x00,0x00] +0x05,0x00,0x80,0xd2,0xc1,0x08,0x00,0x00 -# CHECK: v_mul_lo_u16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x29,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x29,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_add_f64 v[5:6], 0.5, s[4:5] ; encoding: [0x05,0x00,0x80,0xd2,0xf0,0x08,0x00,0x00] +0x05,0x00,0x80,0xd2,0xf0,0x08,0x00,0x00 -# CHECK: v_mul_lo_u16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x29,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x29,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_add_f64 v[5:6], -4.0, s[4:5] ; encoding: [0x05,0x00,0x80,0xd2,0xf7,0x08,0x00,0x00] +0x05,0x00,0x80,0xd2,0xf7,0x08,0x00,0x00 -# CHECK: v_mul_lo_u16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x29,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x29,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_add_f64 v[5:6], v[1:2], s[4:5] ; encoding: [0x05,0x00,0x80,0xd2,0x01,0x09,0x00,0x00] +0x05,0x00,0x80,0xd2,0x01,0x09,0x00,0x00 -# CHECK: v_mul_lo_u16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x29,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x29,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_add_f64 v[5:6], v[254:255], s[4:5] ; encoding: [0x05,0x00,0x80,0xd2,0xfe,0x09,0x00,0x00] +0x05,0x00,0x80,0xd2,0xfe,0x09,0x00,0x00 -# CHECK: v_mul_lo_u16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x29,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x29,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_add_f64 v[5:6], s[4:5], 0 ; encoding: [0x05,0x00,0x80,0xd2,0x04,0x00,0x01,0x00] +0x05,0x00,0x80,0xd2,0x04,0x00,0x01,0x00 -# CHECK: v_mul_lo_u16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x29,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x29,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_add_f64 v[5:6], s[4:5], -1 ; encoding: [0x05,0x00,0x80,0xd2,0x04,0x82,0x01,0x00] +0x05,0x00,0x80,0xd2,0x04,0x82,0x01,0x00 -# CHECK: v_mul_lo_u16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x29,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x29,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_add_f64 v[5:6], s[4:5], 0.5 ; encoding: [0x05,0x00,0x80,0xd2,0x04,0xe0,0x01,0x00] +0x05,0x00,0x80,0xd2,0x04,0xe0,0x01,0x00 -# CHECK: v_mul_lo_u16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x29,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x29,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_add_f64 v[5:6], s[4:5], -4.0 ; encoding: [0x05,0x00,0x80,0xd2,0x04,0xee,0x01,0x00] +0x05,0x00,0x80,0xd2,0x04,0xee,0x01,0x00 -# CHECK: v_mul_lo_u16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x29,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x29,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_add_f64 v[5:6], s[4:5], v[2:3] ; encoding: [0x05,0x00,0x80,0xd2,0x04,0x04,0x02,0x00] +0x05,0x00,0x80,0xd2,0x04,0x04,0x02,0x00 -# CHECK: v_mul_lo_u16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x29,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x29,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_add_f64 v[5:6], s[4:5], v[254:255] ; encoding: [0x05,0x00,0x80,0xd2,0x04,0xfc,0x03,0x00] +0x05,0x00,0x80,0xd2,0x04,0xfc,0x03,0x00 -# CHECK: v_mul_lo_u16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x29,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x29,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_add_f64 v[5:6], -s[4:5], s[4:5] ; encoding: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x20] +0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x20 -# CHECK: v_mul_lo_u16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x29,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x29,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_add_f64 v[5:6], s[4:5], -s[4:5] ; encoding: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x40] +0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x40 -# CHECK: v_mul_lo_u16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x29,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x29,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_add_f64 v[5:6], -s[4:5], -s[4:5] ; encoding: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x60] +0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x60 -# CHECK: v_mul_lo_u16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x29,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x29,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_add_f64 v[5:6], |s[4:5]|, s[4:5] ; encoding: [0x05,0x01,0x80,0xd2,0x04,0x08,0x00,0x00] +0x05,0x01,0x80,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x54] -0x00,0x00,0x00,0x54 +# CHECK: v_add_f64 v[5:6], s[4:5], |s[4:5]| ; encoding: [0x05,0x02,0x80,0xd2,0x04,0x08,0x00,0x00] +0x05,0x02,0x80,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x55] -0x00,0x00,0xfe,0x55 +# CHECK: v_add_f64 v[5:6], |s[4:5]|, |s[4:5]| ; encoding: [0x05,0x03,0x80,0xd2,0x04,0x08,0x00,0x00] +0x05,0x03,0x80,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x54] -0x65,0x00,0x00,0x54 +# CHECK: v_add_f64 v[5:6], s[4:5], s[4:5] clamp ; encoding: [0x05,0x80,0x80,0xd2,0x04,0x08,0x00,0x00] +0x05,0x80,0x80,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x54] -0x66,0x00,0x00,0x54 +# CHECK: v_add_f64 v[5:6], s[4:5], s[4:5] mul:2 ; encoding: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x08] +0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x08 -# CHECK: v_lshlrev_b16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x54] -0x67,0x00,0x00,0x54 +# CHECK: v_add_f64 v[5:6], s[4:5], s[4:5] mul:4 ; encoding: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x10] +0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x10 -# CHECK: v_lshlrev_b16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x54] -0x6a,0x00,0x00,0x54 +# CHECK: v_add_f64 v[5:6], s[4:5], s[4:5] div:2 ; encoding: [0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x18] +0x05,0x00,0x80,0xd2,0x04,0x08,0x00,0x18 -# CHECK: v_lshlrev_b16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x54] -0x6b,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], s[4:5], s[4:5] ; encoding: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x00] +0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x54] -0x6c,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[254:255], s[4:5], s[4:5] ; encoding: [0xfe,0x00,0x81,0xd2,0x04,0x08,0x00,0x00] +0xfe,0x00,0x81,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x54] -0x6d,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], 0, s[4:5] ; encoding: [0x05,0x00,0x81,0xd2,0x80,0x08,0x00,0x00] +0x05,0x00,0x81,0xd2,0x80,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x54] -0x6e,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], -1, s[4:5] ; encoding: [0x05,0x00,0x81,0xd2,0xc1,0x08,0x00,0x00] +0x05,0x00,0x81,0xd2,0xc1,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x54] -0x6f,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], 0.5, s[4:5] ; encoding: [0x05,0x00,0x81,0xd2,0xf0,0x08,0x00,0x00] +0x05,0x00,0x81,0xd2,0xf0,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x54] -0x7b,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], -4.0, s[4:5] ; encoding: [0x05,0x00,0x81,0xd2,0xf7,0x08,0x00,0x00] +0x05,0x00,0x81,0xd2,0xf7,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x54] -0x7c,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], v[1:2], s[4:5] ; encoding: [0x05,0x00,0x81,0xd2,0x01,0x09,0x00,0x00] +0x05,0x00,0x81,0xd2,0x01,0x09,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x54] -0x7e,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], v[254:255], s[4:5] ; encoding: [0x05,0x00,0x81,0xd2,0xfe,0x09,0x00,0x00] +0x05,0x00,0x81,0xd2,0xfe,0x09,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x54] -0x7f,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], s[4:5], 0 ; encoding: [0x05,0x00,0x81,0xd2,0x04,0x00,0x01,0x00] +0x05,0x00,0x81,0xd2,0x04,0x00,0x01,0x00 -# CHECK: v_lshlrev_b16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x54] -0x80,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], s[4:5], -1 ; encoding: [0x05,0x00,0x81,0xd2,0x04,0x82,0x01,0x00] +0x05,0x00,0x81,0xd2,0x04,0x82,0x01,0x00 -# CHECK: v_lshlrev_b16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x54] -0xc1,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], s[4:5], 0.5 ; encoding: [0x05,0x00,0x81,0xd2,0x04,0xe0,0x01,0x00] +0x05,0x00,0x81,0xd2,0x04,0xe0,0x01,0x00 -# CHECK: v_lshlrev_b16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x54] -0xf0,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], s[4:5], -4.0 ; encoding: [0x05,0x00,0x81,0xd2,0x04,0xee,0x01,0x00] +0x05,0x00,0x81,0xd2,0x04,0xee,0x01,0x00 -# CHECK: v_lshlrev_b16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x54] -0xf7,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], s[4:5], v[2:3] ; encoding: [0x05,0x00,0x81,0xd2,0x04,0x04,0x02,0x00] +0x05,0x00,0x81,0xd2,0x04,0x04,0x02,0x00 -# CHECK: v_lshlrev_b16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x54] -0xfd,0x00,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], s[4:5], v[254:255] ; encoding: [0x05,0x00,0x81,0xd2,0x04,0xfc,0x03,0x00] +0x05,0x00,0x81,0xd2,0x04,0xfc,0x03,0x00 -# CHECK: v_lshlrev_b16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x54,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x54,0x0b,0xfe,0x00,0x00 +# CHECK: v_mul_f64 v[5:6], -s[4:5], s[4:5] ; encoding: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x20] +0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x20 -# CHECK: v_lshlrev_b16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x54,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x54,0x56,0x34,0x00,0x00 +# CHECK: v_mul_f64 v[5:6], s[4:5], -s[4:5] ; encoding: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x40] +0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x40 -# CHECK: v_lshlrev_b16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x54] -0x00,0x01,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], -s[4:5], -s[4:5] ; encoding: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x60] +0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x60 -# CHECK: v_lshlrev_b16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x54] -0xff,0x01,0x00,0x54 +# CHECK: v_mul_f64 v[5:6], |s[4:5]|, s[4:5] ; encoding: [0x05,0x01,0x81,0xd2,0x04,0x08,0x00,0x00] +0x05,0x01,0x81,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x54] -0x00,0xfe,0x01,0x54 +# CHECK: v_mul_f64 v[5:6], s[4:5], |s[4:5]| ; encoding: [0x05,0x02,0x81,0xd2,0x04,0x08,0x00,0x00] +0x05,0x02,0x81,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x2a,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_f64 v[5:6], |s[4:5]|, |s[4:5]| ; encoding: [0x05,0x03,0x81,0xd2,0x04,0x08,0x00,0x00] +0x05,0x03,0x81,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x2a,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x2a,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_f64 v[5:6], s[4:5], s[4:5] clamp ; encoding: [0x05,0x80,0x81,0xd2,0x04,0x08,0x00,0x00] +0x05,0x80,0x81,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x2a,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mul_f64 v[5:6], s[4:5], s[4:5] mul:2 ; encoding: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x08] +0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x08 -# CHECK: v_lshlrev_b16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x2a,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mul_f64 v[5:6], s[4:5], s[4:5] mul:4 ; encoding: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x10] +0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x10 -# CHECK: v_lshlrev_b16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x2a,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mul_f64 v[5:6], s[4:5], s[4:5] div:2 ; encoding: [0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x18] +0x05,0x00,0x81,0xd2,0x04,0x08,0x00,0x18 -# CHECK: v_lshlrev_b16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x2a,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_min_f64 v[5:6], s[4:5], s[4:5] ; encoding: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x00] +0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x2a,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_min_f64 v[254:255], s[4:5], s[4:5] ; encoding: [0xfe,0x00,0x82,0xd2,0x04,0x08,0x00,0x00] +0xfe,0x00,0x82,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x2a,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x2a,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_min_f64 v[5:6], 0, s[4:5] ; encoding: [0x05,0x00,0x82,0xd2,0x80,0x08,0x00,0x00] +0x05,0x00,0x82,0xd2,0x80,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x2a,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x2a,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_min_f64 v[5:6], -1, s[4:5] ; encoding: [0x05,0x00,0x82,0xd2,0xc1,0x08,0x00,0x00] +0x05,0x00,0x82,0xd2,0xc1,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x2a,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x2a,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_min_f64 v[5:6], 0.5, s[4:5] ; encoding: [0x05,0x00,0x82,0xd2,0xf0,0x08,0x00,0x00] +0x05,0x00,0x82,0xd2,0xf0,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x2a,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x2a,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_min_f64 v[5:6], -4.0, s[4:5] ; encoding: [0x05,0x00,0x82,0xd2,0xf7,0x08,0x00,0x00] +0x05,0x00,0x82,0xd2,0xf7,0x08,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x2a,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2a,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_min_f64 v[5:6], v[1:2], s[4:5] ; encoding: [0x05,0x00,0x82,0xd2,0x01,0x09,0x00,0x00] +0x05,0x00,0x82,0xd2,0x01,0x09,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x2a,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x2a,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_min_f64 v[5:6], v[254:255], s[4:5] ; encoding: [0x05,0x00,0x82,0xd2,0xfe,0x09,0x00,0x00] +0x05,0x00,0x82,0xd2,0xfe,0x09,0x00,0x00 -# CHECK: v_lshlrev_b16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x2a,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2a,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_min_f64 v[5:6], s[4:5], 0 ; encoding: [0x05,0x00,0x82,0xd2,0x04,0x00,0x01,0x00] +0x05,0x00,0x82,0xd2,0x04,0x00,0x01,0x00 -# CHECK: v_lshlrev_b16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x2a,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x2a,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_min_f64 v[5:6], s[4:5], -1 ; encoding: [0x05,0x00,0x82,0xd2,0x04,0x82,0x01,0x00] +0x05,0x00,0x82,0xd2,0x04,0x82,0x01,0x00 -# CHECK: v_lshlrev_b16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x2a,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2a,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_min_f64 v[5:6], s[4:5], 0.5 ; encoding: [0x05,0x00,0x82,0xd2,0x04,0xe0,0x01,0x00] +0x05,0x00,0x82,0xd2,0x04,0xe0,0x01,0x00 -# CHECK: v_lshrrev_b16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x56] -0x00,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], s[4:5], -4.0 ; encoding: [0x05,0x00,0x82,0xd2,0x04,0xee,0x01,0x00] +0x05,0x00,0x82,0xd2,0x04,0xee,0x01,0x00 -# CHECK: v_lshrrev_b16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x57] -0x00,0x00,0xfe,0x57 +# CHECK: v_min_f64 v[5:6], s[4:5], v[2:3] ; encoding: [0x05,0x00,0x82,0xd2,0x04,0x04,0x02,0x00] +0x05,0x00,0x82,0xd2,0x04,0x04,0x02,0x00 -# CHECK: v_lshrrev_b16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x56] -0x65,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], s[4:5], v[254:255] ; encoding: [0x05,0x00,0x82,0xd2,0x04,0xfc,0x03,0x00] +0x05,0x00,0x82,0xd2,0x04,0xfc,0x03,0x00 -# CHECK: v_lshrrev_b16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x56] -0x66,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], -s[4:5], s[4:5] ; encoding: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x20] +0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x20 -# CHECK: v_lshrrev_b16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x56] -0x67,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], s[4:5], -s[4:5] ; encoding: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x40] +0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x40 -# CHECK: v_lshrrev_b16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x56] -0x6a,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], -s[4:5], -s[4:5] ; encoding: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x60] +0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x60 -# CHECK: v_lshrrev_b16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x56] -0x6b,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], |s[4:5]|, s[4:5] ; encoding: [0x05,0x01,0x82,0xd2,0x04,0x08,0x00,0x00] +0x05,0x01,0x82,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x56] -0x6c,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], s[4:5], |s[4:5]| ; encoding: [0x05,0x02,0x82,0xd2,0x04,0x08,0x00,0x00] +0x05,0x02,0x82,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x56] -0x6d,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], |s[4:5]|, |s[4:5]| ; encoding: [0x05,0x03,0x82,0xd2,0x04,0x08,0x00,0x00] +0x05,0x03,0x82,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x56] -0x6e,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], s[4:5], s[4:5] clamp ; encoding: [0x05,0x80,0x82,0xd2,0x04,0x08,0x00,0x00] +0x05,0x80,0x82,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x56] -0x6f,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], s[4:5], s[4:5] mul:2 ; encoding: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x08] +0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x08 -# CHECK: v_lshrrev_b16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x56] -0x7b,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], s[4:5], s[4:5] mul:4 ; encoding: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x10] +0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x10 -# CHECK: v_lshrrev_b16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x56] -0x7c,0x00,0x00,0x56 +# CHECK: v_min_f64 v[5:6], s[4:5], s[4:5] div:2 ; encoding: [0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x18] +0x05,0x00,0x82,0xd2,0x04,0x08,0x00,0x18 -# CHECK: v_lshrrev_b16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x56] -0x7e,0x00,0x00,0x56 +# CHECK: v_max_f64 v[5:6], s[4:5], s[4:5] ; encoding: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x00] +0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x56] -0x7f,0x00,0x00,0x56 +# CHECK: v_max_f64 v[254:255], s[4:5], s[4:5] ; encoding: [0xfe,0x00,0x83,0xd2,0x04,0x08,0x00,0x00] +0xfe,0x00,0x83,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x56] -0x80,0x00,0x00,0x56 +# CHECK: v_max_f64 v[5:6], 0, s[4:5] ; encoding: [0x05,0x00,0x83,0xd2,0x80,0x08,0x00,0x00] +0x05,0x00,0x83,0xd2,0x80,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x56] -0xc1,0x00,0x00,0x56 +# CHECK: v_max_f64 v[5:6], -1, s[4:5] ; encoding: [0x05,0x00,0x83,0xd2,0xc1,0x08,0x00,0x00] +0x05,0x00,0x83,0xd2,0xc1,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x56] -0xf0,0x00,0x00,0x56 +# CHECK: v_max_f64 v[5:6], 0.5, s[4:5] ; encoding: [0x05,0x00,0x83,0xd2,0xf0,0x08,0x00,0x00] +0x05,0x00,0x83,0xd2,0xf0,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x56] -0xf7,0x00,0x00,0x56 +# CHECK: v_max_f64 v[5:6], -4.0, s[4:5] ; encoding: [0x05,0x00,0x83,0xd2,0xf7,0x08,0x00,0x00] +0x05,0x00,0x83,0xd2,0xf7,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x56] -0xfd,0x00,0x00,0x56 +# CHECK: v_max_f64 v[5:6], v[1:2], s[4:5] ; encoding: [0x05,0x00,0x83,0xd2,0x01,0x09,0x00,0x00] +0x05,0x00,0x83,0xd2,0x01,0x09,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x56,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x56,0x0b,0xfe,0x00,0x00 +# CHECK: v_max_f64 v[5:6], v[254:255], s[4:5] ; encoding: [0x05,0x00,0x83,0xd2,0xfe,0x09,0x00,0x00] +0x05,0x00,0x83,0xd2,0xfe,0x09,0x00,0x00 -# CHECK: v_lshrrev_b16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x56,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x56,0x56,0x34,0x00,0x00 +# CHECK: v_max_f64 v[5:6], s[4:5], 0 ; encoding: [0x05,0x00,0x83,0xd2,0x04,0x00,0x01,0x00] +0x05,0x00,0x83,0xd2,0x04,0x00,0x01,0x00 -# CHECK: v_lshrrev_b16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x56] -0x00,0x01,0x00,0x56 +# CHECK: v_max_f64 v[5:6], s[4:5], -1 ; encoding: [0x05,0x00,0x83,0xd2,0x04,0x82,0x01,0x00] +0x05,0x00,0x83,0xd2,0x04,0x82,0x01,0x00 -# CHECK: v_lshrrev_b16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x56] -0xff,0x01,0x00,0x56 +# CHECK: v_max_f64 v[5:6], s[4:5], 0.5 ; encoding: [0x05,0x00,0x83,0xd2,0x04,0xe0,0x01,0x00] +0x05,0x00,0x83,0xd2,0x04,0xe0,0x01,0x00 -# CHECK: v_lshrrev_b16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x56] -0x00,0xfe,0x01,0x56 +# CHECK: v_max_f64 v[5:6], s[4:5], -4.0 ; encoding: [0x05,0x00,0x83,0xd2,0x04,0xee,0x01,0x00] +0x05,0x00,0x83,0xd2,0x04,0xee,0x01,0x00 -# CHECK: v_lshrrev_b16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x2b,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_f64 v[5:6], s[4:5], v[2:3] ; encoding: [0x05,0x00,0x83,0xd2,0x04,0x04,0x02,0x00] +0x05,0x00,0x83,0xd2,0x04,0x04,0x02,0x00 -# CHECK: v_lshrrev_b16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x2b,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x2b,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_max_f64 v[5:6], s[4:5], v[254:255] ; encoding: [0x05,0x00,0x83,0xd2,0x04,0xfc,0x03,0x00] +0x05,0x00,0x83,0xd2,0x04,0xfc,0x03,0x00 -# CHECK: v_lshrrev_b16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x2b,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_max_f64 v[5:6], -s[4:5], s[4:5] ; encoding: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x20] +0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x20 -# CHECK: v_lshrrev_b16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x2b,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_max_f64 v[5:6], s[4:5], -s[4:5] ; encoding: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x40] +0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x40 -# CHECK: v_lshrrev_b16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x2b,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_max_f64 v[5:6], -s[4:5], -s[4:5] ; encoding: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x60] +0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x60 -# CHECK: v_lshrrev_b16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x2b,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_max_f64 v[5:6], |s[4:5]|, s[4:5] ; encoding: [0x05,0x01,0x83,0xd2,0x04,0x08,0x00,0x00] +0x05,0x01,0x83,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x2b,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_max_f64 v[5:6], s[4:5], |s[4:5]| ; encoding: [0x05,0x02,0x83,0xd2,0x04,0x08,0x00,0x00] +0x05,0x02,0x83,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x2b,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x2b,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_max_f64 v[5:6], |s[4:5]|, |s[4:5]| ; encoding: [0x05,0x03,0x83,0xd2,0x04,0x08,0x00,0x00] +0x05,0x03,0x83,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x2b,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x2b,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_max_f64 v[5:6], s[4:5], s[4:5] clamp ; encoding: [0x05,0x80,0x83,0xd2,0x04,0x08,0x00,0x00] +0x05,0x80,0x83,0xd2,0x04,0x08,0x00,0x00 -# CHECK: v_lshrrev_b16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x2b,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x2b,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_max_f64 v[5:6], s[4:5], s[4:5] mul:2 ; encoding: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x08] +0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x08 -# CHECK: v_lshrrev_b16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x2b,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x2b,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_max_f64 v[5:6], s[4:5], s[4:5] mul:4 ; encoding: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x10] +0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x10 -# CHECK: v_lshrrev_b16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x2b,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2b,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_max_f64 v[5:6], s[4:5], s[4:5] div:2 ; encoding: [0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x18] +0x05,0x00,0x83,0xd2,0x04,0x08,0x00,0x18 -# CHECK: v_lshrrev_b16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x2b,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x2b,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_ldexp_f64 v[5:6], 0, s2 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_lshrrev_b16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x2b,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2b,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_ldexp_f64 v[254:255], 0, s2 ; encoding: [0xfe,0x00,0x84,0xd2,0x80,0x04,0x00,0x00] +0xfe,0x00,0x84,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_lshrrev_b16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x2b,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x2b,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_ldexp_f64 v[5:6], -1, s2 ; encoding: [0x05,0x00,0x84,0xd2,0xc1,0x04,0x00,0x00] +0x05,0x00,0x84,0xd2,0xc1,0x04,0x00,0x00 -# CHECK: v_lshrrev_b16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x2b,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2b,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_ldexp_f64 v[5:6], 0.5, s2 ; encoding: [0x05,0x00,0x84,0xd2,0xf0,0x04,0x00,0x00] +0x05,0x00,0x84,0xd2,0xf0,0x04,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x58] -0x00,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], -4.0, s2 ; encoding: [0x05,0x00,0x84,0xd2,0xf7,0x04,0x00,0x00] +0x05,0x00,0x84,0xd2,0xf7,0x04,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x59] -0x00,0x00,0xfe,0x59 +# CHECK: v_ldexp_f64 v[5:6], v[1:2], s2 ; encoding: [0x05,0x00,0x84,0xd2,0x01,0x05,0x00,0x00] +0x05,0x00,0x84,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x58] -0x65,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], v[254:255], s2 ; encoding: [0x05,0x00,0x84,0xd2,0xfe,0x05,0x00,0x00] +0x05,0x00,0x84,0xd2,0xfe,0x05,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x58] -0x66,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, s101 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xca,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xca,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x58] -0x67,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, flat_scratch_lo ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xcc,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xcc,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x58] -0x6a,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, flat_scratch_hi ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xce,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xce,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x58] -0x6b,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, vcc_lo ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xd4,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xd4,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x58] -0x6c,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, vcc_hi ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xd6,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xd6,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x58] -0x6d,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, tba_lo ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xd8,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xd8,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x58] -0x6e,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, tba_hi ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xda,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xda,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x58] -0x6f,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, tma_lo ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xdc,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xdc,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x58] -0x7b,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, tma_hi ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xde,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xde,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x58] -0x7c,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, ttmp11 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xf6,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xf6,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x58] -0x7e,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, m0 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xf8,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xf8,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x58] -0x7f,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, exec_lo ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xfc,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xfc,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x58] -0x80,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, exec_hi ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xfe,0x00,0x00] +0x05,0x00,0x84,0xd2,0x80,0xfe,0x00,0x00 -# CHECK: v_ashrrev_i16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x58] -0xc1,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, 0 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0x00,0x01,0x00] +0x05,0x00,0x84,0xd2,0x80,0x00,0x01,0x00 -# CHECK: v_ashrrev_i16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x58] -0xf0,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, -1 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0x82,0x01,0x00] +0x05,0x00,0x84,0xd2,0x80,0x82,0x01,0x00 -# CHECK: v_ashrrev_i16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x58] -0xf7,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, 0.5 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xe0,0x01,0x00] +0x05,0x00,0x84,0xd2,0x80,0xe0,0x01,0x00 -# CHECK: v_ashrrev_i16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x58] -0xfd,0x00,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, -4.0 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xee,0x01,0x00] +0x05,0x00,0x84,0xd2,0x80,0xee,0x01,0x00 -# CHECK: v_ashrrev_i16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x58,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x58,0x0b,0xfe,0x00,0x00 +# CHECK: v_ldexp_f64 v[5:6], 0, scc ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xfa,0x01,0x00] +0x05,0x00,0x84,0xd2,0x80,0xfa,0x01,0x00 -# CHECK: v_ashrrev_i16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x58,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x58,0x56,0x34,0x00,0x00 +# CHECK: v_ldexp_f64 v[5:6], 0, v2 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0x04,0x02,0x00] +0x05,0x00,0x84,0xd2,0x80,0x04,0x02,0x00 -# CHECK: v_ashrrev_i16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x58] -0x00,0x01,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], 0, v255 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0xfe,0x03,0x00] +0x05,0x00,0x84,0xd2,0x80,0xfe,0x03,0x00 -# CHECK: v_ashrrev_i16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x58] -0xff,0x01,0x00,0x58 +# CHECK: v_ldexp_f64 v[5:6], neg(0), s2 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x20] +0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x20 -# CHECK: v_ashrrev_i16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x58] -0x00,0xfe,0x01,0x58 +# CHECK: v_ldexp_f64 v[5:6], |0|, s2 ; encoding: [0x05,0x01,0x84,0xd2,0x80,0x04,0x00,0x00] +0x05,0x01,0x84,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x2c,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ldexp_f64 v[5:6], 0, s2 clamp ; encoding: [0x05,0x80,0x84,0xd2,0x80,0x04,0x00,0x00] +0x05,0x80,0x84,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x2c,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x2c,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ldexp_f64 v[5:6], 0, s2 mul:2 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x08] +0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x08 -# CHECK: v_ashrrev_i16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x2c,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_ldexp_f64 v[5:6], 0, s2 mul:4 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x10] +0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x10 -# CHECK: v_ashrrev_i16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x2c,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_ldexp_f64 v[5:6], 0, s2 div:2 ; encoding: [0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x18] +0x05,0x00,0x84,0xd2,0x80,0x04,0x00,0x18 -# CHECK: v_ashrrev_i16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x2c,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mul_lo_u32 v5, 0, s2 ; encoding: [0x05,0x00,0x85,0xd2,0x80,0x04,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x2c,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mul_lo_u32 v255, 0, s2 ; encoding: [0xff,0x00,0x85,0xd2,0x80,0x04,0x00,0x00] +0xff,0x00,0x85,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x2c,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mul_lo_u32 v5, -1, s2 ; encoding: [0x05,0x00,0x85,0xd2,0xc1,0x04,0x00,0x00] +0x05,0x00,0x85,0xd2,0xc1,0x04,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x2c,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x2c,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mul_lo_u32 v5, 0.5, s2 ; encoding: [0x05,0x00,0x85,0xd2,0xf0,0x04,0x00,0x00] +0x05,0x00,0x85,0xd2,0xf0,0x04,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x2c,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x2c,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mul_lo_u32 v5, -4.0, s2 ; encoding: [0x05,0x00,0x85,0xd2,0xf7,0x04,0x00,0x00] +0x05,0x00,0x85,0xd2,0xf7,0x04,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x2c,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x2c,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_mul_lo_u32 v5, v1, s2 ; encoding: [0x05,0x00,0x85,0xd2,0x01,0x05,0x00,0x00] +0x05,0x00,0x85,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x2c,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x2c,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_mul_lo_u32 v5, v255, s2 ; encoding: [0x05,0x00,0x85,0xd2,0xff,0x05,0x00,0x00] +0x05,0x00,0x85,0xd2,0xff,0x05,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x2c,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2c,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_mul_lo_u32 v5, 0, s101 ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xca,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xca,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x2c,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x2c,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_mul_lo_u32 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xcc,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xcc,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x2c,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2c,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_mul_lo_u32 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xce,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xce,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x2c,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x2c,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_mul_lo_u32 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xd4,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xd4,0x00,0x00 -# CHECK: v_ashrrev_i16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x2c,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2c,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_mul_lo_u32 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xd6,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xd6,0x00,0x00 -# CHECK: v_max_f16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x5a] -0x00,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, tba_lo ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xd8,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xd8,0x00,0x00 -# CHECK: v_max_f16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x5b] -0x00,0x00,0xfe,0x5b +# CHECK: v_mul_lo_u32 v5, 0, tba_hi ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xda,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xda,0x00,0x00 -# CHECK: v_max_f16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x5a] -0x65,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, tma_lo ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xdc,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xdc,0x00,0x00 -# CHECK: v_max_f16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x5a] -0x66,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, tma_hi ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xde,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xde,0x00,0x00 -# CHECK: v_max_f16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x5a] -0x67,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xf6,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xf6,0x00,0x00 -# CHECK: v_max_f16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x5a] -0x6a,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, m0 ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xf8,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xf8,0x00,0x00 -# CHECK: v_max_f16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x5a] -0x6b,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, exec_lo ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xfc,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xfc,0x00,0x00 -# CHECK: v_max_f16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x5a] -0x6c,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, exec_hi ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xfe,0x00,0x00] +0x05,0x00,0x85,0xd2,0x80,0xfe,0x00,0x00 -# CHECK: v_max_f16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x5a] -0x6d,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, 0 ; encoding: [0x05,0x00,0x85,0xd2,0x80,0x00,0x01,0x00] +0x05,0x00,0x85,0xd2,0x80,0x00,0x01,0x00 -# CHECK: v_max_f16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x5a] -0x6e,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, -1 ; encoding: [0x05,0x00,0x85,0xd2,0x80,0x82,0x01,0x00] +0x05,0x00,0x85,0xd2,0x80,0x82,0x01,0x00 -# CHECK: v_max_f16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x5a] -0x6f,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, 0.5 ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xe0,0x01,0x00] +0x05,0x00,0x85,0xd2,0x80,0xe0,0x01,0x00 -# CHECK: v_max_f16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x5a] -0x7b,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, -4.0 ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xee,0x01,0x00] +0x05,0x00,0x85,0xd2,0x80,0xee,0x01,0x00 -# CHECK: v_max_f16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x5a] -0x7c,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, scc ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xfa,0x01,0x00] +0x05,0x00,0x85,0xd2,0x80,0xfa,0x01,0x00 -# CHECK: v_max_f16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x5a] -0x7e,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, v2 ; encoding: [0x05,0x00,0x85,0xd2,0x80,0x04,0x02,0x00] +0x05,0x00,0x85,0xd2,0x80,0x04,0x02,0x00 -# CHECK: v_max_f16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x5a] -0x7f,0x00,0x00,0x5a +# CHECK: v_mul_lo_u32 v5, 0, v255 ; encoding: [0x05,0x00,0x85,0xd2,0x80,0xfe,0x03,0x00] +0x05,0x00,0x85,0xd2,0x80,0xfe,0x03,0x00 -# CHECK: v_max_f16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x5a] -0x80,0x00,0x00,0x5a +# CHECK: v_mul_hi_u32 v5, 0, s2 ; encoding: [0x05,0x00,0x86,0xd2,0x80,0x04,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_max_f16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x5a] -0xc1,0x00,0x00,0x5a +# CHECK: v_mul_hi_u32 v255, 0, s2 ; encoding: [0xff,0x00,0x86,0xd2,0x80,0x04,0x00,0x00] +0xff,0x00,0x86,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_max_f16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x5a] -0xf0,0x00,0x00,0x5a +# CHECK: v_mul_hi_u32 v5, -1, s2 ; encoding: [0x05,0x00,0x86,0xd2,0xc1,0x04,0x00,0x00] +0x05,0x00,0x86,0xd2,0xc1,0x04,0x00,0x00 -# CHECK: v_max_f16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x5a] -0xf7,0x00,0x00,0x5a +# CHECK: v_mul_hi_u32 v5, 0.5, s2 ; encoding: [0x05,0x00,0x86,0xd2,0xf0,0x04,0x00,0x00] +0x05,0x00,0x86,0xd2,0xf0,0x04,0x00,0x00 -# CHECK: v_max_f16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x5a] -0xfd,0x00,0x00,0x5a +# CHECK: v_mul_hi_u32 v5, -4.0, s2 ; encoding: [0x05,0x00,0x86,0xd2,0xf7,0x04,0x00,0x00] +0x05,0x00,0x86,0xd2,0xf7,0x04,0x00,0x00 -# CHECK: v_max_f16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x5a,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x5a,0x0b,0xfe,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, v1, s2 ; encoding: [0x05,0x00,0x86,0xd2,0x01,0x05,0x00,0x00] +0x05,0x00,0x86,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_max_f16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x5a,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x5a,0x56,0x34,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, v255, s2 ; encoding: [0x05,0x00,0x86,0xd2,0xff,0x05,0x00,0x00] +0x05,0x00,0x86,0xd2,0xff,0x05,0x00,0x00 -# CHECK: v_max_f16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x5a] -0x00,0x01,0x00,0x5a +# CHECK: v_mul_hi_u32 v5, 0, s101 ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xca,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xca,0x00,0x00 -# CHECK: v_max_f16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x5a] -0xff,0x01,0x00,0x5a +# CHECK: v_mul_hi_u32 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xcc,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xcc,0x00,0x00 -# CHECK: v_max_f16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x5a] -0x00,0xfe,0x01,0x5a +# CHECK: v_mul_hi_u32 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xce,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xce,0x00,0x00 -# CHECK: v_max_f16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xd4,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xd4,0x00,0x00 -# CHECK: v_max_f16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x2d,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x2d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xd6,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xd6,0x00,0x00 -# CHECK: v_max_f16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x2d,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, 0, tba_lo ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xd8,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xd8,0x00,0x00 -# CHECK: v_max_f16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x2d,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, 0, tba_hi ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xda,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xda,0x00,0x00 -# CHECK: v_max_f16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x2d,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, 0, tma_lo ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xdc,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xdc,0x00,0x00 -# CHECK: v_max_f16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x2d,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, 0, tma_hi ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xde,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xde,0x00,0x00 -# CHECK: v_max_f16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x2d,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xf6,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xf6,0x00,0x00 -# CHECK: v_max_f16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x2d,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, 0, m0 ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xf8,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xf8,0x00,0x00 -# CHECK: v_max_f16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x2d,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x2d,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_mul_hi_u32 v5, 0, exec_lo ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xfc,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xfc,0x00,0x00 -# CHECK: v_max_f16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x2d,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_mul_hi_u32 v5, 0, exec_hi ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xfe,0x00,0x00] +0x05,0x00,0x86,0xd2,0x80,0xfe,0x00,0x00 -# CHECK: v_max_f16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x2d,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_mul_hi_u32 v5, 0, 0 ; encoding: [0x05,0x00,0x86,0xd2,0x80,0x00,0x01,0x00] +0x05,0x00,0x86,0xd2,0x80,0x00,0x01,0x00 -# CHECK: v_max_f16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2d,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_mul_hi_u32 v5, 0, -1 ; encoding: [0x05,0x00,0x86,0xd2,0x80,0x82,0x01,0x00] +0x05,0x00,0x86,0xd2,0x80,0x82,0x01,0x00 -# CHECK: v_max_f16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x2d,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_mul_hi_u32 v5, 0, 0.5 ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xe0,0x01,0x00] +0x05,0x00,0x86,0xd2,0x80,0xe0,0x01,0x00 -# CHECK: v_max_f16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2d,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_mul_hi_u32 v5, 0, -4.0 ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xee,0x01,0x00] +0x05,0x00,0x86,0xd2,0x80,0xee,0x01,0x00 -# CHECK: v_max_f16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x2d,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_mul_hi_u32 v5, 0, scc ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xfa,0x01,0x00] +0x05,0x00,0x86,0xd2,0x80,0xfa,0x01,0x00 -# CHECK: v_max_f16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2d,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_mul_hi_u32 v5, 0, v2 ; encoding: [0x05,0x00,0x86,0xd2,0x80,0x04,0x02,0x00] +0x05,0x00,0x86,0xd2,0x80,0x04,0x02,0x00 -# CHECK: v_max_f16_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x2d,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_mul_hi_u32 v5, 0, v255 ; encoding: [0x05,0x00,0x86,0xd2,0x80,0xfe,0x03,0x00] +0x05,0x00,0x86,0xd2,0x80,0xfe,0x03,0x00 -# CHECK: v_max_f16_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x2d,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_mul_hi_i32 v5, 0, s2 ; encoding: [0x05,0x00,0x87,0xd2,0x80,0x04,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_max_f16_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x2d,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x2d,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_mul_hi_i32 v255, 0, s2 ; encoding: [0xff,0x00,0x87,0xd2,0x80,0x04,0x00,0x00] +0xff,0x00,0x87,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_max_f16_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x2d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x2d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_hi_i32 v5, -1, s2 ; encoding: [0x05,0x00,0x87,0xd2,0xc1,0x04,0x00,0x00] +0x05,0x00,0x87,0xd2,0xc1,0x04,0x00,0x00 -# CHECK: v_max_f16_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x2d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x2d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_hi_i32 v5, 0.5, s2 ; encoding: [0x05,0x00,0x87,0xd2,0xf0,0x04,0x00,0x00] +0x05,0x00,0x87,0xd2,0xf0,0x04,0x00,0x00 -# CHECK: v_max_f16_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x2d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x2d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_hi_i32 v5, -4.0, s2 ; encoding: [0x05,0x00,0x87,0xd2,0xf7,0x04,0x00,0x00] +0x05,0x00,0x87,0xd2,0xf7,0x04,0x00,0x00 -# CHECK: v_max_f16_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x2d,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x2d,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_mul_hi_i32 v5, v1, s2 ; encoding: [0x05,0x00,0x87,0xd2,0x01,0x05,0x00,0x00] +0x05,0x00,0x87,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_min_f16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x5c] -0x00,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, v255, s2 ; encoding: [0x05,0x00,0x87,0xd2,0xff,0x05,0x00,0x00] +0x05,0x00,0x87,0xd2,0xff,0x05,0x00,0x00 -# CHECK: v_min_f16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x5d] -0x00,0x00,0xfe,0x5d +# CHECK: v_mul_hi_i32 v5, 0, s101 ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xca,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xca,0x00,0x00 -# CHECK: v_min_f16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x5c] -0x65,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, flat_scratch_lo ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xcc,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xcc,0x00,0x00 -# CHECK: v_min_f16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x5c] -0x66,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, flat_scratch_hi ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xce,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xce,0x00,0x00 -# CHECK: v_min_f16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x5c] -0x67,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, vcc_lo ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xd4,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xd4,0x00,0x00 -# CHECK: v_min_f16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x5c] -0x6a,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, vcc_hi ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xd6,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xd6,0x00,0x00 -# CHECK: v_min_f16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x5c] -0x6b,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, tba_lo ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xd8,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xd8,0x00,0x00 -# CHECK: v_min_f16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x5c] -0x6c,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, tba_hi ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xda,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xda,0x00,0x00 -# CHECK: v_min_f16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x5c] -0x6d,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, tma_lo ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xdc,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xdc,0x00,0x00 -# CHECK: v_min_f16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x5c] -0x6e,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, tma_hi ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xde,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xde,0x00,0x00 -# CHECK: v_min_f16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x5c] -0x6f,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, ttmp11 ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xf6,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xf6,0x00,0x00 -# CHECK: v_min_f16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x5c] -0x7b,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, m0 ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xf8,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xf8,0x00,0x00 -# CHECK: v_min_f16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x5c] -0x7c,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, exec_lo ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xfc,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xfc,0x00,0x00 -# CHECK: v_min_f16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x5c] -0x7e,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, exec_hi ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xfe,0x00,0x00] +0x05,0x00,0x87,0xd2,0x80,0xfe,0x00,0x00 -# CHECK: v_min_f16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x5c] -0x7f,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, 0 ; encoding: [0x05,0x00,0x87,0xd2,0x80,0x00,0x01,0x00] +0x05,0x00,0x87,0xd2,0x80,0x00,0x01,0x00 -# CHECK: v_min_f16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x5c] -0x80,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, -1 ; encoding: [0x05,0x00,0x87,0xd2,0x80,0x82,0x01,0x00] +0x05,0x00,0x87,0xd2,0x80,0x82,0x01,0x00 -# CHECK: v_min_f16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x5c] -0xc1,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, 0.5 ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xe0,0x01,0x00] +0x05,0x00,0x87,0xd2,0x80,0xe0,0x01,0x00 -# CHECK: v_min_f16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x5c] -0xf0,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, -4.0 ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xee,0x01,0x00] +0x05,0x00,0x87,0xd2,0x80,0xee,0x01,0x00 -# CHECK: v_min_f16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x5c] -0xf7,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, scc ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xfa,0x01,0x00] +0x05,0x00,0x87,0xd2,0x80,0xfa,0x01,0x00 -# CHECK: v_min_f16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x5c] -0xfd,0x00,0x00,0x5c +# CHECK: v_mul_hi_i32 v5, 0, v2 ; encoding: [0x05,0x00,0x87,0xd2,0x80,0x04,0x02,0x00] +0x05,0x00,0x87,0xd2,0x80,0x04,0x02,0x00 -# CHECK: v_min_f16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x5c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x5c,0x0b,0xfe,0x00,0x00 +# CHECK: v_mul_hi_i32 v5, 0, v255 ; encoding: [0x05,0x00,0x87,0xd2,0x80,0xfe,0x03,0x00] +0x05,0x00,0x87,0xd2,0x80,0xfe,0x03,0x00 -# CHECK: v_min_f16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x5c,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x5c,0x56,0x34,0x00,0x00 +# CHECK: v_readlane_b32 s5, v1, s2 ; encoding: [0x05,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_min_f16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x5c] -0x00,0x01,0x00,0x5c +# CHECK: v_readlane_b32 s101, v1, s2 ; encoding: [0x65,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] +0x65,0x00,0x89,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_min_f16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x5c] -0xff,0x01,0x00,0x5c +# CHECK: v_readlane_b32 flat_scratch_lo, v1, s2 ; encoding: [0x66,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] +0x66,0x00,0x89,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_min_f16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x5c] -0x00,0xfe,0x01,0x5c +# CHECK: v_readlane_b32 flat_scratch_hi, v1, s2 ; encoding: [0x67,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] +0x67,0x00,0x89,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_min_f16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_readlane_b32 tba_lo, v1, s2 ; encoding: [0x6c,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] +0x6c,0x00,0x89,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_min_f16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x2e,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x2e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_readlane_b32 tba_hi, v1, s2 ; encoding: [0x6d,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] +0x6d,0x00,0x89,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_min_f16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x2e,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_readlane_b32 tma_lo, v1, s2 ; encoding: [0x6e,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] +0x6e,0x00,0x89,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_min_f16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x2e,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_readlane_b32 tma_hi, v1, s2 ; encoding: [0x6f,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] +0x6f,0x00,0x89,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_min_f16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x2e,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_readlane_b32 ttmp11, v1, s2 ; encoding: [0x7b,0x00,0x89,0xd2,0x01,0x05,0x00,0x00] +0x7b,0x00,0x89,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_min_f16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x2e,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_readlane_b32 s5, v255, s2 ; encoding: [0x05,0x00,0x89,0xd2,0xff,0x05,0x00,0x00] +0x05,0x00,0x89,0xd2,0xff,0x05,0x00,0x00 -# CHECK: v_min_f16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x2e,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_readlane_b32 s5, v1, s101 ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xcb,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xcb,0x00,0x00 -# CHECK: v_min_f16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x2e,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_readlane_b32 s5, v1, flat_scratch_lo ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xcd,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xcd,0x00,0x00 -# CHECK: v_min_f16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x2e,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x2e,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_readlane_b32 s5, v1, flat_scratch_hi ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xcf,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xcf,0x00,0x00 -# CHECK: v_min_f16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x2e,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_readlane_b32 s5, v1, vcc_lo ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xd5,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xd5,0x00,0x00 -# CHECK: v_min_f16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x2e,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_readlane_b32 s5, v1, vcc_hi ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xd7,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xd7,0x00,0x00 -# CHECK: v_min_f16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2e,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_readlane_b32 s5, v1, tba_lo ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xd9,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xd9,0x00,0x00 -# CHECK: v_min_f16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x2e,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_readlane_b32 s5, v1, tba_hi ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xdb,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xdb,0x00,0x00 -# CHECK: v_min_f16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2e,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_readlane_b32 s5, v1, tma_lo ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xdd,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xdd,0x00,0x00 -# CHECK: v_min_f16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x2e,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_readlane_b32 s5, v1, tma_hi ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xdf,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xdf,0x00,0x00 -# CHECK: v_min_f16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2e,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_readlane_b32 s5, v1, ttmp11 ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xf7,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xf7,0x00,0x00 -# CHECK: v_min_f16_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x2e,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_readlane_b32 s5, v1, m0 ; encoding: [0x05,0x00,0x89,0xd2,0x01,0xf9,0x00,0x00] +0x05,0x00,0x89,0xd2,0x01,0xf9,0x00,0x00 -# CHECK: v_min_f16_e64 v0, s0, -s0 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0x2e,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_readlane_b32 s5, v1, 0 ; encoding: [0x05,0x00,0x89,0xd2,0x01,0x01,0x01,0x00] +0x05,0x00,0x89,0xd2,0x01,0x01,0x01,0x00 -# CHECK: v_min_f16_e64 v0, -s0, -s0 ; encoding: [0x00,0x00,0x2e,0xd1,0x00,0x00,0x00,0x60] -0x00,0x00,0x2e,0xd1,0x00,0x00,0x00,0x60 +# CHECK: v_writelane_b32 v5, s1, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x01,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x01,0x00,0x01,0x00 -# CHECK: v_min_f16_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x2e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x2e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_writelane_b32 v255, s1, 0 ; encoding: [0xff,0x00,0x8a,0xd2,0x01,0x00,0x01,0x00] +0xff,0x00,0x8a,0xd2,0x01,0x00,0x01,0x00 -# CHECK: v_min_f16_e64 v0, s0, |s0| ; encoding: [0x00,0x02,0x2e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0x2e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_writelane_b32 v5, s101, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x65,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x65,0x00,0x01,0x00 -# CHECK: v_min_f16_e64 v0, |s0|, |s0| ; encoding: [0x00,0x03,0x2e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x03,0x2e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_writelane_b32 v5, flat_scratch_lo, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x66,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x66,0x00,0x01,0x00 -# CHECK: v_min_f16_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x2e,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x2e,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_writelane_b32 v5, flat_scratch_hi, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x67,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x67,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x5e] -0x00,0x00,0x00,0x5e +# CHECK: v_writelane_b32 v5, vcc_lo, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x6a,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x6a,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x5f] -0x00,0x00,0xfe,0x5f +# CHECK: v_writelane_b32 v5, vcc_hi, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x6b,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x6b,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x5e] -0x65,0x00,0x00,0x5e +# CHECK: v_writelane_b32 v5, tba_lo, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x6c,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x6c,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x5e] -0x66,0x00,0x00,0x5e +# CHECK: v_writelane_b32 v5, tba_hi, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x6d,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x6d,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x5e] -0x67,0x00,0x00,0x5e +# CHECK: v_writelane_b32 v5, tma_lo, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x6e,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x6e,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x5e] -0x6a,0x00,0x00,0x5e +# CHECK: v_writelane_b32 v5, tma_hi, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x6f,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x6f,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x5e] -0x6b,0x00,0x00,0x5e +# CHECK: v_writelane_b32 v5, ttmp11, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x7b,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x7b,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x5e] -0x6c,0x00,0x00,0x5e +# CHECK: v_writelane_b32 v5, m0, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x7c,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x7c,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x5e] -0x6d,0x00,0x00,0x5e +# CHECK: v_writelane_b32 v5, exec_lo, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x7e,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x7e,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x5e] -0x6e,0x00,0x00,0x5e +# CHECK: v_writelane_b32 v5, exec_hi, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0x7f,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0x7f,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x5e] -0x6f,0x00,0x00,0x5e +# CHECK: v_writelane_b32 v5, scc, 0 ; encoding: [0x05,0x00,0x8a,0xd2,0xfd,0x00,0x01,0x00] +0x05,0x00,0x8a,0xd2,0xfd,0x00,0x01,0x00 -# CHECK: v_max_u16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x5e] -0x7b,0x00,0x00,0x5e +# CHECK: v_lshlrev_b64 v[5:6], 0, s[4:5] ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0x08,0x00,0x00] +0x05,0x00,0x8f,0xd2,0x80,0x08,0x00,0x00 -# CHECK: v_max_u16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x5e] -0x7c,0x00,0x00,0x5e +# CHECK: v_lshlrev_b64 v[254:255], 0, s[4:5] ; encoding: [0xfe,0x00,0x8f,0xd2,0x80,0x08,0x00,0x00] +0xfe,0x00,0x8f,0xd2,0x80,0x08,0x00,0x00 -# CHECK: v_max_u16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x5e] -0x7e,0x00,0x00,0x5e +# CHECK: v_lshlrev_b64 v[5:6], -1, s[4:5] ; encoding: [0x05,0x00,0x8f,0xd2,0xc1,0x08,0x00,0x00] +0x05,0x00,0x8f,0xd2,0xc1,0x08,0x00,0x00 -# CHECK: v_max_u16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x5e] -0x7f,0x00,0x00,0x5e +# CHECK: v_lshlrev_b64 v[5:6], 0.5, s[4:5] ; encoding: [0x05,0x00,0x8f,0xd2,0xf0,0x08,0x00,0x00] +0x05,0x00,0x8f,0xd2,0xf0,0x08,0x00,0x00 -# CHECK: v_max_u16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x5e] -0x80,0x00,0x00,0x5e +# CHECK: v_lshlrev_b64 v[5:6], -4.0, s[4:5] ; encoding: [0x05,0x00,0x8f,0xd2,0xf7,0x08,0x00,0x00] +0x05,0x00,0x8f,0xd2,0xf7,0x08,0x00,0x00 -# CHECK: v_max_u16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x5e] -0xc1,0x00,0x00,0x5e +# CHECK: v_lshlrev_b64 v[5:6], v1, s[4:5] ; encoding: [0x05,0x00,0x8f,0xd2,0x01,0x09,0x00,0x00] +0x05,0x00,0x8f,0xd2,0x01,0x09,0x00,0x00 -# CHECK: v_max_u16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x5e] -0xf0,0x00,0x00,0x5e +# CHECK: v_lshlrev_b64 v[5:6], v255, s[4:5] ; encoding: [0x05,0x00,0x8f,0xd2,0xff,0x09,0x00,0x00] +0x05,0x00,0x8f,0xd2,0xff,0x09,0x00,0x00 -# CHECK: v_max_u16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x5e] -0xf7,0x00,0x00,0x5e +# CHECK: v_lshlrev_b64 v[5:6], 0, s[6:7] ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0x0c,0x00,0x00] +0x05,0x00,0x8f,0xd2,0x80,0x0c,0x00,0x00 -# CHECK: v_max_u16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x5e] -0xfd,0x00,0x00,0x5e +# CHECK: v_lshlrev_b64 v[5:6], 0, s[100:101] ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0xc8,0x00,0x00] +0x05,0x00,0x8f,0xd2,0x80,0xc8,0x00,0x00 -# CHECK: v_max_u16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x5e,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x5e,0x0b,0xfe,0x00,0x00 +# CHECK: v_lshlrev_b64 v[5:6], 0, flat_scratch ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0xcc,0x00,0x00] +0x05,0x00,0x8f,0xd2,0x80,0xcc,0x00,0x00 -# CHECK: v_max_u16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x5e,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x5e,0x56,0x34,0x00,0x00 +# CHECK: v_lshlrev_b64 v[5:6], 0, vcc ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0xd4,0x00,0x00] +0x05,0x00,0x8f,0xd2,0x80,0xd4,0x00,0x00 -# CHECK: v_max_u16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x5e] -0x00,0x01,0x00,0x5e +# CHECK: v_lshlrev_b64 v[5:6], 0, tba ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0xd8,0x00,0x00] +0x05,0x00,0x8f,0xd2,0x80,0xd8,0x00,0x00 -# CHECK: v_max_u16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x5e] -0xff,0x01,0x00,0x5e +# CHECK: v_lshlrev_b64 v[5:6], 0, tma ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0xdc,0x00,0x00] +0x05,0x00,0x8f,0xd2,0x80,0xdc,0x00,0x00 -# CHECK: v_max_u16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x5e] -0x00,0xfe,0x01,0x5e +# CHECK: v_lshlrev_b64 v[5:6], 0, ttmp[10:11] ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0xf4,0x00,0x00] +0x05,0x00,0x8f,0xd2,0x80,0xf4,0x00,0x00 -# CHECK: v_max_u16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x2f,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_lshlrev_b64 v[5:6], 0, exec ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0xfc,0x00,0x00] +0x05,0x00,0x8f,0xd2,0x80,0xfc,0x00,0x00 -# CHECK: v_max_u16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x2f,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x2f,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_lshlrev_b64 v[5:6], 0, 0 ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0x00,0x01,0x00] +0x05,0x00,0x8f,0xd2,0x80,0x00,0x01,0x00 -# CHECK: v_max_u16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x2f,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_lshlrev_b64 v[5:6], 0, -1 ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0x82,0x01,0x00] +0x05,0x00,0x8f,0xd2,0x80,0x82,0x01,0x00 -# CHECK: v_max_u16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x2f,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_lshlrev_b64 v[5:6], 0, 0.5 ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0xe0,0x01,0x00] +0x05,0x00,0x8f,0xd2,0x80,0xe0,0x01,0x00 -# CHECK: v_max_u16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x2f,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_lshlrev_b64 v[5:6], 0, -4.0 ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0xee,0x01,0x00] +0x05,0x00,0x8f,0xd2,0x80,0xee,0x01,0x00 -# CHECK: v_max_u16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x2f,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_lshlrev_b64 v[5:6], 0, v[2:3] ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0x04,0x02,0x00] +0x05,0x00,0x8f,0xd2,0x80,0x04,0x02,0x00 -# CHECK: v_max_u16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x2f,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_lshlrev_b64 v[5:6], 0, v[254:255] ; encoding: [0x05,0x00,0x8f,0xd2,0x80,0xfc,0x03,0x00] +0x05,0x00,0x8f,0xd2,0x80,0xfc,0x03,0x00 -# CHECK: v_max_u16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x2f,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x2f,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_lshrrev_b64 v[5:6], 0, s[4:5] ; encoding: [0x05,0x00,0x90,0xd2,0x80,0x08,0x00,0x00] +0x05,0x00,0x90,0xd2,0x80,0x08,0x00,0x00 -# CHECK: v_max_u16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x2f,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x2f,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_lshrrev_b64 v[254:255], 0, s[4:5] ; encoding: [0xfe,0x00,0x90,0xd2,0x80,0x08,0x00,0x00] +0xfe,0x00,0x90,0xd2,0x80,0x08,0x00,0x00 -# CHECK: v_max_u16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x2f,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x2f,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_lshrrev_b64 v[5:6], -1, s[4:5] ; encoding: [0x05,0x00,0x90,0xd2,0xc1,0x08,0x00,0x00] +0x05,0x00,0x90,0xd2,0xc1,0x08,0x00,0x00 -# CHECK: v_max_u16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x2f,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x2f,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_lshrrev_b64 v[5:6], 0.5, s[4:5] ; encoding: [0x05,0x00,0x90,0xd2,0xf0,0x08,0x00,0x00] +0x05,0x00,0x90,0xd2,0xf0,0x08,0x00,0x00 -# CHECK: v_max_u16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x2f,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2f,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_lshrrev_b64 v[5:6], -4.0, s[4:5] ; encoding: [0x05,0x00,0x90,0xd2,0xf7,0x08,0x00,0x00] +0x05,0x00,0x90,0xd2,0xf7,0x08,0x00,0x00 -# CHECK: v_max_u16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x2f,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x2f,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_lshrrev_b64 v[5:6], v1, s[4:5] ; encoding: [0x05,0x00,0x90,0xd2,0x01,0x09,0x00,0x00] +0x05,0x00,0x90,0xd2,0x01,0x09,0x00,0x00 -# CHECK: v_max_u16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x2f,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2f,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_lshrrev_b64 v[5:6], v255, s[4:5] ; encoding: [0x05,0x00,0x90,0xd2,0xff,0x09,0x00,0x00] +0x05,0x00,0x90,0xd2,0xff,0x09,0x00,0x00 -# CHECK: v_max_u16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x2f,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x2f,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_lshrrev_b64 v[5:6], 0, s[6:7] ; encoding: [0x05,0x00,0x90,0xd2,0x80,0x0c,0x00,0x00] +0x05,0x00,0x90,0xd2,0x80,0x0c,0x00,0x00 -# CHECK: v_max_u16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x2f,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2f,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_lshrrev_b64 v[5:6], 0, s[100:101] ; encoding: [0x05,0x00,0x90,0xd2,0x80,0xc8,0x00,0x00] +0x05,0x00,0x90,0xd2,0x80,0xc8,0x00,0x00 -# CHECK: v_max_i16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x60] -0x00,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, flat_scratch ; encoding: [0x05,0x00,0x90,0xd2,0x80,0xcc,0x00,0x00] +0x05,0x00,0x90,0xd2,0x80,0xcc,0x00,0x00 -# CHECK: v_max_i16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x61] -0x00,0x00,0xfe,0x61 +# CHECK: v_lshrrev_b64 v[5:6], 0, vcc ; encoding: [0x05,0x00,0x90,0xd2,0x80,0xd4,0x00,0x00] +0x05,0x00,0x90,0xd2,0x80,0xd4,0x00,0x00 -# CHECK: v_max_i16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x60] -0x65,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, tba ; encoding: [0x05,0x00,0x90,0xd2,0x80,0xd8,0x00,0x00] +0x05,0x00,0x90,0xd2,0x80,0xd8,0x00,0x00 -# CHECK: v_max_i16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x60] -0x66,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, tma ; encoding: [0x05,0x00,0x90,0xd2,0x80,0xdc,0x00,0x00] +0x05,0x00,0x90,0xd2,0x80,0xdc,0x00,0x00 -# CHECK: v_max_i16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x60] -0x67,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, ttmp[10:11] ; encoding: [0x05,0x00,0x90,0xd2,0x80,0xf4,0x00,0x00] +0x05,0x00,0x90,0xd2,0x80,0xf4,0x00,0x00 -# CHECK: v_max_i16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x60] -0x6a,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, exec ; encoding: [0x05,0x00,0x90,0xd2,0x80,0xfc,0x00,0x00] +0x05,0x00,0x90,0xd2,0x80,0xfc,0x00,0x00 -# CHECK: v_max_i16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x60] -0x6b,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, 0 ; encoding: [0x05,0x00,0x90,0xd2,0x80,0x00,0x01,0x00] +0x05,0x00,0x90,0xd2,0x80,0x00,0x01,0x00 -# CHECK: v_max_i16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x60] -0x6c,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, -1 ; encoding: [0x05,0x00,0x90,0xd2,0x80,0x82,0x01,0x00] +0x05,0x00,0x90,0xd2,0x80,0x82,0x01,0x00 -# CHECK: v_max_i16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x60] -0x6d,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, 0.5 ; encoding: [0x05,0x00,0x90,0xd2,0x80,0xe0,0x01,0x00] +0x05,0x00,0x90,0xd2,0x80,0xe0,0x01,0x00 -# CHECK: v_max_i16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x60] -0x6e,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, -4.0 ; encoding: [0x05,0x00,0x90,0xd2,0x80,0xee,0x01,0x00] +0x05,0x00,0x90,0xd2,0x80,0xee,0x01,0x00 -# CHECK: v_max_i16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x60] -0x6f,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, v[2:3] ; encoding: [0x05,0x00,0x90,0xd2,0x80,0x04,0x02,0x00] +0x05,0x00,0x90,0xd2,0x80,0x04,0x02,0x00 -# CHECK: v_max_i16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x60] -0x7b,0x00,0x00,0x60 +# CHECK: v_lshrrev_b64 v[5:6], 0, v[254:255] ; encoding: [0x05,0x00,0x90,0xd2,0x80,0xfc,0x03,0x00] +0x05,0x00,0x90,0xd2,0x80,0xfc,0x03,0x00 -# CHECK: v_max_i16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x60] -0x7c,0x00,0x00,0x60 +# CHECK: v_ashrrev_i64 v[5:6], 0, s[4:5] ; encoding: [0x05,0x00,0x91,0xd2,0x80,0x08,0x00,0x00] +0x05,0x00,0x91,0xd2,0x80,0x08,0x00,0x00 -# CHECK: v_max_i16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x60] -0x7e,0x00,0x00,0x60 +# CHECK: v_ashrrev_i64 v[254:255], 0, s[4:5] ; encoding: [0xfe,0x00,0x91,0xd2,0x80,0x08,0x00,0x00] +0xfe,0x00,0x91,0xd2,0x80,0x08,0x00,0x00 -# CHECK: v_max_i16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x60] -0x7f,0x00,0x00,0x60 +# CHECK: v_ashrrev_i64 v[5:6], -1, s[4:5] ; encoding: [0x05,0x00,0x91,0xd2,0xc1,0x08,0x00,0x00] +0x05,0x00,0x91,0xd2,0xc1,0x08,0x00,0x00 -# CHECK: v_max_i16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x60] -0x80,0x00,0x00,0x60 +# CHECK: v_ashrrev_i64 v[5:6], 0.5, s[4:5] ; encoding: [0x05,0x00,0x91,0xd2,0xf0,0x08,0x00,0x00] +0x05,0x00,0x91,0xd2,0xf0,0x08,0x00,0x00 -# CHECK: v_max_i16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x60] -0xc1,0x00,0x00,0x60 +# CHECK: v_ashrrev_i64 v[5:6], -4.0, s[4:5] ; encoding: [0x05,0x00,0x91,0xd2,0xf7,0x08,0x00,0x00] +0x05,0x00,0x91,0xd2,0xf7,0x08,0x00,0x00 -# CHECK: v_max_i16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x60] -0xf0,0x00,0x00,0x60 +# CHECK: v_ashrrev_i64 v[5:6], v1, s[4:5] ; encoding: [0x05,0x00,0x91,0xd2,0x01,0x09,0x00,0x00] +0x05,0x00,0x91,0xd2,0x01,0x09,0x00,0x00 -# CHECK: v_max_i16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x60] -0xf7,0x00,0x00,0x60 +# CHECK: v_ashrrev_i64 v[5:6], v255, s[4:5] ; encoding: [0x05,0x00,0x91,0xd2,0xff,0x09,0x00,0x00] +0x05,0x00,0x91,0xd2,0xff,0x09,0x00,0x00 -# CHECK: v_max_i16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x60] -0xfd,0x00,0x00,0x60 +# CHECK: v_ashrrev_i64 v[5:6], 0, s[6:7] ; encoding: [0x05,0x00,0x91,0xd2,0x80,0x0c,0x00,0x00] +0x05,0x00,0x91,0xd2,0x80,0x0c,0x00,0x00 -# CHECK: v_max_i16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x60,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x60,0x0b,0xfe,0x00,0x00 +# CHECK: v_ashrrev_i64 v[5:6], 0, s[100:101] ; encoding: [0x05,0x00,0x91,0xd2,0x80,0xc8,0x00,0x00] +0x05,0x00,0x91,0xd2,0x80,0xc8,0x00,0x00 -# CHECK: v_max_i16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x60,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x60,0x56,0x34,0x00,0x00 +# CHECK: v_ashrrev_i64 v[5:6], 0, flat_scratch ; encoding: [0x05,0x00,0x91,0xd2,0x80,0xcc,0x00,0x00] +0x05,0x00,0x91,0xd2,0x80,0xcc,0x00,0x00 -# CHECK: v_max_i16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x60] -0x00,0x01,0x00,0x60 +# CHECK: v_ashrrev_i64 v[5:6], 0, vcc ; encoding: [0x05,0x00,0x91,0xd2,0x80,0xd4,0x00,0x00] +0x05,0x00,0x91,0xd2,0x80,0xd4,0x00,0x00 -# CHECK: v_max_i16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x60] -0xff,0x01,0x00,0x60 +# CHECK: v_ashrrev_i64 v[5:6], 0, tba ; encoding: [0x05,0x00,0x91,0xd2,0x80,0xd8,0x00,0x00] +0x05,0x00,0x91,0xd2,0x80,0xd8,0x00,0x00 -# CHECK: v_max_i16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x60] -0x00,0xfe,0x01,0x60 +# CHECK: v_ashrrev_i64 v[5:6], 0, tma ; encoding: [0x05,0x00,0x91,0xd2,0x80,0xdc,0x00,0x00] +0x05,0x00,0x91,0xd2,0x80,0xdc,0x00,0x00 -# CHECK: v_max_i16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x30,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x30,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ashrrev_i64 v[5:6], 0, ttmp[10:11] ; encoding: [0x05,0x00,0x91,0xd2,0x80,0xf4,0x00,0x00] +0x05,0x00,0x91,0xd2,0x80,0xf4,0x00,0x00 -# CHECK: v_max_i16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x30,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x30,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_ashrrev_i64 v[5:6], 0, exec ; encoding: [0x05,0x00,0x91,0xd2,0x80,0xfc,0x00,0x00] +0x05,0x00,0x91,0xd2,0x80,0xfc,0x00,0x00 -# CHECK: v_max_i16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x30,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x30,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_ashrrev_i64 v[5:6], 0, 0 ; encoding: [0x05,0x00,0x91,0xd2,0x80,0x00,0x01,0x00] +0x05,0x00,0x91,0xd2,0x80,0x00,0x01,0x00 -# CHECK: v_max_i16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x30,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x30,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_ashrrev_i64 v[5:6], 0, -1 ; encoding: [0x05,0x00,0x91,0xd2,0x80,0x82,0x01,0x00] +0x05,0x00,0x91,0xd2,0x80,0x82,0x01,0x00 -# CHECK: v_max_i16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x30,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x30,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_ashrrev_i64 v[5:6], 0, 0.5 ; encoding: [0x05,0x00,0x91,0xd2,0x80,0xe0,0x01,0x00] +0x05,0x00,0x91,0xd2,0x80,0xe0,0x01,0x00 -# CHECK: v_max_i16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x30,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x30,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_ashrrev_i64 v[5:6], 0, -4.0 ; encoding: [0x05,0x00,0x91,0xd2,0x80,0xee,0x01,0x00] +0x05,0x00,0x91,0xd2,0x80,0xee,0x01,0x00 -# CHECK: v_max_i16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x30,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x30,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_ashrrev_i64 v[5:6], 0, v[2:3] ; encoding: [0x05,0x00,0x91,0xd2,0x80,0x04,0x02,0x00] +0x05,0x00,0x91,0xd2,0x80,0x04,0x02,0x00 -# CHECK: v_max_i16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x30,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x30,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_ashrrev_i64 v[5:6], 0, v[254:255] ; encoding: [0x05,0x00,0x91,0xd2,0x80,0xfc,0x03,0x00] +0x05,0x00,0x91,0xd2,0x80,0xfc,0x03,0x00 -# CHECK: v_max_i16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x30,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x30,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_trig_preop_f64 v[5:6], 0, s2 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_max_i16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x30,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x30,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_trig_preop_f64 v[254:255], 0, s2 ; encoding: [0xfe,0x00,0x92,0xd2,0x80,0x04,0x00,0x00] +0xfe,0x00,0x92,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_max_i16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x30,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x30,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_trig_preop_f64 v[5:6], -1, s2 ; encoding: [0x05,0x00,0x92,0xd2,0xc1,0x04,0x00,0x00] +0x05,0x00,0x92,0xd2,0xc1,0x04,0x00,0x00 -# CHECK: v_max_i16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x30,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x30,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_trig_preop_f64 v[5:6], 0.5, s2 ; encoding: [0x05,0x00,0x92,0xd2,0xf0,0x04,0x00,0x00] +0x05,0x00,0x92,0xd2,0xf0,0x04,0x00,0x00 -# CHECK: v_max_i16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x30,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x30,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_trig_preop_f64 v[5:6], -4.0, s2 ; encoding: [0x05,0x00,0x92,0xd2,0xf7,0x04,0x00,0x00] +0x05,0x00,0x92,0xd2,0xf7,0x04,0x00,0x00 -# CHECK: v_max_i16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x30,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x30,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_trig_preop_f64 v[5:6], v[1:2], s2 ; encoding: [0x05,0x00,0x92,0xd2,0x01,0x05,0x00,0x00] +0x05,0x00,0x92,0xd2,0x01,0x05,0x00,0x00 -# CHECK: v_max_i16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x30,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x30,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_trig_preop_f64 v[5:6], v[254:255], s2 ; encoding: [0x05,0x00,0x92,0xd2,0xfe,0x05,0x00,0x00] +0x05,0x00,0x92,0xd2,0xfe,0x05,0x00,0x00 -# CHECK: v_max_i16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x30,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x30,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_trig_preop_f64 v[5:6], 0, s101 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xca,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xca,0x00,0x00 -# CHECK: v_min_u16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x62] -0x00,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, flat_scratch_lo ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xcc,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xcc,0x00,0x00 -# CHECK: v_min_u16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x63] -0x00,0x00,0xfe,0x63 +# CHECK: v_trig_preop_f64 v[5:6], 0, flat_scratch_hi ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xce,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xce,0x00,0x00 -# CHECK: v_min_u16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x62] -0x65,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, vcc_lo ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xd4,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xd4,0x00,0x00 -# CHECK: v_min_u16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x62] -0x66,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, vcc_hi ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xd6,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xd6,0x00,0x00 -# CHECK: v_min_u16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x62] -0x67,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, tba_lo ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xd8,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xd8,0x00,0x00 -# CHECK: v_min_u16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x62] -0x6a,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, tba_hi ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xda,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xda,0x00,0x00 -# CHECK: v_min_u16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x62] -0x6b,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, tma_lo ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xdc,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xdc,0x00,0x00 -# CHECK: v_min_u16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x62] -0x6c,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, tma_hi ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xde,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xde,0x00,0x00 -# CHECK: v_min_u16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x62] -0x6d,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, ttmp11 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xf6,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xf6,0x00,0x00 -# CHECK: v_min_u16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x62] -0x6e,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, m0 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xf8,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xf8,0x00,0x00 -# CHECK: v_min_u16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x62] -0x6f,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, exec_lo ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xfc,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xfc,0x00,0x00 -# CHECK: v_min_u16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x62] -0x7b,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, exec_hi ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xfe,0x00,0x00] +0x05,0x00,0x92,0xd2,0x80,0xfe,0x00,0x00 -# CHECK: v_min_u16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x62] -0x7c,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, 0 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0x00,0x01,0x00] +0x05,0x00,0x92,0xd2,0x80,0x00,0x01,0x00 -# CHECK: v_min_u16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x62] -0x7e,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, -1 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0x82,0x01,0x00] +0x05,0x00,0x92,0xd2,0x80,0x82,0x01,0x00 -# CHECK: v_min_u16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x62] -0x7f,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, 0.5 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xe0,0x01,0x00] +0x05,0x00,0x92,0xd2,0x80,0xe0,0x01,0x00 -# CHECK: v_min_u16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x62] -0x80,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, -4.0 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xee,0x01,0x00] +0x05,0x00,0x92,0xd2,0x80,0xee,0x01,0x00 -# CHECK: v_min_u16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x62] -0xc1,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, scc ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xfa,0x01,0x00] +0x05,0x00,0x92,0xd2,0x80,0xfa,0x01,0x00 -# CHECK: v_min_u16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x62] -0xf0,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, v2 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0x04,0x02,0x00] +0x05,0x00,0x92,0xd2,0x80,0x04,0x02,0x00 -# CHECK: v_min_u16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x62] -0xf7,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, v255 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0xfe,0x03,0x00] +0x05,0x00,0x92,0xd2,0x80,0xfe,0x03,0x00 -# CHECK: v_min_u16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x62] -0xfd,0x00,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], neg(0), s2 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x20] +0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x20 -# CHECK: v_min_u16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x62,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x62,0x0b,0xfe,0x00,0x00 +# CHECK: v_trig_preop_f64 v[5:6], |0|, s2 ; encoding: [0x05,0x01,0x92,0xd2,0x80,0x04,0x00,0x00] +0x05,0x01,0x92,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_min_u16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x62,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x62,0x56,0x34,0x00,0x00 +# CHECK: v_trig_preop_f64 v[5:6], 0, s2 clamp ; encoding: [0x05,0x80,0x92,0xd2,0x80,0x04,0x00,0x00] +0x05,0x80,0x92,0xd2,0x80,0x04,0x00,0x00 -# CHECK: v_min_u16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x62] -0x00,0x01,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, s2 mul:2 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x08] +0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x08 -# CHECK: v_min_u16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x62] -0xff,0x01,0x00,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, s2 mul:4 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x10] +0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x10 -# CHECK: v_min_u16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x62] -0x00,0xfe,0x01,0x62 +# CHECK: v_trig_preop_f64 v[5:6], 0, s2 div:2 ; encoding: [0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x18] +0x05,0x00,0x92,0xd2,0x80,0x04,0x00,0x18 -# CHECK: v_min_u16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x31,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x31,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x20,0x7c] +0x01,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x31,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x31,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x20,0x7c] +0x65,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x31,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x31,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x20,0x7c] +0x66,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x31,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x31,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x20,0x7c] +0x67,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x31,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x31,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x20,0x7c] +0x6a,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x31,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x31,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x20,0x7c] +0x6b,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x31,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x31,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x20,0x7c] +0x6c,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x31,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x31,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x20,0x7c] +0x6d,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x31,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x31,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x20,0x7c] +0x6e,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x31,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x31,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x20,0x7c] +0x6f,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x31,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x31,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x20,0x7c] +0x7b,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x31,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x31,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x20,0x7c] +0x7c,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x31,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x31,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x20,0x7c] +0x7e,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x31,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x31,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x20,0x7c] +0x7f,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x31,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x31,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x20,0x7c] +0x80,0x04,0x20,0x7c -# CHECK: v_min_u16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x31,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x31,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_class_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x20,0x7c] +0xc1,0x04,0x20,0x7c -# CHECK: v_min_i16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x64] -0x00,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x20,0x7c] +0xf0,0x04,0x20,0x7c -# CHECK: v_min_i16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x65] -0x00,0x00,0xfe,0x65 +# CHECK: v_cmp_class_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x20,0x7c] +0xf7,0x04,0x20,0x7c -# CHECK: v_min_i16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x64] -0x65,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x20,0x7c] +0xfd,0x04,0x20,0x7c -# CHECK: v_min_i16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x64] -0x66,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x20,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x20,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_min_i16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x64] -0x67,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x20,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x20,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_min_i16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x64] -0x6a,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x20,0x7c] +0x01,0x05,0x20,0x7c -# CHECK: v_min_i16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x64] -0x6b,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x20,0x7c] +0xff,0x05,0x20,0x7c -# CHECK: v_min_i16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x64] -0x6c,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x21,0x7c] +0x01,0xfe,0x21,0x7c -# CHECK: v_min_i16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x64] -0x6d,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x64] -0x6e,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x10,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x64] -0x6f,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x10,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x64] -0x7b,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x10,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x64] -0x7c,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x64] -0x7e,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x10,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x64] -0x7f,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x10,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x64] -0x80,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x10,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x64] -0xc1,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x10,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x10,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x64] -0xf0,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x10,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x10,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x64] -0xf7,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x10,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x10,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_min_i16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x64] -0xfd,0x00,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x10,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_min_i16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x64,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x64,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x10,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x10,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_min_i16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x64,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x64,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_min_i16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x64] -0x00,0x01,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_min_i16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x64] -0xff,0x01,0x00,0x64 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_min_i16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x64] -0x00,0xfe,0x01,0x64 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_min_i16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x32,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x32,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_min_i16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x32,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x32,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_min_i16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x32,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x32,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_min_i16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x32,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x32,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_min_i16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x32,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x32,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_min_i16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x32,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x32,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_min_i16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x32,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x32,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_min_i16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x32,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x32,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_min_i16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x32,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x32,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_min_i16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x32,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x32,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x10,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_min_i16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x32,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x32,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x10,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_min_i16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x32,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x32,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_min_i16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x32,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x32,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_min_i16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x32,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x32,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_min_i16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x32,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x32,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x10,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_min_i16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x32,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x32,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_class_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x10,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_ldexp_f16_e32 v0, s0, v0 ; encoding: [0x00,0x00,0x00,0x66] -0x00,0x00,0x00,0x66 +# CHECK: v_cmp_class_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x10,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x10,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_ldexp_f16_e32 v255, s0, v0 ; encoding: [0x00,0x00,0xfe,0x67] -0x00,0x00,0xfe,0x67 +# CHECK: v_cmpx_class_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x22,0x7c] +0x01,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, s101, v0 ; encoding: [0x65,0x00,0x00,0x66] -0x65,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x22,0x7c] +0x65,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x00,0x66] -0x66,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x22,0x7c] +0x66,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x00,0x66] -0x67,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x22,0x7c] +0x67,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, vcc_lo, v0 ; encoding: [0x6a,0x00,0x00,0x66] -0x6a,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x22,0x7c] +0x6a,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, vcc_hi, v0 ; encoding: [0x6b,0x00,0x00,0x66] -0x6b,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x22,0x7c] +0x6b,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, tba_lo, v0 ; encoding: [0x6c,0x00,0x00,0x66] -0x6c,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x22,0x7c] +0x6c,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, tba_hi, v0 ; encoding: [0x6d,0x00,0x00,0x66] -0x6d,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x22,0x7c] +0x6d,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, tma_lo, v0 ; encoding: [0x6e,0x00,0x00,0x66] -0x6e,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x22,0x7c] +0x6e,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, tma_hi, v0 ; encoding: [0x6f,0x00,0x00,0x66] -0x6f,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x22,0x7c] +0x6f,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, ttmp11, v0 ; encoding: [0x7b,0x00,0x00,0x66] -0x7b,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x22,0x7c] +0x7b,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, m0, v0 ; encoding: [0x7c,0x00,0x00,0x66] -0x7c,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x22,0x7c] +0x7c,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, exec_lo, v0 ; encoding: [0x7e,0x00,0x00,0x66] -0x7e,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x22,0x7c] +0x7e,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, exec_hi, v0 ; encoding: [0x7f,0x00,0x00,0x66] -0x7f,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x22,0x7c] +0x7f,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, 0, v0 ; encoding: [0x80,0x00,0x00,0x66] -0x80,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x22,0x7c] +0x80,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, -1, v0 ; encoding: [0xc1,0x00,0x00,0x66] -0xc1,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x22,0x7c] +0xc1,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, 0.5, v0 ; encoding: [0xf0,0x00,0x00,0x66] -0xf0,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x22,0x7c] +0xf0,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, -4.0, v0 ; encoding: [0xf7,0x00,0x00,0x66] -0xf7,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x22,0x7c] +0xf7,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, scc, v0 ; encoding: [0xfd,0x00,0x00,0x66] -0xfd,0x00,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x22,0x7c] +0xfd,0x04,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, 0xfe0b, v0 ; encoding: [0xff,0x00,0x00,0x66,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x00,0x66,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_class_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x22,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x22,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_ldexp_f16_e32 v0, 0x3456, v0 ; encoding: [0xff,0x00,0x00,0x66,0x56,0x34,0x00,0x00] -0xff,0x00,0x00,0x66,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_class_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x22,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x22,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_ldexp_f16_e32 v0, v0, v0 ; encoding: [0x00,0x01,0x00,0x66] -0x00,0x01,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x22,0x7c] +0x01,0x05,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, v255, v0 ; encoding: [0xff,0x01,0x00,0x66] -0xff,0x01,0x00,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x22,0x7c] +0xff,0x05,0x22,0x7c -# CHECK: v_ldexp_f16_e32 v0, s0, v255 ; encoding: [0x00,0xfe,0x01,0x66] -0x00,0xfe,0x01,0x66 +# CHECK: v_cmpx_class_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x23,0x7c] +0x01,0xfe,0x23,0x7c -# CHECK: v_ldexp_f16_e64 v0, s0, s0 ; encoding: [0x00,0x00,0x33,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0x33,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v255, s0, s0 ; encoding: [0xff,0x00,0x33,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0x33,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x11,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, 0, s0 ; encoding: [0x00,0x00,0x33,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0x33,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x11,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, -1, s0 ; encoding: [0x00,0x00,0x33,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0x33,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x11,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, 0.5, s0 ; encoding: [0x00,0x00,0x33,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0x33,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, -4.0, s0 ; encoding: [0x00,0x00,0x33,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0x33,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x11,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, scc, s0 ; encoding: [0x00,0x00,0x33,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0x33,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x11,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, v0, s0 ; encoding: [0x00,0x00,0x33,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0x33,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x11,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, v255, s0 ; encoding: [0x00,0x00,0x33,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0x33,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x11,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x11,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, s0, 0 ; encoding: [0x00,0x00,0x33,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0x33,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x11,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x11,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, s0, -1 ; encoding: [0x00,0x00,0x33,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0x33,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x11,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x11,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, s0, 0.5 ; encoding: [0x00,0x00,0x33,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0x33,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x11,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, s0, -4.0 ; encoding: [0x00,0x00,0x33,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0x33,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x11,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x11,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, s0, scc ; encoding: [0x00,0x00,0x33,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0x33,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, s0, v0 ; encoding: [0x00,0x00,0x33,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0x33,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, s0, v255 ; encoding: [0x00,0x00,0x33,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0x33,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, -s0, s0 ; encoding: [0x00,0x00,0x33,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0x33,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, |s0|, s0 ; encoding: [0x00,0x01,0x33,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0x33,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_ldexp_f16_e64 v0, s0, s0 clamp ; encoding: [0x00,0x80,0x33,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0x33,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_mad_legacy_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_mad_legacy_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xc0,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xc0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_mad_legacy_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_mad_legacy_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_mad_legacy_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_mad_legacy_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_mad_legacy_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_mad_legacy_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xc0,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x11,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_mad_legacy_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xc0,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x11,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_mad_legacy_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_mad_legacy_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xc0,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_mad_legacy_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc0,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_mad_legacy_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xc0,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x11,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_mad_legacy_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc0,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x11,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_mad_legacy_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_class_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x11,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x11,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_mad_legacy_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc0,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_class_f64_e32 vcc, s[2:3], v2 ; encoding: [0x02,0x04,0x24,0x7c] +0x02,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_class_f64_e32 vcc, s[4:5], v2 ; encoding: [0x04,0x04,0x24,0x7c] +0x04,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_class_f64_e32 vcc, s[100:101], v2 ; encoding: [0x64,0x04,0x24,0x7c] +0x64,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xc0,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_class_f64_e32 vcc, flat_scratch, v2 ; encoding: [0x66,0x04,0x24,0x7c] +0x66,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xc0,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_class_f64_e32 vcc, vcc, v2 ; encoding: [0x6a,0x04,0x24,0x7c] +0x6a,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xc0,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_class_f64_e32 vcc, tba, v2 ; encoding: [0x6c,0x04,0x24,0x7c] +0x6c,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_class_f64_e32 vcc, tma, v2 ; encoding: [0x6e,0x04,0x24,0x7c] +0x6e,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xc0,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_class_f64_e32 vcc, ttmp[10:11], v2 ; encoding: [0x7a,0x04,0x24,0x7c] +0x7a,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_class_f64_e32 vcc, exec, v2 ; encoding: [0x7e,0x04,0x24,0x7c] +0x7e,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_class_f64_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x24,0x7c] +0x80,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_class_f64_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x24,0x7c] +0xc1,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_class_f64_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x24,0x7c] +0xf0,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xc0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xc0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x24,0x7c] +0xf7,0x04,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xc0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xc0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x24,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x24,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_mad_legacy_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xc0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xc0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x24,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x24,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_mad_legacy_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xc0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xc0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e32 vcc, v[1:2], v2 ; encoding: [0x01,0x05,0x24,0x7c] +0x01,0x05,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xc0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xc0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e32 vcc, v[254:255], v2 ; encoding: [0xfe,0x05,0x24,0x7c] +0xfe,0x05,0x24,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_class_f64_e32 vcc, s[2:3], v255 ; encoding: [0x02,0xfe,0x25,0x7c] +0x02,0xfe,0x25,0x7c -# CHECK: v_mad_legacy_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_legacy_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xc0,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_class_f64_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x12,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x12,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xc1,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xc1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x12,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x12,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x12,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x12,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x12,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x12,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_mad_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xc1,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x12,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x12,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_mad_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xc1,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x12,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x12,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], v[1:2], s2 ; encoding: [0x0a,0x00,0x12,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xc1,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], v[254:255], s2 ; encoding: [0x0a,0x00,0x12,0xd0,0xfe,0x05,0x00,0x00] +0x0a,0x00,0x12,0xd0,0xfe,0x05,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc1,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xc1,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc1,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc1,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xc1,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xc1,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xc1,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xc1,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_mad_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_mad_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x12,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_mad_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x12,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_mad_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_mad_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xc1,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xc1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_mad_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xc1,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xc1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_mad_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xc1,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xc1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x12,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_mad_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xc1,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xc1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x12,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_mad_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xc1,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xc1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f64_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x12,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x12,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_mad_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmpx_class_f64_e32 vcc, s[2:3], v2 ; encoding: [0x02,0x04,0x26,0x7c] +0x02,0x04,0x26,0x7c -# CHECK: v_mad_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmpx_class_f64_e32 vcc, s[4:5], v2 ; encoding: [0x04,0x04,0x26,0x7c] +0x04,0x04,0x26,0x7c -# CHECK: v_mad_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xc1,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmpx_class_f64_e32 vcc, s[100:101], v2 ; encoding: [0x64,0x04,0x26,0x7c] +0x64,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, flat_scratch, v2 ; encoding: [0x66,0x04,0x26,0x7c] +0x66,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xc2,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xc2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, vcc, v2 ; encoding: [0x6a,0x04,0x26,0x7c] +0x6a,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, tba, v2 ; encoding: [0x6c,0x04,0x26,0x7c] +0x6c,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, tma, v2 ; encoding: [0x6e,0x04,0x26,0x7c] +0x6e,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, ttmp[10:11], v2 ; encoding: [0x7a,0x04,0x26,0x7c] +0x7a,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, exec, v2 ; encoding: [0x7e,0x04,0x26,0x7c] +0x7e,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x26,0x7c] +0x80,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xc2,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x26,0x7c] +0xc1,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xc2,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x26,0x7c] +0xf0,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xc2,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x26,0x7c] +0xf7,0x04,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xc2,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x26,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x26,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_mad_i32_i24 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc2,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x26,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x26,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_mad_i32_i24 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xc2,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, v[1:2], v2 ; encoding: [0x01,0x05,0x26,0x7c] +0x01,0x05,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc2,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, v[254:255], v2 ; encoding: [0xfe,0x05,0x26,0x7c] +0xfe,0x05,0x26,0x7c -# CHECK: v_mad_i32_i24 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xc2,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_class_f64_e32 vcc, s[2:3], v255 ; encoding: [0x02,0xfe,0x27,0x7c] +0x02,0xfe,0x27,0x7c -# CHECK: v_mad_i32_i24 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc2,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_i32_i24 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xc2,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmpx_class_f64_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x13,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_i32_i24 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xc2,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmpx_class_f64_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x13,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_i32_i24 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xc2,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmpx_class_f64_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x13,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_i32_i24 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xc2,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmpx_class_f64_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_i32_i24 v0, s0, s0, scc ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xc2,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmpx_class_f64_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x13,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_i32_i24 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xc2,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmpx_class_f64_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x13,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_i32_i24 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xc2,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xc2,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmpx_class_f64_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x13,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x13,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x13,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_mad_u32_u24 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xc3,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xc3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x13,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x13,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x13,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x13,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], v[1:2], s2 ; encoding: [0x0a,0x00,0x13,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], v[254:255], s2 ; encoding: [0x0a,0x00,0x13,0xd0,0xfe,0x05,0x00,0x00] +0x0a,0x00,0x13,0xd0,0xfe,0x05,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xc3,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xc3,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xc3,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xc3,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc3,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xc3,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc3,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xc3,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc3,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xc3,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xc3,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_mad_u32_u24 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xc3,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x13,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_mad_u32_u24 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xc3,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x13,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_mad_u32_u24 v0, s0, s0, scc ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xc3,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_mad_u32_u24 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xc3,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_mad_u32_u24 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xc3,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xc3,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cubeid_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x13,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cubeid_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xc4,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xc4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x13,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cubeid_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f64_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x13,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x13,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cubeid_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x28,0x7c] +0x01,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x28,0x7c] +0x65,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x28,0x7c] +0x66,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x28,0x7c] +0x67,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xc4,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x28,0x7c] +0x6a,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xc4,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x28,0x7c] +0x6b,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x28,0x7c] +0x6c,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xc4,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x28,0x7c] +0x6d,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc4,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x28,0x7c] +0x6e,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xc4,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x28,0x7c] +0x6f,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc4,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x28,0x7c] +0x7b,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x28,0x7c] +0x7c,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc4,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_class_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x28,0x7c] +0x7e,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_class_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x28,0x7c] +0x7f,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_class_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x28,0x7c] +0x80,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xc4,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_class_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x28,0x7c] +0xc1,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xc4,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_class_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x28,0x7c] +0xf0,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xc4,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_class_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x28,0x7c] +0xf7,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_class_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x28,0x7c] +0xfd,0x04,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xc4,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_class_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x28,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x28,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cubeid_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_class_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x28,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x28,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cubeid_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_class_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x28,0x7c] +0x01,0x05,0x28,0x7c -# CHECK: v_cubeid_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_class_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x28,0x7c] +0xff,0x05,0x28,0x7c -# CHECK: v_cubeid_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_class_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x29,0x7c] +0x01,0xfe,0x29,0x7c -# CHECK: v_cubeid_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xc4,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xc4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubeid_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xc4,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xc4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x14,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubeid_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xc4,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xc4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x14,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubeid_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xc4,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xc4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x14,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubeid_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xc4,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xc4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubeid_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_class_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x14,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubeid_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_class_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x14,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubeid_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xc4,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_class_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x14,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x14,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x14,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cubesc_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xc5,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xc5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x14,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x14,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cubesc_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x14,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x14,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cubesc_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x14,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cubesc_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x14,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x14,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cubesc_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cubesc_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cubesc_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xc5,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cubesc_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xc5,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xc5,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc5,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xc5,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc5,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc5,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cubesc_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xc5,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x14,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cubesc_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xc5,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x14,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cubesc_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xc5,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cubesc_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cubesc_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xc5,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cubesc_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x14,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cubesc_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_class_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x14,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cubesc_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_class_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x14,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x14,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cubesc_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmpx_class_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x2a,0x7c] +0x01,0x04,0x2a,0x7c -# CHECK: v_cubesc_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xc5,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xc5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x2a,0x7c] +0x65,0x04,0x2a,0x7c -# CHECK: v_cubesc_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xc5,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xc5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x2a,0x7c] +0x66,0x04,0x2a,0x7c -# CHECK: v_cubesc_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xc5,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xc5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x2a,0x7c] +0x67,0x04,0x2a,0x7c -# CHECK: v_cubesc_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xc5,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xc5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x2a,0x7c] +0x6a,0x04,0x2a,0x7c -# CHECK: v_cubesc_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xc5,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xc5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x2a,0x7c] +0x6b,0x04,0x2a,0x7c -# CHECK: v_cubesc_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmpx_class_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x2a,0x7c] +0x6c,0x04,0x2a,0x7c -# CHECK: v_cubesc_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmpx_class_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x2a,0x7c] +0x6d,0x04,0x2a,0x7c -# CHECK: v_cubesc_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xc5,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmpx_class_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x2a,0x7c] +0x6e,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x2a,0x7c] +0x6f,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xc6,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xc6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x2a,0x7c] +0x7b,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x2a,0x7c] +0x7c,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x2a,0x7c] +0x7e,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x2a,0x7c] +0x7f,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x2a,0x7c] +0x80,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x2a,0x7c] +0xc1,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xc6,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x2a,0x7c] +0xf0,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xc6,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x2a,0x7c] +0xf7,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x2a,0x7c] +0xfd,0x04,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xc6,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x2a,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x2a,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc6,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x2a,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x2a,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xc6,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x2a,0x7c] +0x01,0x05,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc6,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x2a,0x7c] +0xff,0x05,0x2a,0x7c -# CHECK: v_cubetc_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_class_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x2b,0x7c] +0x01,0xfe,0x2b,0x7c -# CHECK: v_cubetc_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc6,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmpx_class_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x15,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmpx_class_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x15,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xc6,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmpx_class_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x15,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xc6,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmpx_class_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xc6,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmpx_class_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x15,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmpx_class_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x15,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xc6,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmpx_class_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x15,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_class_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x15,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x15,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x15,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x15,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmpx_class_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x15,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x15,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cubetc_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmpx_class_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x15,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cubetc_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xc6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xc6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x15,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x15,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xc6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xc6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xc6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xc6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cubetc_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xc6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xc6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xc6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xc6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cubetc_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xc6,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cubema_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cubema_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xc7,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xc7,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cubema_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cubema_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cubema_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cubema_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cubema_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x15,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cubema_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xc7,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x15,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cubema_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xc7,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cubema_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cubema_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xc7,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cubema_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc7,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x15,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cubema_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xc7,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x15,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cubema_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc7,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_class_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x15,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x15,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cubema_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_f_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x40,0x7c] +0x01,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc7,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_f_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x40,0x7c] +0x65,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_f_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x40,0x7c] +0x66,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_f_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x40,0x7c] +0x67,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xc7,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_f_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x40,0x7c] +0x6a,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xc7,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_f_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x40,0x7c] +0x6b,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xc7,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_f_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x40,0x7c] +0x6c,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_f_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x40,0x7c] +0x6d,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xc7,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_f_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x40,0x7c] +0x6e,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_f_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x40,0x7c] +0x6f,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_f_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x40,0x7c] +0x7b,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_f_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x40,0x7c] +0x7c,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_f_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x40,0x7c] +0x7e,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xc7,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xc7,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x40,0x7c] +0x7f,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xc7,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xc7,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x40,0x7c] +0x80,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xc7,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xc7,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x40,0x7c] +0xc1,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xc7,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xc7,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x40,0x7c] +0xf0,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xc7,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xc7,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x40,0x7c] +0xf7,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_f_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x40,0x7c] +0xfd,0x04,0x40,0x7c -# CHECK: v_cubema_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_f_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x40,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x40,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cubema_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xc7,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_f_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x40,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x40,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x40,0x7c] +0x01,0x05,0x40,0x7c -# CHECK: v_bfe_u32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xc8,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xc8,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x40,0x7c] +0xff,0x05,0x40,0x7c -# CHECK: v_bfe_u32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x41,0x7c] +0x01,0xfe,0x41,0x7c -# CHECK: v_bfe_u32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x20,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x20,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x20,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xc8,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x20,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xc8,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x20,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xc8,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_f_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x20,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xc8,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_f_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x20,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x20,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc8,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x20,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x20,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xc8,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x20,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x20,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc8,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x20,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x20,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xc8,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x20,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc8,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x20,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x20,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xc8,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xc8,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xc8,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xc8,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xc8,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xc8,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_bfe_u32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xc8,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xc8,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_bfe_i32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_bfe_i32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xc9,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xc9,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_bfe_i32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_bfe_i32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_bfe_i32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_bfe_i32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_bfe_i32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x20,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_bfe_i32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xc9,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x20,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_bfe_i32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xc9,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_bfe_i32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xc9,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_bfe_i32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xc9,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_bfe_i32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc9,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x20,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_bfe_i32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xc9,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x20,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_bfe_i32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc9,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_bfe_i32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xc9,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_bfe_i32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc9,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_f_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x20,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_bfe_i32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xc9,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_f_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x20,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x20,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfe_i32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xc9,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_lt_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x42,0x7c] +0x01,0x04,0x42,0x7c -# CHECK: v_bfe_i32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xc9,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_lt_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x42,0x7c] +0x65,0x04,0x42,0x7c -# CHECK: v_bfe_i32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xc9,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_lt_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x42,0x7c] +0x66,0x04,0x42,0x7c -# CHECK: v_bfe_i32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xc9,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_lt_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x42,0x7c] +0x67,0x04,0x42,0x7c -# CHECK: v_bfe_i32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xc9,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_lt_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x42,0x7c] +0x6a,0x04,0x42,0x7c -# CHECK: v_bfe_i32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xc9,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xc9,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_lt_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x42,0x7c] +0x6b,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xca,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x42,0x7c] +0x6c,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xca,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xca,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x42,0x7c] +0x6d,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xca,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x42,0x7c] +0x6e,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xca,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x42,0x7c] +0x6f,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xca,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x42,0x7c] +0x7b,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xca,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x42,0x7c] +0x7c,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xca,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x42,0x7c] +0x7e,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xca,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x42,0x7c] +0x7f,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xca,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x42,0x7c] +0x80,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xca,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x42,0x7c] +0xc1,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xca,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x42,0x7c] +0xf0,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xca,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x42,0x7c] +0xf7,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xca,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x42,0x7c] +0xfd,0x04,0x42,0x7c -# CHECK: v_bfi_b32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xca,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x42,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x42,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_bfi_b32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xca,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x42,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x42,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_bfi_b32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xca,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_lt_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x42,0x7c] +0x01,0x05,0x42,0x7c -# CHECK: v_bfi_b32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xca,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_lt_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x42,0x7c] +0xff,0x05,0x42,0x7c -# CHECK: v_bfi_b32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xca,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_lt_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x43,0x7c] +0x01,0xfe,0x43,0x7c -# CHECK: v_bfi_b32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xca,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfi_b32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xca,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_lt_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x21,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfi_b32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xca,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_lt_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x21,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfi_b32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xca,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_lt_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x21,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_bfi_b32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xca,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xca,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_lt_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x21,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x21,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xcb,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xcb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x21,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x21,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x21,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x21,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x21,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_fma_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x21,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x21,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_fma_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x21,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x21,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_fma_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x21,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_fma_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xcb,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x21,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x21,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_fma_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xcb,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xcb,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xcb,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xcb,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xcb,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xcb,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xcb,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xcb,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xcb,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x21,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_fma_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xcb,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x21,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_fma_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_fma_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_fma_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_fma_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x21,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_fma_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xcb,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xcb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x21,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_fma_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xcb,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xcb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_fma_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xcb,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xcb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_fma_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xcb,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xcb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x21,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_fma_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xcb,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xcb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x21,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x21,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_eq_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x44,0x7c] +0x01,0x04,0x44,0x7c -# CHECK: v_fma_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_eq_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x44,0x7c] +0x65,0x04,0x44,0x7c -# CHECK: v_fma_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xcb,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_eq_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x44,0x7c] +0x66,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x44,0x7c] +0x67,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[254:255], s[0:1], s[0:1], s[0:1] ; encoding: [0xfe,0x00,0xcc,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0xcc,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x44,0x7c] +0x6a,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], 0, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x44,0x7c] +0x6b,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], -1, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x44,0x7c] +0x6c,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], 0.5, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x44,0x7c] +0x6d,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], -4.0, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x44,0x7c] +0x6e,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], v[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xcc,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x44,0x7c] +0x6f,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], v[254:255], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0xcc,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x44,0x7c] +0x7b,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x44,0x7c] +0x7c,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xcc,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x44,0x7c] +0x7e,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xcc,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x44,0x7c] +0x7f,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xcc,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x44,0x7c] +0x80,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x44,0x7c] +0xc1,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0xfc,0x03,0x00] -0x00,0x00,0xcc,0xd1,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_eq_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x44,0x7c] +0xf0,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_eq_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x44,0x7c] +0xf7,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_eq_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x44,0x7c] +0xfd,0x04,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xcc,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_eq_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x44,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x44,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xcc,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_eq_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x44,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x44,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_eq_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x44,0x7c] +0x01,0x05,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0xf8,0x07] -0x00,0x00,0xcc,0xd1,0x00,0x00,0xf8,0x07 +# CHECK: v_cmp_eq_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x44,0x7c] +0xff,0x05,0x44,0x7c -# CHECK: v_fma_f64 v[0:1], -s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_eq_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x45,0x7c] +0x01,0xfe,0x45,0x7c -# CHECK: v_fma_f64 v[0:1], s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_eq_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x22,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], -s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_eq_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x22,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], |s[0:1]|, s[0:1], s[0:1] ; encoding: [0x00,0x01,0xcc,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xcc,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x22,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], s[0:1], |s[0:1]|, s[0:1] ; encoding: [0x00,0x02,0xcc,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xcc,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x22,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], |s[0:1]| ; encoding: [0x00,0x04,0xcc,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xcc,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x22,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], |s[0:1]|, |s[0:1]|, |s[0:1]| ; encoding: [0x00,0x07,0xcc,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xcc,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x22,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0xcc,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xcc,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x22,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x22,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_eq_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x22,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x22,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x22,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x22,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_fma_f64 v[0:1], s[0:1], s[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xcc,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_eq_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x22,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x22,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_lerp_u8 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x22,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_lerp_u8 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xcd,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xcd,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x22,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x22,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_lerp_u8 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_lerp_u8 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_lerp_u8 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_lerp_u8 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_lerp_u8 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_lerp_u8 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xcd,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_lerp_u8 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xcd,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_lerp_u8 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xcd,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_lerp_u8 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xcd,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_lerp_u8 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xcd,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_lerp_u8 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xcd,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_lerp_u8 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xcd,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_lerp_u8 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xcd,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_lerp_u8 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xcd,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x22,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_lerp_u8 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xcd,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x22,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_lerp_u8 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xcd,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_lerp_u8 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xcd,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_lerp_u8 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xcd,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_lerp_u8 v0, s0, s0, scc ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xcd,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x22,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_lerp_u8 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xcd,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x22,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_lerp_u8 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xcd,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xcd,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_eq_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_alignbit_b32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xce,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_alignbit_b32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xce,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xce,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x22,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_alignbit_b32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xce,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x22,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x22,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_alignbit_b32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xce,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x46,0x7c] +0x01,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xce,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x46,0x7c] +0x65,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xce,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x46,0x7c] +0x66,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xce,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x46,0x7c] +0x67,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xce,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x46,0x7c] +0x6a,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xce,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x46,0x7c] +0x6b,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xce,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x46,0x7c] +0x6c,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xce,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x46,0x7c] +0x6d,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xce,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x46,0x7c] +0x6e,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xce,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x46,0x7c] +0x6f,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xce,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x46,0x7c] +0x7b,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xce,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x46,0x7c] +0x7c,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xce,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x46,0x7c] +0x7e,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xce,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_le_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x46,0x7c] +0x7f,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xce,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_le_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x46,0x7c] +0x80,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xce,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_le_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x46,0x7c] +0xc1,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xce,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_le_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x46,0x7c] +0xf0,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xce,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_le_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x46,0x7c] +0xf7,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xce,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_le_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x46,0x7c] +0xfd,0x04,0x46,0x7c -# CHECK: v_alignbit_b32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xce,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xce,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_le_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x46,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x46,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x46,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x46,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_alignbyte_b32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xcf,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xcf,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x46,0x7c] +0x01,0x05,0x46,0x7c -# CHECK: v_alignbyte_b32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x46,0x7c] +0xff,0x05,0x46,0x7c -# CHECK: v_alignbyte_b32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x47,0x7c] +0x01,0xfe,0x47,0x7c -# CHECK: v_alignbyte_b32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x23,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x23,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xcf,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x23,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xcf,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x23,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xcf,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x23,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xcf,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x23,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xcf,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x23,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x23,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xcf,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x23,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x23,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xcf,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x23,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x23,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xcf,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x23,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x23,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xcf,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x23,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xcf,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_le_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x23,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x23,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xcf,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xcf,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xcf,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xcf,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xcf,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_alignbyte_b32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xcf,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xcf,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_min3_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_min3_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xd0,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xd0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_min3_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_min3_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_min3_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_min3_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_min3_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_min3_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xd0,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x23,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_min3_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xd0,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x23,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_min3_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_min3_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xd0,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_min3_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd0,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_min3_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xd0,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x23,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_min3_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd0,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x23,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_min3_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_min3_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd0,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_min3_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_le_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x23,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_min3_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_le_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x23,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x23,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min3_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xd0,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_gt_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x48,0x7c] +0x01,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xd0,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_gt_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x48,0x7c] +0x65,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xd0,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_gt_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x48,0x7c] +0x66,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_gt_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x48,0x7c] +0x67,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xd0,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_gt_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x48,0x7c] +0x6a,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_gt_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x48,0x7c] +0x6b,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_gt_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x48,0x7c] +0x6c,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_gt_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x48,0x7c] +0x6d,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_gt_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x48,0x7c] +0x6e,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xd0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xd0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x48,0x7c] +0x6f,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xd0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xd0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x48,0x7c] +0x7b,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xd0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xd0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x48,0x7c] +0x7c,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xd0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xd0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x48,0x7c] +0x7e,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xd0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xd0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x48,0x7c] +0x7f,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_gt_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x48,0x7c] +0x80,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_gt_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x48,0x7c] +0xc1,0x04,0x48,0x7c -# CHECK: v_min3_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xd0,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_gt_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x48,0x7c] +0xf0,0x04,0x48,0x7c -# CHECK: v_min3_i32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x48,0x7c] +0xf7,0x04,0x48,0x7c -# CHECK: v_min3_i32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xd1,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xd1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x48,0x7c] +0xfd,0x04,0x48,0x7c -# CHECK: v_min3_i32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x48,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x48,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_min3_i32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x48,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x48,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_min3_i32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x48,0x7c] +0x01,0x05,0x48,0x7c -# CHECK: v_min3_i32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x48,0x7c] +0xff,0x05,0x48,0x7c -# CHECK: v_min3_i32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x49,0x7c] +0x01,0xfe,0x49,0x7c -# CHECK: v_min3_i32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xd1,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xd1,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x24,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xd1,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x24,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xd1,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x24,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd1,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x24,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xd1,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x24,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd1,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_gt_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x24,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xd1,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x24,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x24,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd1,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x24,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x24,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xd1,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x24,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x24,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xd1,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_gt_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x24,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x24,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xd1,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_gt_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x24,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xd1,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_gt_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x24,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x24,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xd1,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xd1,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_min3_i32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xd1,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xd1,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_min3_u32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_min3_u32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xd2,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xd2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_min3_u32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_min3_u32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_min3_u32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_min3_u32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_min3_u32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_min3_u32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xd2,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_min3_u32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xd2,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_min3_u32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xd2,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_min3_u32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xd2,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x24,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_min3_u32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd2,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x24,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_min3_u32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xd2,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_min3_u32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd2,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_min3_u32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xd2,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_min3_u32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd2,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x24,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_min3_u32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xd2,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x24,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_min3_u32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xd2,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_gt_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_min3_u32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xd2,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_min3_u32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xd2,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_gt_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x24,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_min3_u32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xd2,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_gt_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x24,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x24,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min3_u32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xd2,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_lg_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x4a,0x7c] +0x01,0x04,0x4a,0x7c -# CHECK: v_min3_u32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xd2,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xd2,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_lg_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x4a,0x7c] +0x65,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x4a,0x7c] +0x66,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xd3,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xd3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x4a,0x7c] +0x67,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x4a,0x7c] +0x6a,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x4a,0x7c] +0x6b,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x4a,0x7c] +0x6c,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x4a,0x7c] +0x6d,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x4a,0x7c] +0x6e,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xd3,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x4a,0x7c] +0x6f,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xd3,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x4a,0x7c] +0x7b,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x4a,0x7c] +0x7c,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xd3,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x4a,0x7c] +0x7e,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd3,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x4a,0x7c] +0x7f,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xd3,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x4a,0x7c] +0x80,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd3,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x4a,0x7c] +0xc1,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x4a,0x7c] +0xf0,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd3,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_lg_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x4a,0x7c] +0xf7,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_lg_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x4a,0x7c] +0xfd,0x04,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_lg_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x4a,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x4a,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_max3_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xd3,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_lg_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x4a,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x4a,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_max3_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xd3,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_lg_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x4a,0x7c] +0x01,0x05,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xd3,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_lg_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x4a,0x7c] +0xff,0x05,0x4a,0x7c -# CHECK: v_max3_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_lg_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x4b,0x7c] +0x01,0xfe,0x4b,0x7c -# CHECK: v_max3_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xd3,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_lg_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x25,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_lg_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x25,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_lg_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x25,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_lg_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x25,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xd3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xd3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x25,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xd3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xd3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x25,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xd3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xd3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x25,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x25,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xd3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xd3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x25,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x25,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xd3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xd3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x25,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x25,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_lg_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x25,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x25,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_max3_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_lg_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x25,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_max3_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xd3,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_lg_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x25,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x25,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_max3_i32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_max3_i32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xd4,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xd4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_max3_i32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_max3_i32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_max3_i32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_max3_i32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_max3_i32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_max3_i32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xd4,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_max3_i32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xd4,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_max3_i32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xd4,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_max3_i32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xd4,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_max3_i32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd4,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_max3_i32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xd4,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_max3_i32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd4,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x25,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_max3_i32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xd4,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x25,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_max3_i32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd4,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_max3_i32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xd4,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_max3_i32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xd4,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_max3_i32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xd4,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x25,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_max3_i32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xd4,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x25,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_max3_i32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xd4,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_lg_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_max3_i32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xd4,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_max3_i32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xd4,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xd4,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_lg_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x25,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_max3_u32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x25,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x25,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max3_u32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xd5,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xd5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x4c,0x7c] +0x01,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x4c,0x7c] +0x65,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x4c,0x7c] +0x66,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x4c,0x7c] +0x67,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x4c,0x7c] +0x6a,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x4c,0x7c] +0x6b,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xd5,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x4c,0x7c] +0x6c,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xd5,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x4c,0x7c] +0x6d,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xd5,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x4c,0x7c] +0x6e,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xd5,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x4c,0x7c] +0x6f,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd5,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x4c,0x7c] +0x7b,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xd5,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x4c,0x7c] +0x7c,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd5,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x4c,0x7c] +0x7e,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xd5,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x4c,0x7c] +0x7f,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd5,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x4c,0x7c] +0x80,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xd5,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_ge_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x4c,0x7c] +0xc1,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xd5,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_ge_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x4c,0x7c] +0xf0,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xd5,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_ge_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x4c,0x7c] +0xf7,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xd5,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_ge_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x4c,0x7c] +0xfd,0x04,0x4c,0x7c -# CHECK: v_max3_u32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xd5,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_ge_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x4c,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x4c,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_max3_u32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xd5,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_ge_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x4c,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x4c,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_max3_u32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xd5,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xd5,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_ge_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x4c,0x7c] +0x01,0x05,0x4c,0x7c -# CHECK: v_med3_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x4c,0x7c] +0xff,0x05,0x4c,0x7c -# CHECK: v_med3_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xd6,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xd6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x4d,0x7c] +0x01,0xfe,0x4d,0x7c -# CHECK: v_med3_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x26,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x26,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x26,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x26,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xd6,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x26,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xd6,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x26,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x26,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x26,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xd6,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x26,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x26,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd6,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x26,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x26,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xd6,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x26,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x26,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd6,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x26,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x26,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x26,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd6,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xd6,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xd6,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xd6,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xd6,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_med3_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_med3_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_med3_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xd6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xd6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_med3_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xd6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xd6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x26,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_med3_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xd6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xd6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x26,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_med3_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xd6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xd6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_med3_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xd6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xd6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_med3_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_med3_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x26,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_med3_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xd6,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x26,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_med3_i32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_med3_i32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xd7,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xd7,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_med3_i32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x26,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_med3_i32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x26,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x26,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_i32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x4e,0x7c] +0x01,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x4e,0x7c] +0x65,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x4e,0x7c] +0x66,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xd7,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x4e,0x7c] +0x67,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xd7,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x4e,0x7c] +0x6a,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xd7,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x4e,0x7c] +0x6b,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xd7,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x4e,0x7c] +0x6c,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd7,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x4e,0x7c] +0x6d,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xd7,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x4e,0x7c] +0x6e,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd7,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x4e,0x7c] +0x6f,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xd7,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x4e,0x7c] +0x7b,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd7,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x4e,0x7c] +0x7c,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xd7,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_o_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x4e,0x7c] +0x7e,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xd7,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_o_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x4e,0x7c] +0x7f,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xd7,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_o_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x4e,0x7c] +0x80,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xd7,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_o_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x4e,0x7c] +0xc1,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xd7,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_o_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x4e,0x7c] +0xf0,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xd7,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_o_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x4e,0x7c] +0xf7,0x04,0x4e,0x7c -# CHECK: v_med3_i32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xd7,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xd7,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_o_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x4e,0x7c] +0xfd,0x04,0x4e,0x7c -# CHECK: v_med3_u32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x4e,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x4e,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_med3_u32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xd8,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xd8,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x4e,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x4e,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_med3_u32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x4e,0x7c] +0x01,0x05,0x4e,0x7c -# CHECK: v_med3_u32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x4e,0x7c] +0xff,0x05,0x4e,0x7c -# CHECK: v_med3_u32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x4f,0x7c] +0x01,0xfe,0x4f,0x7c -# CHECK: v_med3_u32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x27,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xd8,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x27,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xd8,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x27,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xd8,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_o_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x27,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xd8,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_o_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x27,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd8,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_o_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x27,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xd8,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_o_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x27,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x27,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd8,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x27,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x27,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xd8,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x27,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x27,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd8,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x27,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x27,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xd8,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_o_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x27,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xd8,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_o_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x27,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x27,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xd8,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xd8,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xd8,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xd8,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_med3_u32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xd8,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xd8,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_sad_u8 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_sad_u8 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xd9,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xd9,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_sad_u8 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_sad_u8 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_sad_u8 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_sad_u8 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_sad_u8 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_sad_u8 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xd9,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_sad_u8 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xd9,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x27,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_sad_u8 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xd9,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x27,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_sad_u8 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xd9,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_sad_u8 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd9,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_sad_u8 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xd9,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_sad_u8 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd9,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x27,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_sad_u8 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xd9,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x27,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_sad_u8 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd9,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_o_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_sad_u8 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xd9,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_sad_u8 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xd9,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_o_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x27,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_sad_u8 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xd9,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_o_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x27,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x27,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_sad_u8 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xd9,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_u_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x50,0x7c] +0x01,0x04,0x50,0x7c -# CHECK: v_sad_u8 v0, s0, s0, scc ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xd9,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_u_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x50,0x7c] +0x65,0x04,0x50,0x7c -# CHECK: v_sad_u8 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xd9,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_u_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x50,0x7c] +0x66,0x04,0x50,0x7c -# CHECK: v_sad_u8 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xd9,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xd9,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_u_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x50,0x7c] +0x67,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xda,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x50,0x7c] +0x6a,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xda,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xda,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x50,0x7c] +0x6b,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xda,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x50,0x7c] +0x6c,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xda,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x50,0x7c] +0x6d,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xda,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x50,0x7c] +0x6e,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xda,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x50,0x7c] +0x6f,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xda,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x50,0x7c] +0x7b,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xda,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x50,0x7c] +0x7c,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xda,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x50,0x7c] +0x7e,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xda,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x50,0x7c] +0x7f,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xda,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x50,0x7c] +0x80,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xda,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x50,0x7c] +0xc1,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xda,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x50,0x7c] +0xf0,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xda,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x50,0x7c] +0xf7,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xda,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x50,0x7c] +0xfd,0x04,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xda,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_u_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x50,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x50,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_sad_hi_u8 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xda,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_u_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x50,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x50,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_sad_hi_u8 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xda,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_u_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x50,0x7c] +0x01,0x05,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xda,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_u_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x50,0x7c] +0xff,0x05,0x50,0x7c -# CHECK: v_sad_hi_u8 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xda,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_u_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x51,0x7c] +0x01,0xfe,0x51,0x7c -# CHECK: v_sad_hi_u8 v0, s0, s0, scc ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xda,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_sad_hi_u8 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xda,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_u_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x28,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_sad_hi_u8 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xda,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xda,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_u_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x28,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x28,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_sad_u16 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xdb,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xdb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x28,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_sad_u16 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x28,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_sad_u16 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x28,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_sad_u16 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x28,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x28,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_sad_u16 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x28,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x28,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_sad_u16 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x28,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x28,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_sad_u16 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xdb,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x28,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x28,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_sad_u16 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xdb,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x28,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xdb,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x28,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x28,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xdb,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xdb,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xdb,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xdb,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xdb,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xdb,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xdb,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xdb,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xdb,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xdb,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, s0, scc ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xdb,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xdb,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_sad_u16 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xdb,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xdb,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_sad_u32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x28,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_sad_u32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xdc,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xdc,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x28,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_sad_u32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_sad_u32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_sad_u32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_sad_u32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x28,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_sad_u32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x28,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_sad_u32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xdc,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_sad_u32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xdc,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_sad_u32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xdc,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x28,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_sad_u32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xdc,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_u_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x28,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x28,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_sad_u32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xdc,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x52,0x7c] +0x01,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xdc,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x52,0x7c] +0x65,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xdc,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x52,0x7c] +0x66,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xdc,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x52,0x7c] +0x67,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xdc,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x52,0x7c] +0x6a,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xdc,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_nge_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x52,0x7c] +0x6b,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xdc,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_nge_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x52,0x7c] +0x6c,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xdc,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_nge_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x52,0x7c] +0x6d,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xdc,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_nge_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x52,0x7c] +0x6e,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xdc,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_nge_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x52,0x7c] +0x6f,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xdc,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_nge_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x52,0x7c] +0x7b,0x04,0x52,0x7c -# CHECK: v_sad_u32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xdc,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xdc,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_nge_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x52,0x7c] +0x7c,0x04,0x52,0x7c -# CHECK: v_cvt_pk_u8_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x52,0x7c] +0x7e,0x04,0x52,0x7c -# CHECK: v_cvt_pk_u8_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xdd,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xdd,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x52,0x7c] +0x7f,0x04,0x52,0x7c -# CHECK: v_cvt_pk_u8_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x52,0x7c] +0x80,0x04,0x52,0x7c -# CHECK: v_cvt_pk_u8_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x52,0x7c] +0xc1,0x04,0x52,0x7c -# CHECK: v_cvt_pk_u8_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x52,0x7c] +0xf0,0x04,0x52,0x7c -# CHECK: v_cvt_pk_u8_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x52,0x7c] +0xf7,0x04,0x52,0x7c -# CHECK: v_cvt_pk_u8_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x52,0x7c] +0xfd,0x04,0x52,0x7c -# CHECK: v_cvt_pk_u8_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xdd,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x52,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x52,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xdd,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x52,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x52,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xdd,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x52,0x7c] +0x01,0x05,0x52,0x7c -# CHECK: v_cvt_pk_u8_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xdd,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x52,0x7c] +0xff,0x05,0x52,0x7c -# CHECK: v_cvt_pk_u8_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xdd,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nge_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x53,0x7c] +0x01,0xfe,0x53,0x7c -# CHECK: v_cvt_pk_u8_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xdd,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xdd,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nge_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x29,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xdd,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nge_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x29,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xdd,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nge_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x29,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xdd,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_nge_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x29,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xdd,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_nge_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x29,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xdd,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_nge_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x29,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xdd,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_nge_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x29,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x29,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xdd,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_nge_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x29,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x29,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xdd,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x29,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x29,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xdd,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_nge_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x29,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x29,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xdd,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xdd,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nge_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x29,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xdd,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xdd,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x29,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x29,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cvt_pk_u8_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xdd,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xdd,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_div_fixup_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xde,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xde,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xde,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xde,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xde,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xde,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xde,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xde,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xde,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xde,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xde,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xde,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xde,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x29,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_div_fixup_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xde,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x29,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_div_fixup_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xde,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_div_fixup_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xde,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_div_fixup_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_div_fixup_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xde,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x29,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_div_fixup_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xde,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x29,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_div_fixup_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xde,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_nge_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_div_fixup_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xde,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_div_fixup_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_nge_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x29,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_div_fixup_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xde,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_nge_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x29,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x29,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nlg_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x54,0x7c] +0x01,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nlg_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x54,0x7c] +0x65,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_nlg_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x54,0x7c] +0x66,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_nlg_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x54,0x7c] +0x67,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xde,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xde,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x54,0x7c] +0x6a,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xde,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xde,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x54,0x7c] +0x6b,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xde,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xde,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x54,0x7c] +0x6c,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xde,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xde,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x54,0x7c] +0x6d,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xde,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xde,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x54,0x7c] +0x6e,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_nlg_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x54,0x7c] +0x6f,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_nlg_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x54,0x7c] +0x7b,0x04,0x54,0x7c -# CHECK: v_div_fixup_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xde,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_nlg_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x54,0x7c] +0x7c,0x04,0x54,0x7c -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x54,0x7c] +0x7e,0x04,0x54,0x7c -# CHECK: v_div_fixup_f64 v[254:255], s[0:1], s[0:1], s[0:1] ; encoding: [0xfe,0x00,0xdf,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0xdf,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x54,0x7c] +0x7f,0x04,0x54,0x7c -# CHECK: v_div_fixup_f64 v[0:1], 0, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x54,0x7c] +0x80,0x04,0x54,0x7c -# CHECK: v_div_fixup_f64 v[0:1], -1, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x54,0x7c] +0xc1,0x04,0x54,0x7c -# CHECK: v_div_fixup_f64 v[0:1], 0.5, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x54,0x7c] +0xf0,0x04,0x54,0x7c -# CHECK: v_div_fixup_f64 v[0:1], -4.0, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x54,0x7c] +0xf7,0x04,0x54,0x7c -# CHECK: v_div_fixup_f64 v[0:1], v[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xdf,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x54,0x7c] +0xfd,0x04,0x54,0x7c -# CHECK: v_div_fixup_f64 v[0:1], v[254:255], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0xdf,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x54,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x54,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x54,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x54,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xdf,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x54,0x7c] +0x01,0x05,0x54,0x7c -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xdf,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x54,0x7c] +0xff,0x05,0x54,0x7c -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xdf,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nlg_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x55,0x7c] +0x01,0xfe,0x55,0x7c -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0xfc,0x03,0x00] -0x00,0x00,0xdf,0xd1,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_nlg_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_nlg_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xdf,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_nlg_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xdf,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_nlg_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_nlg_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0xf8,0x07] -0x00,0x00,0xdf,0xd1,0x00,0x00,0xf8,0x07 +# CHECK: v_cmp_nlg_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], -s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x2a,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x2a,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x2a,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], -s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x2a,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], |s[0:1]|, s[0:1], s[0:1] ; encoding: [0x00,0x01,0xdf,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xdf,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x2a,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], |s[0:1]|, s[0:1] ; encoding: [0x00,0x02,0xdf,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xdf,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], |s[0:1]| ; encoding: [0x00,0x04,0xdf,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xdf,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], |s[0:1]|, |s[0:1]|, |s[0:1]| ; encoding: [0x00,0x07,0xdf,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xdf,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0xdf,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xdf,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_div_fixup_f64 v[0:1], s[0:1], s[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xdf,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_div_scale_f32 v0, vcc, s0, s0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6a,0xe0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_div_scale_f32 v255, vcc, s0, s0, s0 ; encoding: [0xff,0x6a,0xe0,0xd1,0x00,0x00,0x00,0x00] -0xff,0x6a,0xe0,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_div_scale_f32 v0, vcc, 0, s0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x80,0x00,0x00,0x00] -0x00,0x6a,0xe0,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_div_scale_f32 v0, vcc, -1, s0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x6a,0xe0,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_div_scale_f32 v0, vcc, 0.5, s0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x6a,0xe0,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_div_scale_f32 v0, vcc, -4.0, s0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x6a,0xe0,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_div_scale_f32 v0, vcc, scc, s0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x6a,0xe0,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_div_scale_f32 v0, vcc, v0, s0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x01,0x00,0x00] -0x00,0x6a,0xe0,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_div_scale_f32 v0, vcc, v255, s0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0xff,0x01,0x00,0x00] -0x00,0x6a,0xe0,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_div_scale_f32 v0, vcc, s0, 0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x00,0x01,0x00] -0x00,0x6a,0xe0,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_div_scale_f32 v0, vcc, s0, -1, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x82,0x01,0x00] -0x00,0x6a,0xe0,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_div_scale_f32 v0, vcc, s0, 0.5, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x6a,0xe0,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_div_scale_f32 v0, vcc, s0, -4.0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0xee,0x01,0x00] -0x00,0x6a,0xe0,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x2a,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_div_scale_f32 v0, vcc, s0, scc, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x6a,0xe0,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_div_scale_f32 v0, vcc, s0, v0, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x00,0x02,0x00] -0x00,0x6a,0xe0,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_div_scale_f32 v0, vcc, s0, v255, s0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x6a,0xe0,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x2a,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_div_scale_f32 v0, vcc, s0, s0, 0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x00,0x00,0x02] -0x00,0x6a,0xe0,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_nlg_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x2a,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x2a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_scale_f32 v0, vcc, s0, s0, -1 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x00,0x04,0x03] -0x00,0x6a,0xe0,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_ngt_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x56,0x7c] +0x01,0x04,0x56,0x7c -# CHECK: v_div_scale_f32 v0, vcc, s0, s0, 0.5 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x6a,0xe0,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_ngt_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x56,0x7c] +0x65,0x04,0x56,0x7c -# CHECK: v_div_scale_f32 v0, vcc, s0, s0, -4.0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x6a,0xe0,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_ngt_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x56,0x7c] +0x66,0x04,0x56,0x7c -# CHECK: v_div_scale_f32 v0, vcc, s0, s0, scc ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x6a,0xe0,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_ngt_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x56,0x7c] +0x67,0x04,0x56,0x7c -# CHECK: v_div_scale_f32 v0, vcc, s0, s0, v0 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x00,0x00,0x04] -0x00,0x6a,0xe0,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_ngt_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x56,0x7c] +0x6a,0x04,0x56,0x7c -# CHECK: v_div_scale_f32 v0, vcc, s0, s0, v255 ; encoding: [0x00,0x6a,0xe0,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x6a,0xe0,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_ngt_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x56,0x7c] +0x6b,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x00,0x00,0x00] -0x00,0x6a,0xe1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x56,0x7c] +0x6c,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[254:255], vcc, s[0:1], s[0:1], s[0:1] ; encoding: [0xfe,0x6a,0xe1,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x6a,0xe1,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x56,0x7c] +0x6d,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, 0, s[0:1], s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0x80,0x00,0x00,0x00] -0x00,0x6a,0xe1,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x56,0x7c] +0x6e,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, -1, s[0:1], s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x6a,0xe1,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x56,0x7c] +0x6f,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, 0.5, s[0:1], s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x6a,0xe1,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x56,0x7c] +0x7b,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, -4.0, s[0:1], s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x6a,0xe1,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x56,0x7c] +0x7c,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, v[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x01,0x00,0x00] -0x00,0x6a,0xe1,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x56,0x7c] +0x7e,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, v[254:255], s[0:1], s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x6a,0xe1,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x56,0x7c] +0x7f,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], 0, s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x00,0x01,0x00] -0x00,0x6a,0xe1,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x56,0x7c] +0x80,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], -1, s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x82,0x01,0x00] -0x00,0x6a,0xe1,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x56,0x7c] +0xc1,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x6a,0xe1,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x56,0x7c] +0xf0,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0xee,0x01,0x00] -0x00,0x6a,0xe1,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x56,0x7c] +0xf7,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x00,0x02,0x00] -0x00,0x6a,0xe1,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x56,0x7c] +0xfd,0x04,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0xfc,0x03,0x00] -0x00,0x6a,0xe1,0xd1,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_ngt_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x56,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x56,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], s[0:1], 0 ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x00,0x00,0x02] -0x00,0x6a,0xe1,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_ngt_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x56,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x56,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], s[0:1], -1 ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x00,0x04,0x03] -0x00,0x6a,0xe1,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_ngt_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x56,0x7c] +0x01,0x05,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x6a,0xe1,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_ngt_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x56,0x7c] +0xff,0x05,0x56,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x6a,0xe1,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_ngt_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x57,0x7c] +0x01,0xfe,0x57,0x7c -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x00,0x00,0x04] -0x00,0x6a,0xe1,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_scale_f64 v[0:1], vcc, s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x6a,0xe1,0xd1,0x00,0x00,0xf8,0x07] -0x00,0x6a,0xe1,0xd1,0x00,0x00,0xf8,0x07 +# CHECK: v_cmp_ngt_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f32 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xe2,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xe2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x2b,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xe2,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x2b,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xe2,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x2b,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x2b,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xe2,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x2b,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe2,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xe2,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xe2,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xe2,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xe2,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xe2,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, scc ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xe2,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xe2,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_div_fmas_f32 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_div_fmas_f32 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_div_fmas_f32 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xe2,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xe2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_div_fmas_f32 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xe2,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xe2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xe2,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xe2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_div_fmas_f32 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xe2,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xe2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x2b,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_div_fmas_f32 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xe2,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xe2,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_div_fmas_f32 v0, s0, s0, s0 mul:2 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_div_fmas_f32 v0, s0, s0, s0 mul:4 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x2b,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_div_fmas_f32 v0, s0, s0, s0 div:2 ; encoding: [0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xe2,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_ngt_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x2b,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x2b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x58,0x7c] +0x01,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[254:255], s[0:1], s[0:1], s[0:1] ; encoding: [0xfe,0x00,0xe3,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0xe3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x58,0x7c] +0x65,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], 0, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xe3,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x58,0x7c] +0x66,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], -1, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe3,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x58,0x7c] +0x67,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], 0.5, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe3,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x58,0x7c] +0x6a,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], -4.0, s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe3,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x58,0x7c] +0x6b,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], v[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xe3,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x58,0x7c] +0x6c,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], v[254:255], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe3,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x58,0x7c] +0x6d,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x58,0x7c] +0x6e,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xe3,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x58,0x7c] +0x6f,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe3,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x58,0x7c] +0x7b,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xe3,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x58,0x7c] +0x7c,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x58,0x7c] +0x7e,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe3,0xd1,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_nle_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x58,0x7c] +0x7f,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_nle_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x58,0x7c] +0x80,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_nle_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x58,0x7c] +0xc1,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xe3,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_nle_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x58,0x7c] +0xf0,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xe3,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_nle_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x58,0x7c] +0xf7,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_nle_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x58,0x7c] +0xfd,0x04,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0xf8,0x07] -0x00,0x00,0xe3,0xd1,0x00,0x00,0xf8,0x07 +# CHECK: v_cmp_nle_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x58,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x58,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_div_fmas_f64 v[0:1], -s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nle_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x58,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x58,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nle_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x58,0x7c] +0x01,0x05,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_nle_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x58,0x7c] +0xff,0x05,0x58,0x7c -# CHECK: v_div_fmas_f64 v[0:1], -s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_nle_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x59,0x7c] +0x01,0xfe,0x59,0x7c -# CHECK: v_div_fmas_f64 v[0:1], |s[0:1]|, s[0:1], s[0:1] ; encoding: [0x00,0x01,0xe3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xe3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], |s[0:1]|, s[0:1] ; encoding: [0x00,0x02,0xe3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xe3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], |s[0:1]| ; encoding: [0x00,0x04,0xe3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xe3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f64 v[0:1], |s[0:1]|, |s[0:1]|, |s[0:1]| ; encoding: [0x00,0x07,0xe3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xe3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0xe3,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xe3,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x08] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x08 +# CHECK: v_cmp_nle_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x10] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x10 +# CHECK: v_cmp_nle_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fmas_f64 v[0:1], s[0:1], s[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x18] -0x00,0x00,0xe3,0xd1,0x00,0x00,0x00,0x18 +# CHECK: v_cmp_nle_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x2c,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_msad_u8 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xe4,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xe4,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x2c,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_msad_u8 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x2c,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_msad_u8 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x2c,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_msad_u8 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x2c,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_msad_u8 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_msad_u8 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_msad_u8 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xe4,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_msad_u8 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xe4,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xe4,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xe4,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe4,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xe4,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xe4,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xe4,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xe4,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xe4,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xe4,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_msad_u8 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xe4,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_msad_u8 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xe4,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_msad_u8 v0, s0, s0, scc ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xe4,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_msad_u8 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xe4,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_msad_u8 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xe4,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xe4,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], s0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xe5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_qsad_pk_u16_u8 v[254:255], s[0:1], s0, s[0:1] ; encoding: [0xfe,0x00,0xe5,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0xe5,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x2c,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_qsad_pk_u16_u8 v[0:1], 0, s0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xe5,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_qsad_pk_u16_u8 v[0:1], -1, s0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe5,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_qsad_pk_u16_u8 v[0:1], 0.5, s0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe5,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x2c,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_qsad_pk_u16_u8 v[0:1], -4.0, s0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe5,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x2c,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x2c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_qsad_pk_u16_u8 v[0:1], v[0:1], s0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xe5,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x5a,0x7c] +0x01,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], v[254:255], s0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe5,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x5a,0x7c] +0x65,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xe5,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x5a,0x7c] +0x66,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xe5,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x5a,0x7c] +0x67,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe5,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x5a,0x7c] +0x6a,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xe5,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x5a,0x7c] +0x6b,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], scc, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xe5,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x5a,0x7c] +0x6c,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], v0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xe5,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x5a,0x7c] +0x6d,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], v255, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xe5,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x5a,0x7c] +0x6e,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], s0, 0 ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xe5,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_neq_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x5a,0x7c] +0x6f,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], s0, -1 ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xe5,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_neq_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x5a,0x7c] +0x7b,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xe5,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_neq_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x5a,0x7c] +0x7c,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xe5,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_neq_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x5a,0x7c] +0x7e,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], s0, v[0:1] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xe5,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_neq_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x5a,0x7c] +0x7f,0x04,0x5a,0x7c -# CHECK: v_qsad_pk_u16_u8 v[0:1], s[0:1], s0, v[254:255] ; encoding: [0x00,0x00,0xe5,0xd1,0x00,0x00,0xf8,0x07] -0x00,0x00,0xe5,0xd1,0x00,0x00,0xf8,0x07 +# CHECK: v_cmp_neq_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x5a,0x7c] +0x80,0x04,0x5a,0x7c -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], s0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x5a,0x7c] +0xc1,0x04,0x5a,0x7c -# CHECK: v_mqsad_pk_u16_u8 v[254:255], s[0:1], s0, s[0:1] ; encoding: [0xfe,0x00,0xe6,0xd1,0x00,0x00,0x00,0x00] -0xfe,0x00,0xe6,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x5a,0x7c] +0xf0,0x04,0x5a,0x7c -# CHECK: v_mqsad_pk_u16_u8 v[0:1], 0, s0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x5a,0x7c] +0xf7,0x04,0x5a,0x7c -# CHECK: v_mqsad_pk_u16_u8 v[0:1], -1, s0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x5a,0x7c] +0xfd,0x04,0x5a,0x7c -# CHECK: v_mqsad_pk_u16_u8 v[0:1], 0.5, s0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x5a,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x5a,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], -4.0, s0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x5a,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x5a,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], v[0:1], s0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xe6,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x5a,0x7c] +0x01,0x05,0x5a,0x7c -# CHECK: v_mqsad_pk_u16_u8 v[0:1], v[254:255], s0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe6,0xd1,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x5a,0x7c] +0xff,0x05,0x5a,0x7c -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xe6,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_neq_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x5b,0x7c] +0x01,0xfe,0x5b,0x7c -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xe6,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe6,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_neq_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xe6,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_neq_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], scc, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xe6,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_neq_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], v0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xe6,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_neq_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], v255, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xe6,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_neq_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], s0, 0 ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xe6,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_neq_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], s0, -1 ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xe6,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_neq_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xe6,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_neq_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x2d,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xe6,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x2d,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], s0, v[0:1] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xe6,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_neq_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x2d,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_mqsad_pk_u16_u8 v[0:1], s[0:1], s0, v[254:255] ; encoding: [0x00,0x00,0xe6,0xd1,0x00,0x00,0xf8,0x07] -0x00,0x00,0xe6,0xd1,0x00,0x00,0xf8,0x07 +# CHECK: v_cmp_neq_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x2d,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_mad_f16 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x2d,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_mad_f16 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xea,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xea,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_mad_f16 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xea,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_mad_f16 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xea,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_mad_f16 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xea,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_mad_f16 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xea,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_mad_f16 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xea,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_mad_f16 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xea,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_mad_f16 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xea,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_mad_f16 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xea,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_mad_f16 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xea,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_mad_f16 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xea,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_mad_f16 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xea,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_mad_f16 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xea,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_mad_f16 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xea,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_mad_f16 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xea,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_mad_f16 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_mad_f16 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xea,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_mad_f16 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xea,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_mad_f16 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xea,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_mad_f16 v0, s0, s0, scc ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xea,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x2d,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_mad_f16 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_neq_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_mad_f16 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xea,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_mad_f16 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_neq_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x2d,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_mad_f16 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_neq_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x2d,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x2d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_f16 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_nlt_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x5c,0x7c] +0x01,0x04,0x5c,0x7c -# CHECK: v_mad_f16 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xea,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_nlt_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x5c,0x7c] +0x65,0x04,0x5c,0x7c -# CHECK: v_mad_f16 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xea,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xea,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x5c,0x7c] +0x66,0x04,0x5c,0x7c -# CHECK: v_mad_f16 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xea,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xea,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x5c,0x7c] +0x67,0x04,0x5c,0x7c -# CHECK: v_mad_f16 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xea,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xea,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x5c,0x7c] +0x6a,0x04,0x5c,0x7c -# CHECK: v_mad_f16 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xea,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xea,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x5c,0x7c] +0x6b,0x04,0x5c,0x7c -# CHECK: v_mad_f16 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xea,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xea,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x5c,0x7c] +0x6c,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x5c,0x7c] +0x6d,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xeb,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xeb,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x5c,0x7c] +0x6e,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x5c,0x7c] +0x6f,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x5c,0x7c] +0x7b,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x5c,0x7c] +0x7c,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x5c,0x7c] +0x7e,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x5c,0x7c] +0x7f,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xeb,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x5c,0x7c] +0x80,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xeb,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x5c,0x7c] +0xc1,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xeb,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x5c,0x7c] +0xf0,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xeb,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x5c,0x7c] +0xf7,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xeb,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x5c,0x7c] +0xfd,0x04,0x5c,0x7c -# CHECK: v_mad_u16 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xeb,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x5c,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x5c,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_mad_u16 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xeb,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x5c,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x5c,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_mad_u16 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xeb,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x5c,0x7c] +0x01,0x05,0x5c,0x7c -# CHECK: v_mad_u16 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xeb,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nlt_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x5c,0x7c] +0xff,0x05,0x5c,0x7c -# CHECK: v_mad_u16 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xeb,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_nlt_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x5d,0x7c] +0x01,0xfe,0x5d,0x7c -# CHECK: v_mad_u16 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xeb,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_u16 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xeb,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_nlt_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_u16 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xeb,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_nlt_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_u16 v0, s0, s0, scc ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xeb,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_nlt_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_u16 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xeb,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_nlt_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_u16 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xeb,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xeb,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_nlt_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xec,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_i16 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xec,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xec,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mad_i16 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xec,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x2e,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_mad_i16 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xec,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x2e,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_mad_i16 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xec,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x2e,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_mad_i16 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xec,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x2e,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_mad_i16 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xec,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x2e,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_mad_i16 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xec,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_mad_i16 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xec,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xec,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xec,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xec,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xec,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xec,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xec,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xec,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xec,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xec,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xec,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xec,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_mad_i16 v0, s0, s0, scc ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xec,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_mad_i16 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xec,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_mad_i16 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xec,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xec,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_fma_f16 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_fma_f16 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xee,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xee,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_fma_f16 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xee,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_fma_f16 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xee,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x2e,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_fma_f16 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xee,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_fma_f16 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xee,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_fma_f16 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xee,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x2e,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_fma_f16 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xee,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nlt_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x2e,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x2e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_fma_f16 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xee,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x5e,0x7c] +0x01,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xee,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x5e,0x7c] +0x65,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xee,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x5e,0x7c] +0x66,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xee,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x5e,0x7c] +0x67,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xee,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x5e,0x7c] +0x6a,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xee,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x5e,0x7c] +0x6b,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xee,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x5e,0x7c] +0x6c,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xee,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x5e,0x7c] +0x6d,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_tru_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x5e,0x7c] +0x6e,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xee,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_tru_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x5e,0x7c] +0x6f,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xee,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_tru_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x5e,0x7c] +0x7b,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xee,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_tru_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x5e,0x7c] +0x7c,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, s0, scc ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xee,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_tru_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x5e,0x7c] +0x7e,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_tru_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x5e,0x7c] +0x7f,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xee,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_tru_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x5e,0x7c] +0x80,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_tru_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x5e,0x7c] +0xc1,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_tru_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x5e,0x7c] +0xf0,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_tru_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x5e,0x7c] +0xf7,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xee,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_tru_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x5e,0x7c] +0xfd,0x04,0x5e,0x7c -# CHECK: v_fma_f16 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xee,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xee,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x5e,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x5e,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_fma_f16 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xee,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xee,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x5e,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x5e,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_fma_f16 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xee,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xee,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x5e,0x7c] +0x01,0x05,0x5e,0x7c -# CHECK: v_fma_f16 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xee,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xee,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x5e,0x7c] +0xff,0x05,0x5e,0x7c -# CHECK: v_fma_f16 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xee,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xee,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x5f,0x7c] +0x01,0xfe,0x5f,0x7c -# CHECK: v_div_fixup_f16 v0, s0, s0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x00] -0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v255, s0, s0, s0 ; encoding: [0xff,0x00,0xef,0xd1,0x00,0x00,0x00,0x00] -0xff,0x00,0xef,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, 0, s0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x80,0x00,0x00,0x00] -0x00,0x00,0xef,0xd1,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, -1, s0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0xc1,0x00,0x00,0x00] -0x00,0x00,0xef,0xd1,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, 0.5, s0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0xf0,0x00,0x00,0x00] -0x00,0x00,0xef,0xd1,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, -4.0, s0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0xf7,0x00,0x00,0x00] -0x00,0x00,0xef,0xd1,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, scc, s0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0xfd,0x00,0x00,0x00] -0x00,0x00,0xef,0xd1,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, v0, s0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x01,0x00,0x00] -0x00,0x00,0xef,0xd1,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, v255, s0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0xff,0x01,0x00,0x00] -0x00,0x00,0xef,0xd1,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x2f,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, 0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0x01,0x00] -0x00,0x00,0xef,0xd1,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x2f,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, -1, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x82,0x01,0x00] -0x00,0x00,0xef,0xd1,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x2f,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, 0.5, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0xe0,0x01,0x00] -0x00,0x00,0xef,0xd1,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x2f,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, -4.0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0xee,0x01,0x00] -0x00,0x00,0xef,0xd1,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x2f,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, scc, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0xfa,0x01,0x00] -0x00,0x00,0xef,0xd1,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, v0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0x02,0x00] -0x00,0x00,0xef,0xd1,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, v255, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0xfe,0x03,0x00] -0x00,0x00,0xef,0xd1,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, s0, 0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x02] -0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x02 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, s0, -1 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0x04,0x03] -0x00,0x00,0xef,0xd1,0x00,0x00,0x04,0x03 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, s0, 0.5 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0xc0,0x03] -0x00,0x00,0xef,0xd1,0x00,0x00,0xc0,0x03 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, s0, -4.0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0xdc,0x03] -0x00,0x00,0xef,0xd1,0x00,0x00,0xdc,0x03 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, s0, scc ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0xf4,0x03] -0x00,0x00,0xef,0xd1,0x00,0x00,0xf4,0x03 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, s0, v0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x04] -0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x04 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, s0, v255 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0xfc,0x07] -0x00,0x00,0xef,0xd1,0x00,0x00,0xfc,0x07 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, -s0, s0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x20] -0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, -s0, s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x40] -0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, s0, s0, -s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x80] -0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0x80 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_div_fixup_f16 v0, -s0, -s0, -s0 ; encoding: [0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0xe0] -0x00,0x00,0xef,0xd1,0x00,0x00,0x00,0xe0 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_div_fixup_f16 v0, |s0|, s0, s0 ; encoding: [0x00,0x01,0xef,0xd1,0x00,0x00,0x00,0x00] -0x00,0x01,0xef,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_div_fixup_f16 v0, s0, |s0|, s0 ; encoding: [0x00,0x02,0xef,0xd1,0x00,0x00,0x00,0x00] -0x00,0x02,0xef,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_div_fixup_f16 v0, s0, s0, |s0| ; encoding: [0x00,0x04,0xef,0xd1,0x00,0x00,0x00,0x00] -0x00,0x04,0xef,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_div_fixup_f16 v0, |s0|, |s0|, |s0| ; encoding: [0x00,0x07,0xef,0xd1,0x00,0x00,0x00,0x00] -0x00,0x07,0xef,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_div_fixup_f16 v0, s0, s0, s0 clamp ; encoding: [0x00,0x80,0xef,0xd1,0x00,0x00,0x00,0x00] -0x00,0x80,0xef,0xd1,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_add_f64 v[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x2f,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_add_f64 v[254:255], s[0:1], s[0:1] ; encoding: [0xfe,0x00,0x80,0xd2,0x00,0x00,0x00,0x00] -0xfe,0x00,0x80,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_add_f64 v[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x80,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_add_f64 v[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x80,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x2f,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_add_f64 v[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x80,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x2f,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x2f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_add_f64 v[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x80,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x60,0x7c] +0x01,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x80,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x60,0x7c] +0x65,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0xfe,0x01,0x00,0x00] -0x00,0x00,0x80,0xd2,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x60,0x7c] +0x66,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x80,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x60,0x7c] +0x67,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x80,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x60,0x7c] +0x6a,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x80,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x80,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x60,0x7c] +0x6b,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x80,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x80,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x60,0x7c] +0x6c,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x80,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x60,0x7c] +0x6d,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x80,0xd2,0x00,0xfc,0x03,0x00] -0x00,0x00,0x80,0xd2,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x60,0x7c] +0x6e,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x20] -0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_f_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x60,0x7c] +0x6f,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x40] -0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_f_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x60,0x7c] +0x7b,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x60] -0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_f_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x60,0x7c] +0x7c,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], |s[0:1]|, s[0:1] ; encoding: [0x00,0x01,0x80,0xd2,0x00,0x00,0x00,0x00] -0x00,0x01,0x80,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x60,0x7c] +0x7e,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], |s[0:1]| ; encoding: [0x00,0x02,0x80,0xd2,0x00,0x00,0x00,0x00] -0x00,0x02,0x80,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x60,0x7c] +0x7f,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], |s[0:1]|, |s[0:1]| ; encoding: [0x00,0x03,0x80,0xd2,0x00,0x00,0x00,0x00] -0x00,0x03,0x80,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x60,0x7c] +0x80,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x80,0xd2,0x00,0x00,0x00,0x00] -0x00,0x80,0x80,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x60,0x7c] +0xc1,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x08] -0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x08 +# CHECK: v_cmpx_f_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x60,0x7c] +0xf0,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x10] -0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x10 +# CHECK: v_cmpx_f_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x60,0x7c] +0xf7,0x04,0x60,0x7c -# CHECK: v_add_f64 v[0:1], s[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x18] -0x00,0x00,0x80,0xd2,0x00,0x00,0x00,0x18 +# CHECK: v_cmpx_f_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x60,0x7c] +0xfd,0x04,0x60,0x7c -# CHECK: v_mul_f64 v[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x60,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x60,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_mul_f64 v[254:255], s[0:1], s[0:1] ; encoding: [0xfe,0x00,0x81,0xd2,0x00,0x00,0x00,0x00] -0xfe,0x00,0x81,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x60,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x60,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x81,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x60,0x7c] +0x01,0x05,0x60,0x7c -# CHECK: v_mul_f64 v[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x81,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x60,0x7c] +0xff,0x05,0x60,0x7c -# CHECK: v_mul_f64 v[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x81,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x61,0x7c] +0x01,0xfe,0x61,0x7c -# CHECK: v_mul_f64 v[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x81,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x81,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x30,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0xfe,0x01,0x00,0x00] -0x00,0x00,0x81,0xd2,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x30,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x81,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x30,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x81,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x30,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x81,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x81,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x30,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x81,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x81,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x30,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x81,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x30,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x30,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x81,0xd2,0x00,0xfc,0x03,0x00] -0x00,0x00,0x81,0xd2,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x30,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x30,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x20] -0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x30,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x30,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x40] -0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_f_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x30,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x30,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x60] -0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_f_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x30,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], |s[0:1]|, s[0:1] ; encoding: [0x00,0x01,0x81,0xd2,0x00,0x00,0x00,0x00] -0x00,0x01,0x81,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x30,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x30,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], |s[0:1]| ; encoding: [0x00,0x02,0x81,0xd2,0x00,0x00,0x00,0x00] -0x00,0x02,0x81,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], |s[0:1]|, |s[0:1]| ; encoding: [0x00,0x03,0x81,0xd2,0x00,0x00,0x00,0x00] -0x00,0x03,0x81,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x81,0xd2,0x00,0x00,0x00,0x00] -0x00,0x80,0x81,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x08] -0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x08 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x10] -0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x10 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_mul_f64 v[0:1], s[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x18] -0x00,0x00,0x81,0xd2,0x00,0x00,0x00,0x18 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_min_f64 v[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_min_f64 v[254:255], s[0:1], s[0:1] ; encoding: [0xfe,0x00,0x82,0xd2,0x00,0x00,0x00,0x00] -0xfe,0x00,0x82,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_min_f64 v[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x82,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_min_f64 v[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x82,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_min_f64 v[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x82,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_min_f64 v[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x82,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_min_f64 v[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x82,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_min_f64 v[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0xfe,0x01,0x00,0x00] -0x00,0x00,0x82,0xd2,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x30,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_min_f64 v[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x82,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x30,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_min_f64 v[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x82,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_min_f64 v[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x82,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x82,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_min_f64 v[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x82,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x82,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_min_f64 v[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x82,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x30,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_min_f64 v[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x82,0xd2,0x00,0xfc,0x03,0x00] -0x00,0x00,0x82,0xd2,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x30,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_min_f64 v[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x20] -0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_f_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_min_f64 v[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x40] -0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_min_f64 v[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x60] -0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_f_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x30,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_min_f64 v[0:1], |s[0:1]|, s[0:1] ; encoding: [0x00,0x01,0x82,0xd2,0x00,0x00,0x00,0x00] -0x00,0x01,0x82,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x30,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x30,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_min_f64 v[0:1], s[0:1], |s[0:1]| ; encoding: [0x00,0x02,0x82,0xd2,0x00,0x00,0x00,0x00] -0x00,0x02,0x82,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x62,0x7c] +0x01,0x04,0x62,0x7c -# CHECK: v_min_f64 v[0:1], |s[0:1]|, |s[0:1]| ; encoding: [0x00,0x03,0x82,0xd2,0x00,0x00,0x00,0x00] -0x00,0x03,0x82,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x62,0x7c] +0x65,0x04,0x62,0x7c -# CHECK: v_min_f64 v[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x82,0xd2,0x00,0x00,0x00,0x00] -0x00,0x80,0x82,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x62,0x7c] +0x66,0x04,0x62,0x7c -# CHECK: v_min_f64 v[0:1], s[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x08] -0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x08 +# CHECK: v_cmpx_lt_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x62,0x7c] +0x67,0x04,0x62,0x7c -# CHECK: v_min_f64 v[0:1], s[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x10] -0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x10 +# CHECK: v_cmpx_lt_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x62,0x7c] +0x6a,0x04,0x62,0x7c -# CHECK: v_min_f64 v[0:1], s[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x18] -0x00,0x00,0x82,0xd2,0x00,0x00,0x00,0x18 +# CHECK: v_cmpx_lt_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x62,0x7c] +0x6b,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x62,0x7c] +0x6c,0x04,0x62,0x7c -# CHECK: v_max_f64 v[254:255], s[0:1], s[0:1] ; encoding: [0xfe,0x00,0x83,0xd2,0x00,0x00,0x00,0x00] -0xfe,0x00,0x83,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x62,0x7c] +0x6d,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x83,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x62,0x7c] +0x6e,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x83,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x62,0x7c] +0x6f,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x83,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x62,0x7c] +0x7b,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x83,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x62,0x7c] +0x7c,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x83,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x62,0x7c] +0x7e,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0xfe,0x01,0x00,0x00] -0x00,0x00,0x83,0xd2,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x62,0x7c] +0x7f,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x83,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x62,0x7c] +0x80,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x83,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x62,0x7c] +0xc1,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x83,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x83,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x62,0x7c] +0xf0,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x83,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x83,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x62,0x7c] +0xf7,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x83,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x62,0x7c] +0xfd,0x04,0x62,0x7c -# CHECK: v_max_f64 v[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x83,0xd2,0x00,0xfc,0x03,0x00] -0x00,0x00,0x83,0xd2,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x62,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x62,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_max_f64 v[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x20] -0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_lt_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x62,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x62,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_max_f64 v[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x40] -0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_lt_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x62,0x7c] +0x01,0x05,0x62,0x7c -# CHECK: v_max_f64 v[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x60] -0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_lt_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x62,0x7c] +0xff,0x05,0x62,0x7c -# CHECK: v_max_f64 v[0:1], |s[0:1]|, s[0:1] ; encoding: [0x00,0x01,0x83,0xd2,0x00,0x00,0x00,0x00] -0x00,0x01,0x83,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x63,0x7c] +0x01,0xfe,0x63,0x7c -# CHECK: v_max_f64 v[0:1], s[0:1], |s[0:1]| ; encoding: [0x00,0x02,0x83,0xd2,0x00,0x00,0x00,0x00] -0x00,0x02,0x83,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max_f64 v[0:1], |s[0:1]|, |s[0:1]| ; encoding: [0x00,0x03,0x83,0xd2,0x00,0x00,0x00,0x00] -0x00,0x03,0x83,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x31,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max_f64 v[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x83,0xd2,0x00,0x00,0x00,0x00] -0x00,0x80,0x83,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x31,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max_f64 v[0:1], s[0:1], s[0:1] mul:2 ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x08] -0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x08 +# CHECK: v_cmpx_lt_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x31,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max_f64 v[0:1], s[0:1], s[0:1] mul:4 ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x10] -0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x10 +# CHECK: v_cmpx_lt_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x31,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_max_f64 v[0:1], s[0:1], s[0:1] div:2 ; encoding: [0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x18] -0x00,0x00,0x83,0xd2,0x00,0x00,0x00,0x18 +# CHECK: v_cmpx_lt_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x31,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], s0 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x84,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x31,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f64 v[254:255], s[0:1], s0 ; encoding: [0xfe,0x00,0x84,0xd2,0x00,0x00,0x00,0x00] -0xfe,0x00,0x84,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x31,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x31,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], 0, s0 ; encoding: [0x00,0x00,0x84,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x84,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x31,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x31,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], -1, s0 ; encoding: [0x00,0x00,0x84,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x84,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x31,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x31,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x84,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x84,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x31,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x31,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x84,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x84,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x31,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], v[0:1], s0 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x84,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x31,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x31,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], v[254:255], s0 ; encoding: [0x00,0x00,0x84,0xd2,0xfe,0x01,0x00,0x00] -0x00,0x00,0x84,0xd2,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x84,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x84,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x84,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x84,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], scc ; encoding: [0x00,0x00,0x84,0xd2,0x00,0xfa,0x01,0x00] -0x00,0x00,0x84,0xd2,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], v0 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x84,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], v255 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0xfe,0x03,0x00] -0x00,0x00,0x84,0xd2,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], -s[0:1], s0 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0x00,0x00,0x20] -0x00,0x00,0x84,0xd2,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], |s[0:1]|, s0 ; encoding: [0x00,0x01,0x84,0xd2,0x00,0x00,0x00,0x00] -0x00,0x01,0x84,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], s0 clamp ; encoding: [0x00,0x80,0x84,0xd2,0x00,0x00,0x00,0x00] -0x00,0x80,0x84,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], s0 mul:2 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0x00,0x00,0x08] -0x00,0x00,0x84,0xd2,0x00,0x00,0x00,0x08 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], s0 mul:4 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0x00,0x00,0x10] -0x00,0x00,0x84,0xd2,0x00,0x00,0x00,0x10 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_ldexp_f64 v[0:1], s[0:1], s0 div:2 ; encoding: [0x00,0x00,0x84,0xd2,0x00,0x00,0x00,0x18] -0x00,0x00,0x84,0xd2,0x00,0x00,0x00,0x18 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x31,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_mul_lo_u32 v0, s0, s0 ; encoding: [0x00,0x00,0x85,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x85,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x31,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_mul_lo_u32 v255, s0, s0 ; encoding: [0xff,0x00,0x85,0xd2,0x00,0x00,0x00,0x00] -0xff,0x00,0x85,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_mul_lo_u32 v0, 0, s0 ; encoding: [0x00,0x00,0x85,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x85,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_mul_lo_u32 v0, -1, s0 ; encoding: [0x00,0x00,0x85,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x85,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_mul_lo_u32 v0, 0.5, s0 ; encoding: [0x00,0x00,0x85,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x85,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x31,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_mul_lo_u32 v0, -4.0, s0 ; encoding: [0x00,0x00,0x85,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x85,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x31,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_mul_lo_u32 v0, scc, s0 ; encoding: [0x00,0x00,0x85,0xd2,0xfd,0x00,0x00,0x00] -0x00,0x00,0x85,0xd2,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_mul_lo_u32 v0, v0, s0 ; encoding: [0x00,0x00,0x85,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x85,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_mul_lo_u32 v0, v255, s0 ; encoding: [0x00,0x00,0x85,0xd2,0xff,0x01,0x00,0x00] -0x00,0x00,0x85,0xd2,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x31,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_mul_lo_u32 v0, s0, 0 ; encoding: [0x00,0x00,0x85,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x85,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x31,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x31,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_lo_u32 v0, s0, -1 ; encoding: [0x00,0x00,0x85,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x85,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x64,0x7c] +0x01,0x04,0x64,0x7c -# CHECK: v_mul_lo_u32 v0, s0, 0.5 ; encoding: [0x00,0x00,0x85,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x85,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x64,0x7c] +0x65,0x04,0x64,0x7c -# CHECK: v_mul_lo_u32 v0, s0, -4.0 ; encoding: [0x00,0x00,0x85,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x85,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x64,0x7c] +0x66,0x04,0x64,0x7c -# CHECK: v_mul_lo_u32 v0, s0, scc ; encoding: [0x00,0x00,0x85,0xd2,0x00,0xfa,0x01,0x00] -0x00,0x00,0x85,0xd2,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x64,0x7c] +0x67,0x04,0x64,0x7c -# CHECK: v_mul_lo_u32 v0, s0, v0 ; encoding: [0x00,0x00,0x85,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x85,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x64,0x7c] +0x6a,0x04,0x64,0x7c -# CHECK: v_mul_lo_u32 v0, s0, v255 ; encoding: [0x00,0x00,0x85,0xd2,0x00,0xfe,0x03,0x00] -0x00,0x00,0x85,0xd2,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x64,0x7c] +0x6b,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, s0, s0 ; encoding: [0x00,0x00,0x86,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x86,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x64,0x7c] +0x6c,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v255, s0, s0 ; encoding: [0xff,0x00,0x86,0xd2,0x00,0x00,0x00,0x00] -0xff,0x00,0x86,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x64,0x7c] +0x6d,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, 0, s0 ; encoding: [0x00,0x00,0x86,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x86,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x64,0x7c] +0x6e,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, -1, s0 ; encoding: [0x00,0x00,0x86,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x86,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x64,0x7c] +0x6f,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, 0.5, s0 ; encoding: [0x00,0x00,0x86,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x86,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x64,0x7c] +0x7b,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, -4.0, s0 ; encoding: [0x00,0x00,0x86,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x86,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x64,0x7c] +0x7c,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, scc, s0 ; encoding: [0x00,0x00,0x86,0xd2,0xfd,0x00,0x00,0x00] -0x00,0x00,0x86,0xd2,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x64,0x7c] +0x7e,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, v0, s0 ; encoding: [0x00,0x00,0x86,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x86,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x64,0x7c] +0x7f,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, v255, s0 ; encoding: [0x00,0x00,0x86,0xd2,0xff,0x01,0x00,0x00] -0x00,0x00,0x86,0xd2,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x64,0x7c] +0x80,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, s0, 0 ; encoding: [0x00,0x00,0x86,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x86,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x64,0x7c] +0xc1,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, s0, -1 ; encoding: [0x00,0x00,0x86,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x86,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x64,0x7c] +0xf0,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, s0, 0.5 ; encoding: [0x00,0x00,0x86,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x86,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x64,0x7c] +0xf7,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, s0, -4.0 ; encoding: [0x00,0x00,0x86,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x86,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x64,0x7c] +0xfd,0x04,0x64,0x7c -# CHECK: v_mul_hi_u32 v0, s0, scc ; encoding: [0x00,0x00,0x86,0xd2,0x00,0xfa,0x01,0x00] -0x00,0x00,0x86,0xd2,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x64,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x64,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_mul_hi_u32 v0, s0, v0 ; encoding: [0x00,0x00,0x86,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x86,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x64,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x64,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_mul_hi_u32 v0, s0, v255 ; encoding: [0x00,0x00,0x86,0xd2,0x00,0xfe,0x03,0x00] -0x00,0x00,0x86,0xd2,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x64,0x7c] +0x01,0x05,0x64,0x7c -# CHECK: v_mul_hi_i32 v0, s0, s0 ; encoding: [0x00,0x00,0x87,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x87,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x64,0x7c] +0xff,0x05,0x64,0x7c -# CHECK: v_mul_hi_i32 v255, s0, s0 ; encoding: [0xff,0x00,0x87,0xd2,0x00,0x00,0x00,0x00] -0xff,0x00,0x87,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x65,0x7c] +0x01,0xfe,0x65,0x7c -# CHECK: v_mul_hi_i32 v0, 0, s0 ; encoding: [0x00,0x00,0x87,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x87,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, -1, s0 ; encoding: [0x00,0x00,0x87,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x87,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x32,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, 0.5, s0 ; encoding: [0x00,0x00,0x87,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x87,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x32,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, -4.0, s0 ; encoding: [0x00,0x00,0x87,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x87,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x32,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, scc, s0 ; encoding: [0x00,0x00,0x87,0xd2,0xfd,0x00,0x00,0x00] -0x00,0x00,0x87,0xd2,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x32,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, v0, s0 ; encoding: [0x00,0x00,0x87,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x87,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x32,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, v255, s0 ; encoding: [0x00,0x00,0x87,0xd2,0xff,0x01,0x00,0x00] -0x00,0x00,0x87,0xd2,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x32,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, s0, 0 ; encoding: [0x00,0x00,0x87,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x87,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x32,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x32,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, s0, -1 ; encoding: [0x00,0x00,0x87,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x87,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x32,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x32,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, s0, 0.5 ; encoding: [0x00,0x00,0x87,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x87,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x32,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x32,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, s0, -4.0 ; encoding: [0x00,0x00,0x87,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x87,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x32,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x32,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, s0, scc ; encoding: [0x00,0x00,0x87,0xd2,0x00,0xfa,0x01,0x00] -0x00,0x00,0x87,0xd2,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x32,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, s0, v0 ; encoding: [0x00,0x00,0x87,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x87,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x32,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x32,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_mul_hi_i32 v0, s0, v255 ; encoding: [0x00,0x00,0x87,0xd2,0x00,0xfe,0x03,0x00] -0x00,0x00,0x87,0xd2,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_readlane_b32 s0, v0, s0 ; encoding: [0x00,0x00,0x89,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_readlane_b32 s101, v0, s0 ; encoding: [0x65,0x00,0x89,0xd2,0x00,0x01,0x00,0x00] -0x65,0x00,0x89,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_readlane_b32 flat_scratch_lo, v0, s0 ; encoding: [0x66,0x00,0x89,0xd2,0x00,0x01,0x00,0x00] -0x66,0x00,0x89,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_readlane_b32 flat_scratch_hi, v0, s0 ; encoding: [0x67,0x00,0x89,0xd2,0x00,0x01,0x00,0x00] -0x67,0x00,0x89,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_readlane_b32 tba_lo, v0, s0 ; encoding: [0x6c,0x00,0x89,0xd2,0x00,0x01,0x00,0x00] -0x6c,0x00,0x89,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_readlane_b32 tba_hi, v0, s0 ; encoding: [0x6d,0x00,0x89,0xd2,0x00,0x01,0x00,0x00] -0x6d,0x00,0x89,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_readlane_b32 tma_lo, v0, s0 ; encoding: [0x6e,0x00,0x89,0xd2,0x00,0x01,0x00,0x00] -0x6e,0x00,0x89,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_readlane_b32 tma_hi, v0, s0 ; encoding: [0x6f,0x00,0x89,0xd2,0x00,0x01,0x00,0x00] -0x6f,0x00,0x89,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_readlane_b32 ttmp11, v0, s0 ; encoding: [0x7b,0x00,0x89,0xd2,0x00,0x01,0x00,0x00] -0x7b,0x00,0x89,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_readlane_b32 s0, v255, s0 ; encoding: [0x00,0x00,0x89,0xd2,0xff,0x01,0x00,0x00] -0x00,0x00,0x89,0xd2,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_readlane_b32 s0, v0, s101 ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xcb,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xcb,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_readlane_b32 s0, v0, flat_scratch_lo ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xcd,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xcd,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_readlane_b32 s0, v0, flat_scratch_hi ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xcf,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xcf,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x32,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_readlane_b32 s0, v0, vcc_lo ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xd5,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xd5,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x32,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_readlane_b32 s0, v0, vcc_hi ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xd7,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xd7,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_readlane_b32 s0, v0, tba_lo ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xd9,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xd9,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_readlane_b32 s0, v0, tba_hi ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xdb,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xdb,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_readlane_b32 s0, v0, tma_lo ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xdd,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xdd,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x32,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_readlane_b32 s0, v0, tma_hi ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xdf,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xdf,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x32,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_readlane_b32 s0, v0, ttmp11 ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xf7,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xf7,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_readlane_b32 s0, v0, m0 ; encoding: [0x00,0x00,0x89,0xd2,0x00,0xf9,0x00,0x00] -0x00,0x00,0x89,0xd2,0x00,0xf9,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_readlane_b32 s0, v0, 0 ; encoding: [0x00,0x00,0x89,0xd2,0x00,0x01,0x01,0x00] -0x00,0x00,0x89,0xd2,0x00,0x01,0x01,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x32,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_writelane_b32 v0, s0, s0 ; encoding: [0x00,0x00,0x8a,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x32,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x32,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_writelane_b32 v255, s0, s0 ; encoding: [0xff,0x00,0x8a,0xd2,0x00,0x00,0x00,0x00] -0xff,0x00,0x8a,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x66,0x7c] +0x01,0x04,0x66,0x7c -# CHECK: v_writelane_b32 v0, scc, s0 ; encoding: [0x00,0x00,0x8a,0xd2,0xfd,0x00,0x00,0x00] -0x00,0x00,0x8a,0xd2,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x66,0x7c] +0x65,0x04,0x66,0x7c -# CHECK: v_writelane_b32 v0, s0, 0 ; encoding: [0x00,0x00,0x8a,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x8a,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x66,0x7c] +0x66,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], s0, s[0:1] ; encoding: [0x00,0x00,0x8f,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x8f,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x66,0x7c] +0x67,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[254:255], s0, s[0:1] ; encoding: [0xfe,0x00,0x8f,0xd2,0x00,0x00,0x00,0x00] -0xfe,0x00,0x8f,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x66,0x7c] +0x6a,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x8f,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x8f,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x66,0x7c] +0x6b,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x8f,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x8f,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x66,0x7c] +0x6c,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x8f,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x8f,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x66,0x7c] +0x6d,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x8f,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x8f,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x66,0x7c] +0x6e,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], scc, s[0:1] ; encoding: [0x00,0x00,0x8f,0xd2,0xfd,0x00,0x00,0x00] -0x00,0x00,0x8f,0xd2,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x66,0x7c] +0x6f,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], v0, s[0:1] ; encoding: [0x00,0x00,0x8f,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x8f,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x66,0x7c] +0x7b,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], v255, s[0:1] ; encoding: [0x00,0x00,0x8f,0xd2,0xff,0x01,0x00,0x00] -0x00,0x00,0x8f,0xd2,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x66,0x7c] +0x7c,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], s0, 0 ; encoding: [0x00,0x00,0x8f,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x8f,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x66,0x7c] +0x7e,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], s0, -1 ; encoding: [0x00,0x00,0x8f,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x8f,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x66,0x7c] +0x7f,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x8f,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x8f,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x66,0x7c] +0x80,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x8f,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x8f,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x66,0x7c] +0xc1,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], s0, v[0:1] ; encoding: [0x00,0x00,0x8f,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x8f,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x66,0x7c] +0xf0,0x04,0x66,0x7c -# CHECK: v_lshlrev_b64 v[0:1], s0, v[254:255] ; encoding: [0x00,0x00,0x8f,0xd2,0x00,0xfc,0x03,0x00] -0x00,0x00,0x8f,0xd2,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x66,0x7c] +0xf7,0x04,0x66,0x7c -# CHECK: v_lshrrev_b64 v[0:1], s0, s[0:1] ; encoding: [0x00,0x00,0x90,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x90,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x66,0x7c] +0xfd,0x04,0x66,0x7c -# CHECK: v_lshrrev_b64 v[254:255], s0, s[0:1] ; encoding: [0xfe,0x00,0x90,0xd2,0x00,0x00,0x00,0x00] -0xfe,0x00,0x90,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x66,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x66,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_lshrrev_b64 v[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x90,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x90,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x66,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x66,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_lshrrev_b64 v[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x90,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x90,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x66,0x7c] +0x01,0x05,0x66,0x7c -# CHECK: v_lshrrev_b64 v[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x90,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x90,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x66,0x7c] +0xff,0x05,0x66,0x7c -# CHECK: v_lshrrev_b64 v[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x90,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x90,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x67,0x7c] +0x01,0xfe,0x67,0x7c -# CHECK: v_lshrrev_b64 v[0:1], scc, s[0:1] ; encoding: [0x00,0x00,0x90,0xd2,0xfd,0x00,0x00,0x00] -0x00,0x00,0x90,0xd2,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_lshrrev_b64 v[0:1], v0, s[0:1] ; encoding: [0x00,0x00,0x90,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x90,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x33,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_lshrrev_b64 v[0:1], v255, s[0:1] ; encoding: [0x00,0x00,0x90,0xd2,0xff,0x01,0x00,0x00] -0x00,0x00,0x90,0xd2,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x33,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_lshrrev_b64 v[0:1], s0, 0 ; encoding: [0x00,0x00,0x90,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x90,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x33,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_lshrrev_b64 v[0:1], s0, -1 ; encoding: [0x00,0x00,0x90,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x90,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x33,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_lshrrev_b64 v[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x90,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x90,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x33,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_lshrrev_b64 v[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x90,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x90,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x33,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_lshrrev_b64 v[0:1], s0, v[0:1] ; encoding: [0x00,0x00,0x90,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x90,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x33,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x33,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_lshrrev_b64 v[0:1], s0, v[254:255] ; encoding: [0x00,0x00,0x90,0xd2,0x00,0xfc,0x03,0x00] -0x00,0x00,0x90,0xd2,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x33,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x33,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], s0, s[0:1] ; encoding: [0x00,0x00,0x91,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x91,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x33,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x33,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_ashrrev_i64 v[254:255], s0, s[0:1] ; encoding: [0xfe,0x00,0x91,0xd2,0x00,0x00,0x00,0x00] -0xfe,0x00,0x91,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x33,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x33,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x91,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x91,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x33,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x91,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x91,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x33,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x33,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x91,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x91,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x91,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x91,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], scc, s[0:1] ; encoding: [0x00,0x00,0x91,0xd2,0xfd,0x00,0x00,0x00] -0x00,0x00,0x91,0xd2,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], v0, s[0:1] ; encoding: [0x00,0x00,0x91,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x91,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], v255, s[0:1] ; encoding: [0x00,0x00,0x91,0xd2,0xff,0x01,0x00,0x00] -0x00,0x00,0x91,0xd2,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], s0, 0 ; encoding: [0x00,0x00,0x91,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x91,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], s0, -1 ; encoding: [0x00,0x00,0x91,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x91,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x91,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x91,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x91,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x91,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], s0, v[0:1] ; encoding: [0x00,0x00,0x91,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x91,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_ashrrev_i64 v[0:1], s0, v[254:255] ; encoding: [0x00,0x00,0x91,0xd2,0x00,0xfc,0x03,0x00] -0x00,0x00,0x91,0xd2,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], s0 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0x00,0x00,0x00] -0x00,0x00,0x92,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_trig_preop_f64 v[254:255], s[0:1], s0 ; encoding: [0xfe,0x00,0x92,0xd2,0x00,0x00,0x00,0x00] -0xfe,0x00,0x92,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_trig_preop_f64 v[0:1], 0, s0 ; encoding: [0x00,0x00,0x92,0xd2,0x80,0x00,0x00,0x00] -0x00,0x00,0x92,0xd2,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x33,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_trig_preop_f64 v[0:1], -1, s0 ; encoding: [0x00,0x00,0x92,0xd2,0xc1,0x00,0x00,0x00] -0x00,0x00,0x92,0xd2,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x33,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_trig_preop_f64 v[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x92,0xd2,0xf0,0x00,0x00,0x00] -0x00,0x00,0x92,0xd2,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_trig_preop_f64 v[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x92,0xd2,0xf7,0x00,0x00,0x00] -0x00,0x00,0x92,0xd2,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_trig_preop_f64 v[0:1], v[0:1], s0 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0x01,0x00,0x00] -0x00,0x00,0x92,0xd2,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_trig_preop_f64 v[0:1], v[254:255], s0 ; encoding: [0x00,0x00,0x92,0xd2,0xfe,0x01,0x00,0x00] -0x00,0x00,0x92,0xd2,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x33,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0x00,0x01,0x00] -0x00,0x00,0x92,0xd2,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x33,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0x82,0x01,0x00] -0x00,0x00,0x92,0xd2,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0xe0,0x01,0x00] -0x00,0x00,0x92,0xd2,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0xee,0x01,0x00] -0x00,0x00,0x92,0xd2,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x33,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], scc ; encoding: [0x00,0x00,0x92,0xd2,0x00,0xfa,0x01,0x00] -0x00,0x00,0x92,0xd2,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_le_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x33,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x33,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], v0 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0x00,0x02,0x00] -0x00,0x00,0x92,0xd2,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_gt_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x68,0x7c] +0x01,0x04,0x68,0x7c -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], v255 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0xfe,0x03,0x00] -0x00,0x00,0x92,0xd2,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_gt_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x68,0x7c] +0x65,0x04,0x68,0x7c -# CHECK: v_trig_preop_f64 v[0:1], -s[0:1], s0 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0x00,0x00,0x20] -0x00,0x00,0x92,0xd2,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_gt_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x68,0x7c] +0x66,0x04,0x68,0x7c -# CHECK: v_trig_preop_f64 v[0:1], |s[0:1]|, s0 ; encoding: [0x00,0x01,0x92,0xd2,0x00,0x00,0x00,0x00] -0x00,0x01,0x92,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x68,0x7c] +0x67,0x04,0x68,0x7c -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], s0 clamp ; encoding: [0x00,0x80,0x92,0xd2,0x00,0x00,0x00,0x00] -0x00,0x80,0x92,0xd2,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x68,0x7c] +0x6a,0x04,0x68,0x7c -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], s0 mul:2 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0x00,0x00,0x08] -0x00,0x00,0x92,0xd2,0x00,0x00,0x00,0x08 +# CHECK: v_cmpx_gt_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x68,0x7c] +0x6b,0x04,0x68,0x7c -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], s0 mul:4 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0x00,0x00,0x10] -0x00,0x00,0x92,0xd2,0x00,0x00,0x00,0x10 +# CHECK: v_cmpx_gt_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x68,0x7c] +0x6c,0x04,0x68,0x7c -# CHECK: v_trig_preop_f64 v[0:1], s[0:1], s0 div:2 ; encoding: [0x00,0x00,0x92,0xd2,0x00,0x00,0x00,0x18] -0x00,0x00,0x92,0xd2,0x00,0x00,0x00,0x18 +# CHECK: v_cmpx_gt_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x68,0x7c] +0x6d,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x20,0x7c] -0x00,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x68,0x7c] +0x6e,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x20,0x7c] -0x65,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x68,0x7c] +0x6f,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x20,0x7c] -0x66,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x68,0x7c] +0x7b,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x20,0x7c] -0x67,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x68,0x7c] +0x7c,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x20,0x7c] -0x6a,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x68,0x7c] +0x7e,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x20,0x7c] -0x6b,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x68,0x7c] +0x7f,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x20,0x7c] -0x6c,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x68,0x7c] +0x80,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x20,0x7c] -0x6d,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x68,0x7c] +0xc1,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x20,0x7c] -0x6e,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x68,0x7c] +0xf0,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x20,0x7c] -0x6f,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x68,0x7c] +0xf7,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x20,0x7c] -0x7b,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x68,0x7c] +0xfd,0x04,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x20,0x7c] -0x7c,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x68,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x68,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_class_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x20,0x7c] -0x7e,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x68,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x68,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_class_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x20,0x7c] -0x7f,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x68,0x7c] +0x01,0x05,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x20,0x7c] -0x80,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x68,0x7c] +0xff,0x05,0x68,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x20,0x7c] -0xc1,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x69,0x7c] +0x01,0xfe,0x69,0x7c -# CHECK: v_cmp_class_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x20,0x7c] -0xf0,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x20,0x7c] -0xf7,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x34,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x20,0x7c] -0xfd,0x00,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x34,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x20,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x20,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_gt_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x34,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x20,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x20,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_gt_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x34,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x20,0x7c] -0x00,0x01,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x34,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x20,0x7c] -0xff,0x01,0x20,0x7c +# CHECK: v_cmpx_gt_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x34,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x21,0x7c] -0x00,0xfe,0x21,0x7c +# CHECK: v_cmpx_gt_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x34,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x34,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x10,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x10,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x34,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x34,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x10,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x10,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x34,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x34,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x10,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x10,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x34,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x34,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x10,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x10,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x34,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x10,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x10,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x34,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x34,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x10,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x10,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x10,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x10,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x10,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x10,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x10,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x10,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x10,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x10,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x10,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x10,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x10,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x10,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x10,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x10,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x10,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x10,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x10,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x10,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x10,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x10,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x10,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x10,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x10,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x10,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x10,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x10,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x34,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x10,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x10,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x34,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x10,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x10,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x10,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x10,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_class_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x10,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x10,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_class_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x22,0x7c] -0x00,0x00,0x22,0x7c +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x34,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_class_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x22,0x7c] -0x65,0x00,0x22,0x7c +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x34,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_class_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x22,0x7c] -0x66,0x00,0x22,0x7c +# CHECK: v_cmpx_gt_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_class_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x22,0x7c] -0x67,0x00,0x22,0x7c +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_class_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x22,0x7c] -0x6a,0x00,0x22,0x7c +# CHECK: v_cmpx_gt_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x34,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_class_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x22,0x7c] -0x6b,0x00,0x22,0x7c +# CHECK: v_cmpx_gt_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x34,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x34,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x22,0x7c] -0x6c,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x6a,0x7c] +0x01,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x22,0x7c] -0x6d,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x6a,0x7c] +0x65,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x22,0x7c] -0x6e,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x6a,0x7c] +0x66,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x22,0x7c] -0x6f,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x6a,0x7c] +0x67,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x22,0x7c] -0x7b,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x6a,0x7c] +0x6a,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x22,0x7c] -0x7c,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x6a,0x7c] +0x6b,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x22,0x7c] -0x7e,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x6a,0x7c] +0x6c,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x22,0x7c] -0x7f,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x6a,0x7c] +0x6d,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x22,0x7c] -0x80,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x6a,0x7c] +0x6e,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x22,0x7c] -0xc1,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x6a,0x7c] +0x6f,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x22,0x7c] -0xf0,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x6a,0x7c] +0x7b,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x22,0x7c] -0xf7,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x6a,0x7c] +0x7c,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x22,0x7c] -0xfd,0x00,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x6a,0x7c] +0x7e,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x22,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x22,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_lg_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x6a,0x7c] +0x7f,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x22,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x22,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_lg_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x6a,0x7c] +0x80,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x22,0x7c] -0x00,0x01,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x6a,0x7c] +0xc1,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x22,0x7c] -0xff,0x01,0x22,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x6a,0x7c] +0xf0,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x23,0x7c] -0x00,0xfe,0x23,0x7c +# CHECK: v_cmpx_lg_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x6a,0x7c] +0xf7,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x11,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x11,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x6a,0x7c] +0xfd,0x04,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x11,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x11,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x6a,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x6a,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x11,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x11,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x6a,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x6a,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x11,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x11,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x6a,0x7c] +0x01,0x05,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x11,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x11,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x6a,0x7c] +0xff,0x05,0x6a,0x7c -# CHECK: v_cmpx_class_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x11,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x11,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x6b,0x7c] +0x01,0xfe,0x6b,0x7c -# CHECK: v_cmpx_class_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x11,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x11,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x11,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x11,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x35,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x11,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x11,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x35,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x11,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x11,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x35,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x11,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x11,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x35,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x11,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x11,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x35,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x11,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x11,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x35,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x11,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x11,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x35,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x35,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x11,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x11,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x35,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x35,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x11,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x11,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x35,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x35,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x11,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x11,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x35,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x35,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x11,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x11,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x35,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x11,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x11,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x35,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x35,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x11,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x11,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x11,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x11,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x11,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x11,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_class_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x11,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x11,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, s[0:1], v0 ; encoding: [0x00,0x00,0x24,0x7c] -0x00,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, s[2:3], v0 ; encoding: [0x02,0x00,0x24,0x7c] -0x02,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, s[100:101], v0 ; encoding: [0x64,0x00,0x24,0x7c] -0x64,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, flat_scratch, v0 ; encoding: [0x66,0x00,0x24,0x7c] -0x66,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, vcc, v0 ; encoding: [0x6a,0x00,0x24,0x7c] -0x6a,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, tba, v0 ; encoding: [0x6c,0x00,0x24,0x7c] -0x6c,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, tma, v0 ; encoding: [0x6e,0x00,0x24,0x7c] -0x6e,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, ttmp[10:11], v0 ; encoding: [0x7a,0x00,0x24,0x7c] -0x7a,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, exec, v0 ; encoding: [0x7e,0x00,0x24,0x7c] -0x7e,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x24,0x7c] -0x80,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x35,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x24,0x7c] -0xc1,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x35,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x24,0x7c] -0xf0,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x24,0x7c] -0xf7,0x00,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x24,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x24,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x24,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x24,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x35,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, v[0:1], v0 ; encoding: [0x00,0x01,0x24,0x7c] -0x00,0x01,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x35,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_class_f64_e32 vcc, v[254:255], v0 ; encoding: [0xfe,0x01,0x24,0x7c] -0xfe,0x01,0x24,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_class_f64_e32 vcc, s[0:1], v255 ; encoding: [0x00,0xfe,0x25,0x7c] -0x00,0xfe,0x25,0x7c +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_class_f64_e64 s[0:1], s[0:1], s0 ; encoding: [0x00,0x00,0x12,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x12,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x35,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_class_f64_e64 s[2:3], s[0:1], s0 ; encoding: [0x02,0x00,0x12,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x12,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x35,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x35,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f64_e64 s[100:101], s[0:1], s0 ; encoding: [0x64,0x00,0x12,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x12,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x6c,0x7c] +0x01,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 flat_scratch, s[0:1], s0 ; encoding: [0x66,0x00,0x12,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x12,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x6c,0x7c] +0x65,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 vcc, s[0:1], s0 ; encoding: [0x6a,0x00,0x12,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x12,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x6c,0x7c] +0x66,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 tba, s[0:1], s0 ; encoding: [0x6c,0x00,0x12,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x12,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x6c,0x7c] +0x67,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 tma, s[0:1], s0 ; encoding: [0x6e,0x00,0x12,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x12,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x6c,0x7c] +0x6a,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 ttmp[10:11], s[0:1], s0 ; encoding: [0x7a,0x00,0x12,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x12,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x6c,0x7c] +0x6b,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x12,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x12,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x6c,0x7c] +0x6c,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x12,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x12,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x6c,0x7c] +0x6d,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x12,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x12,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x6c,0x7c] +0x6e,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x12,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x12,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x6c,0x7c] +0x6f,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], v[0:1], s0 ; encoding: [0x00,0x00,0x12,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x12,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x6c,0x7c] +0x7b,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], v[254:255], s0 ; encoding: [0x00,0x00,0x12,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x12,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x6c,0x7c] +0x7c,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x12,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x12,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x6c,0x7c] +0x7e,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x12,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x12,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x6c,0x7c] +0x7f,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x12,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x12,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x6c,0x7c] +0x80,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x12,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x12,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x6c,0x7c] +0xc1,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], s[0:1], scc ; encoding: [0x00,0x00,0x12,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x12,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x6c,0x7c] +0xf0,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], s[0:1], v0 ; encoding: [0x00,0x00,0x12,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x12,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x6c,0x7c] +0xf7,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], s[0:1], v255 ; encoding: [0x00,0x00,0x12,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x12,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ge_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x6c,0x7c] +0xfd,0x04,0x6c,0x7c -# CHECK: v_cmp_class_f64_e64 s[0:1], -s[0:1], s0 ; encoding: [0x00,0x00,0x12,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x12,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_ge_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x6c,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x6c,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, s[0:1], v0 ; encoding: [0x00,0x00,0x26,0x7c] -0x00,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x6c,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x6c,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, s[2:3], v0 ; encoding: [0x02,0x00,0x26,0x7c] -0x02,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x6c,0x7c] +0x01,0x05,0x6c,0x7c -# CHECK: v_cmpx_class_f64_e32 vcc, s[100:101], v0 ; encoding: [0x64,0x00,0x26,0x7c] -0x64,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x6c,0x7c] +0xff,0x05,0x6c,0x7c -# CHECK: v_cmpx_class_f64_e32 vcc, flat_scratch, v0 ; encoding: [0x66,0x00,0x26,0x7c] -0x66,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x6d,0x7c] +0x01,0xfe,0x6d,0x7c -# CHECK: v_cmpx_class_f64_e32 vcc, vcc, v0 ; encoding: [0x6a,0x00,0x26,0x7c] -0x6a,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, tba, v0 ; encoding: [0x6c,0x00,0x26,0x7c] -0x6c,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x36,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, tma, v0 ; encoding: [0x6e,0x00,0x26,0x7c] -0x6e,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x36,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, ttmp[10:11], v0 ; encoding: [0x7a,0x00,0x26,0x7c] -0x7a,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x36,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, exec, v0 ; encoding: [0x7e,0x00,0x26,0x7c] -0x7e,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x36,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x26,0x7c] -0x80,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x36,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x26,0x7c] -0xc1,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x36,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x26,0x7c] -0xf0,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x36,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x36,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x26,0x7c] -0xf7,0x00,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x36,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x36,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x26,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x26,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x36,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x36,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x26,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x26,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ge_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x36,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x36,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, v[0:1], v0 ; encoding: [0x00,0x01,0x26,0x7c] -0x00,0x01,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x36,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, v[254:255], v0 ; encoding: [0xfe,0x01,0x26,0x7c] -0xfe,0x01,0x26,0x7c +# CHECK: v_cmpx_ge_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x36,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x36,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_class_f64_e32 vcc, s[0:1], v255 ; encoding: [0x00,0xfe,0x27,0x7c] -0x00,0xfe,0x27,0x7c +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], s[0:1], s0 ; encoding: [0x00,0x00,0x13,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x13,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 s[2:3], s[0:1], s0 ; encoding: [0x02,0x00,0x13,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x13,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 s[100:101], s[0:1], s0 ; encoding: [0x64,0x00,0x13,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x13,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 flat_scratch, s[0:1], s0 ; encoding: [0x66,0x00,0x13,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x13,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 vcc, s[0:1], s0 ; encoding: [0x6a,0x00,0x13,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x13,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 tba, s[0:1], s0 ; encoding: [0x6c,0x00,0x13,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x13,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 tma, s[0:1], s0 ; encoding: [0x6e,0x00,0x13,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x13,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 ttmp[10:11], s[0:1], s0 ; encoding: [0x7a,0x00,0x13,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x13,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x13,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x13,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x13,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x13,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x13,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x13,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x13,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x13,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], v[0:1], s0 ; encoding: [0x00,0x00,0x13,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x13,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x36,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], v[254:255], s0 ; encoding: [0x00,0x00,0x13,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x13,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x36,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x13,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x13,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x13,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x13,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x13,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x13,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x13,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x13,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x36,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], s[0:1], scc ; encoding: [0x00,0x00,0x13,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x13,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x36,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_class_f64_e64 s[0:1], s[0:1], v0 ; encoding: [0x00,0x00,0x13,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x13,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_class_f64_e64 s[0:1], s[0:1], v255 ; encoding: [0x00,0x00,0x13,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x13,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_class_f64_e64 s[0:1], -s[0:1], s0 ; encoding: [0x00,0x00,0x13,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x13,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_ge_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x36,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_class_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x28,0x7c] -0x00,0x00,0x28,0x7c +# CHECK: v_cmpx_ge_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x36,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x36,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x28,0x7c] -0x65,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x6e,0x7c] +0x01,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x28,0x7c] -0x66,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x6e,0x7c] +0x65,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x28,0x7c] -0x67,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x6e,0x7c] +0x66,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x28,0x7c] -0x6a,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x6e,0x7c] +0x67,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x28,0x7c] -0x6b,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x6e,0x7c] +0x6a,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x28,0x7c] -0x6c,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x6e,0x7c] +0x6b,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x28,0x7c] -0x6d,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x6e,0x7c] +0x6c,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x28,0x7c] -0x6e,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x6e,0x7c] +0x6d,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x28,0x7c] -0x6f,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x6e,0x7c] +0x6e,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x28,0x7c] -0x7b,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x6e,0x7c] +0x6f,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x28,0x7c] -0x7c,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x6e,0x7c] +0x7b,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x28,0x7c] -0x7e,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x6e,0x7c] +0x7c,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x28,0x7c] -0x7f,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x6e,0x7c] +0x7e,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x28,0x7c] -0x80,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x6e,0x7c] +0x7f,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x28,0x7c] -0xc1,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x6e,0x7c] +0x80,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x28,0x7c] -0xf0,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x6e,0x7c] +0xc1,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x28,0x7c] -0xf7,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x6e,0x7c] +0xf0,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x28,0x7c] -0xfd,0x00,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x6e,0x7c] +0xf7,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x28,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x28,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_o_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x6e,0x7c] +0xfd,0x04,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x28,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x28,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_o_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x6e,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x6e,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_class_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x28,0x7c] -0x00,0x01,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x6e,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x6e,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_class_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x28,0x7c] -0xff,0x01,0x28,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x6e,0x7c] +0x01,0x05,0x6e,0x7c -# CHECK: v_cmp_class_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x29,0x7c] -0x00,0xfe,0x29,0x7c +# CHECK: v_cmpx_o_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x6e,0x7c] +0xff,0x05,0x6e,0x7c -# CHECK: v_cmp_class_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x14,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x14,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x6f,0x7c] +0x01,0xfe,0x6f,0x7c -# CHECK: v_cmp_class_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x14,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x14,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x14,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x14,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x37,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x14,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x14,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x37,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x14,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x14,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x37,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x14,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x14,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x37,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x14,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x14,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x37,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x14,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x14,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x37,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x14,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x14,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x37,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x37,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x14,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x14,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x37,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x37,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x14,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x14,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x37,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x37,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x14,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x14,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x37,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x37,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x14,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x14,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x37,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x14,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x14,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x37,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x37,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x14,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x14,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x14,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x14,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x14,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x14,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x14,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x14,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x14,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x14,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x14,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x14,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x14,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x14,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x14,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x14,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_class_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x14,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x14,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x2a,0x7c] -0x00,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x2a,0x7c] -0x65,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x2a,0x7c] -0x66,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x2a,0x7c] -0x67,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x2a,0x7c] -0x6a,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x37,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x2a,0x7c] -0x6b,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x37,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x2a,0x7c] -0x6c,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x2a,0x7c] -0x6d,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x2a,0x7c] -0x6e,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x2a,0x7c] -0x6f,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x37,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x2a,0x7c] -0x7b,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x37,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x2a,0x7c] -0x7c,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_class_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x2a,0x7c] -0x7e,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_class_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x2a,0x7c] -0x7f,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x37,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_class_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x2a,0x7c] -0x80,0x00,0x2a,0x7c +# CHECK: v_cmpx_o_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x37,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x37,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x2a,0x7c] -0xc1,0x00,0x2a,0x7c +# CHECK: v_cmpx_u_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x70,0x7c] +0x01,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x2a,0x7c] -0xf0,0x00,0x2a,0x7c +# CHECK: v_cmpx_u_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x70,0x7c] +0x65,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x2a,0x7c] -0xf7,0x00,0x2a,0x7c +# CHECK: v_cmpx_u_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x70,0x7c] +0x66,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x2a,0x7c] -0xfd,0x00,0x2a,0x7c +# CHECK: v_cmpx_u_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x70,0x7c] +0x67,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x2a,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x2a,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x70,0x7c] +0x6a,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x2a,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x2a,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x70,0x7c] +0x6b,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x2a,0x7c] -0x00,0x01,0x2a,0x7c +# CHECK: v_cmpx_u_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x70,0x7c] +0x6c,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x2a,0x7c] -0xff,0x01,0x2a,0x7c +# CHECK: v_cmpx_u_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x70,0x7c] +0x6d,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x2b,0x7c] -0x00,0xfe,0x2b,0x7c +# CHECK: v_cmpx_u_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x70,0x7c] +0x6e,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x15,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x15,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x70,0x7c] +0x6f,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x15,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x15,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x70,0x7c] +0x7b,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x15,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x15,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x70,0x7c] +0x7c,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x15,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x15,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x70,0x7c] +0x7e,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x15,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x15,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x70,0x7c] +0x7f,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x15,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x15,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x70,0x7c] +0x80,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x15,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x15,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x70,0x7c] +0xc1,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x15,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x15,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x70,0x7c] +0xf0,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x15,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x15,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x70,0x7c] +0xf7,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x15,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x15,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x70,0x7c] +0xfd,0x04,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x15,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x15,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x70,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x70,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_class_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x15,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x15,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x70,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x70,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_class_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x15,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x15,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x70,0x7c] +0x01,0x05,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x15,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x15,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x70,0x7c] +0xff,0x05,0x70,0x7c -# CHECK: v_cmpx_class_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x15,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x15,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_u_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x71,0x7c] +0x01,0xfe,0x71,0x7c -# CHECK: v_cmpx_class_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x15,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x15,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x15,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x15,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_u_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x38,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x15,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x15,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_u_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x38,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x15,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x15,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_u_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x38,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x15,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x15,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_u_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x38,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x15,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x15,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_u_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x38,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x15,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x15,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_u_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x38,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_class_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x15,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x15,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_u_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x38,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x38,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x40,0x7c] -0x00,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x38,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x38,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x40,0x7c] -0x65,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x38,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x38,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x40,0x7c] -0x66,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x38,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x38,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x40,0x7c] -0x67,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x38,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x40,0x7c] -0x6a,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x38,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x38,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x40,0x7c] -0x6b,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x40,0x7c] -0x6c,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x40,0x7c] -0x6d,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x40,0x7c] -0x6e,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x40,0x7c] -0x6f,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x40,0x7c] -0x7b,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x40,0x7c] -0x7c,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x40,0x7c] -0x7e,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x40,0x7c] -0x7f,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x40,0x7c] -0x80,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x40,0x7c] -0xc1,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x40,0x7c] -0xf0,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x40,0x7c] -0xf7,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x40,0x7c] -0xfd,0x00,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x38,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x40,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x40,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x38,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x40,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x40,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x40,0x7c] -0x00,0x01,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x40,0x7c] -0xff,0x01,0x40,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_f_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x41,0x7c] -0x00,0xfe,0x41,0x7c +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x38,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_f_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x20,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x38,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_f_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x20,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x20,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_f_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x20,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x20,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_f_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x20,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x20,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x38,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_f_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x20,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x20,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x38,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x38,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x20,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x20,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x72,0x7c] +0x01,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x20,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x20,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x72,0x7c] +0x65,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x20,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x20,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x72,0x7c] +0x66,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x20,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x20,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x72,0x7c] +0x67,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x20,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x20,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x72,0x7c] +0x6a,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x20,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x20,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x72,0x7c] +0x6b,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x20,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x20,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x72,0x7c] +0x6c,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x20,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x20,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x72,0x7c] +0x6d,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x20,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x72,0x7c] +0x6e,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x20,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x20,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x72,0x7c] +0x6f,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x20,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x72,0x7c] +0x7b,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x20,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x72,0x7c] +0x7c,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x20,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x72,0x7c] +0x7e,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x20,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x72,0x7c] +0x7f,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x20,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x20,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x72,0x7c] +0x80,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x20,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x72,0x7c] +0xc1,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x20,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x72,0x7c] +0xf0,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x20,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nge_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x72,0x7c] +0xf7,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x20,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nge_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x72,0x7c] +0xfd,0x04,0x72,0x7c -# CHECK: v_cmp_f_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x20,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x20,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nge_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x72,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x72,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_f_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x20,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x20,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x72,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x72,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x42,0x7c] -0x00,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x72,0x7c] +0x01,0x05,0x72,0x7c -# CHECK: v_cmp_lt_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x42,0x7c] -0x65,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x72,0x7c] +0xff,0x05,0x72,0x7c -# CHECK: v_cmp_lt_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x42,0x7c] -0x66,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x73,0x7c] +0x01,0xfe,0x73,0x7c -# CHECK: v_cmp_lt_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x42,0x7c] -0x67,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x42,0x7c] -0x6a,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x39,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x42,0x7c] -0x6b,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x39,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x42,0x7c] -0x6c,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x39,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x42,0x7c] -0x6d,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x39,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x42,0x7c] -0x6e,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x39,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x42,0x7c] -0x6f,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x39,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x42,0x7c] -0x7b,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x39,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x39,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x42,0x7c] -0x7c,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x39,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x39,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x42,0x7c] -0x7e,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x39,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x39,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x42,0x7c] -0x7f,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x39,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x39,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x42,0x7c] -0x80,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x39,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x42,0x7c] -0xc1,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x39,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x39,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x42,0x7c] -0xf0,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x42,0x7c] -0xf7,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x42,0x7c] -0xfd,0x00,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x42,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x42,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x42,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x42,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x42,0x7c] -0x00,0x01,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x42,0x7c] -0xff,0x01,0x42,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_lt_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x43,0x7c] -0x00,0xfe,0x43,0x7c +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_lt_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x21,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_lt_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x21,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x21,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_lt_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x21,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x21,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_lt_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x21,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x21,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_lt_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x21,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x21,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_lt_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x21,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x21,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x39,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_lt_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x21,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x21,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x39,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_lt_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x21,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x21,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_lt_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x21,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x21,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_lt_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x21,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x21,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_lt_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x21,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x21,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x39,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_lt_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x21,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x21,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x39,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_lt_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x21,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x21,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_lt_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x21,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_lt_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x21,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x21,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x39,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_lt_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x21,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nge_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x39,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x39,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x21,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nlg_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x74,0x7c] +0x01,0x04,0x74,0x7c -# CHECK: v_cmp_lt_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x21,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nlg_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x74,0x7c] +0x65,0x04,0x74,0x7c -# CHECK: v_cmp_lt_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x21,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nlg_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x74,0x7c] +0x66,0x04,0x74,0x7c -# CHECK: v_cmp_lt_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x21,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x21,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nlg_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x74,0x7c] +0x67,0x04,0x74,0x7c -# CHECK: v_cmp_lt_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x21,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nlg_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x74,0x7c] +0x6a,0x04,0x74,0x7c -# CHECK: v_cmp_lt_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x21,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nlg_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x74,0x7c] +0x6b,0x04,0x74,0x7c -# CHECK: v_cmp_lt_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x21,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nlg_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x74,0x7c] +0x6c,0x04,0x74,0x7c -# CHECK: v_cmp_lt_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x21,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nlg_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x74,0x7c] +0x6d,0x04,0x74,0x7c -# CHECK: v_cmp_lt_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x21,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x21,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nlg_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x74,0x7c] +0x6e,0x04,0x74,0x7c -# CHECK: v_cmp_lt_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x21,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x21,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x74,0x7c] +0x6f,0x04,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x44,0x7c] -0x00,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x74,0x7c] +0x7b,0x04,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x44,0x7c] -0x65,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x74,0x7c] +0x7c,0x04,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x44,0x7c] -0x66,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x74,0x7c] +0x7e,0x04,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x44,0x7c] -0x67,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x74,0x7c] +0x7f,0x04,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x44,0x7c] -0x6a,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x74,0x7c] +0x80,0x04,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x44,0x7c] -0x6b,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x74,0x7c] +0xc1,0x04,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x44,0x7c] -0x6c,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x74,0x7c] +0xf0,0x04,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x44,0x7c] -0x6d,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x74,0x7c] +0xf7,0x04,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x44,0x7c] -0x6e,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x74,0x7c] +0xfd,0x04,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x44,0x7c] -0x6f,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x74,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x74,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x44,0x7c] -0x7b,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x74,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x74,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x44,0x7c] -0x7c,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x74,0x7c] +0x01,0x05,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x44,0x7c] -0x7e,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x74,0x7c] +0xff,0x05,0x74,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x44,0x7c] -0x7f,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x75,0x7c] +0x01,0xfe,0x75,0x7c -# CHECK: v_cmp_eq_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x44,0x7c] -0x80,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x44,0x7c] -0xc1,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x44,0x7c] -0xf0,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x44,0x7c] -0xf7,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x44,0x7c] -0xfd,0x00,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x44,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x44,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x44,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x44,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x44,0x7c] -0x00,0x01,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x44,0x7c] -0xff,0x01,0x44,0x7c +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x3a,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x45,0x7c] -0x00,0xfe,0x45,0x7c +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x3a,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x22,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x3a,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x22,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x22,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x3a,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x22,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x22,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x3a,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x22,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x22,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x22,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x22,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x22,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x22,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x22,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x22,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x22,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x22,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x22,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x22,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x22,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x22,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x22,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x22,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x22,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x22,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x22,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x22,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x22,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x22,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x22,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x22,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x22,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x22,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x22,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x22,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x22,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x22,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x22,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x22,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x3a,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_eq_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x22,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_eq_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x22,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x22,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_eq_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x22,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x22,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x3a,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_le_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x46,0x7c] -0x00,0x00,0x46,0x7c +# CHECK: v_cmpx_nlg_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x3a,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x3a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x46,0x7c] -0x65,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x76,0x7c] +0x01,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x46,0x7c] -0x66,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x76,0x7c] +0x65,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x46,0x7c] -0x67,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x76,0x7c] +0x66,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x46,0x7c] -0x6a,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x76,0x7c] +0x67,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x46,0x7c] -0x6b,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x76,0x7c] +0x6a,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x46,0x7c] -0x6c,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x76,0x7c] +0x6b,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x46,0x7c] -0x6d,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x76,0x7c] +0x6c,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x46,0x7c] -0x6e,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x76,0x7c] +0x6d,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x46,0x7c] -0x6f,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x76,0x7c] +0x6e,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x46,0x7c] -0x7b,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x76,0x7c] +0x6f,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x46,0x7c] -0x7c,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x76,0x7c] +0x7b,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x46,0x7c] -0x7e,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x76,0x7c] +0x7c,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x46,0x7c] -0x7f,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x76,0x7c] +0x7e,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x46,0x7c] -0x80,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x76,0x7c] +0x7f,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x46,0x7c] -0xc1,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x76,0x7c] +0x80,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x46,0x7c] -0xf0,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x76,0x7c] +0xc1,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x46,0x7c] -0xf7,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x76,0x7c] +0xf0,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x46,0x7c] -0xfd,0x00,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x76,0x7c] +0xf7,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x46,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x46,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x76,0x7c] +0xfd,0x04,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x46,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x46,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x76,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x76,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_le_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x46,0x7c] -0x00,0x01,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x76,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x76,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_le_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x46,0x7c] -0xff,0x01,0x46,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x76,0x7c] +0x01,0x05,0x76,0x7c -# CHECK: v_cmp_le_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x47,0x7c] -0x00,0xfe,0x47,0x7c +# CHECK: v_cmpx_ngt_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x76,0x7c] +0xff,0x05,0x76,0x7c -# CHECK: v_cmp_le_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x23,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x77,0x7c] +0x01,0xfe,0x77,0x7c -# CHECK: v_cmp_le_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x23,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x23,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x23,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x23,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x23,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x23,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x23,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x23,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x23,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x23,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x23,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x23,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x23,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x23,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x23,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x23,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x23,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x23,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x3b,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x23,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x23,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x3b,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x23,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x23,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x3b,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x23,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x23,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x3b,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x23,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x3b,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x23,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x23,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x23,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x23,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x23,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x23,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x23,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x23,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x23,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x23,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x23,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x23,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x23,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x23,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_le_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x23,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x23,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_gt_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x48,0x7c] -0x00,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_gt_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x48,0x7c] -0x65,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_gt_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x48,0x7c] -0x66,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_gt_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x48,0x7c] -0x67,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_gt_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x48,0x7c] -0x6a,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_gt_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x48,0x7c] -0x6b,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_gt_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x48,0x7c] -0x6c,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_gt_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x48,0x7c] -0x6d,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x3b,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_gt_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x48,0x7c] -0x6e,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_gt_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x48,0x7c] -0x6f,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_gt_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x48,0x7c] -0x7b,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x3b,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_gt_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x48,0x7c] -0x7c,0x00,0x48,0x7c +# CHECK: v_cmpx_ngt_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x3b,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x3b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x48,0x7c] -0x7e,0x00,0x48,0x7c +# CHECK: v_cmpx_nle_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x78,0x7c] +0x01,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x48,0x7c] -0x7f,0x00,0x48,0x7c +# CHECK: v_cmpx_nle_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x78,0x7c] +0x65,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x48,0x7c] -0x80,0x00,0x48,0x7c +# CHECK: v_cmpx_nle_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x78,0x7c] +0x66,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x48,0x7c] -0xc1,0x00,0x48,0x7c +# CHECK: v_cmpx_nle_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x78,0x7c] +0x67,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x48,0x7c] -0xf0,0x00,0x48,0x7c +# CHECK: v_cmpx_nle_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x78,0x7c] +0x6a,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x48,0x7c] -0xf7,0x00,0x48,0x7c +# CHECK: v_cmpx_nle_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x78,0x7c] +0x6b,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x48,0x7c] -0xfd,0x00,0x48,0x7c +# CHECK: v_cmpx_nle_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x78,0x7c] +0x6c,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x48,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x48,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x78,0x7c] +0x6d,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x48,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x48,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x78,0x7c] +0x6e,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x48,0x7c] -0x00,0x01,0x48,0x7c +# CHECK: v_cmpx_nle_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x78,0x7c] +0x6f,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x48,0x7c] -0xff,0x01,0x48,0x7c +# CHECK: v_cmpx_nle_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x78,0x7c] +0x7b,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x49,0x7c] -0x00,0xfe,0x49,0x7c +# CHECK: v_cmpx_nle_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x78,0x7c] +0x7c,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x24,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x78,0x7c] +0x7e,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x24,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x24,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x78,0x7c] +0x7f,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x24,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x24,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x78,0x7c] +0x80,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x24,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x24,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x78,0x7c] +0xc1,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x24,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x24,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x78,0x7c] +0xf0,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x24,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x24,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x78,0x7c] +0xf7,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x24,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x24,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x78,0x7c] +0xfd,0x04,0x78,0x7c -# CHECK: v_cmp_gt_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x24,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x24,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x78,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x78,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x24,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x24,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x78,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x78,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x24,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x24,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x78,0x7c] +0x01,0x05,0x78,0x7c -# CHECK: v_cmp_gt_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x24,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x24,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x78,0x7c] +0xff,0x05,0x78,0x7c -# CHECK: v_cmp_gt_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x24,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x24,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x79,0x7c] +0x01,0xfe,0x79,0x7c -# CHECK: v_cmp_gt_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x24,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x24,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x24,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x24,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x24,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x24,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nle_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x24,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nle_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x24,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nle_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x24,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nle_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x24,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x24,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nle_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x24,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nle_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x3c,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x24,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x3c,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x24,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nle_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x3c,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x24,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nle_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x3c,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x24,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x24,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nle_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x3c,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_gt_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x24,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x24,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x4a,0x7c] -0x00,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x4a,0x7c] -0x65,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x4a,0x7c] -0x66,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x4a,0x7c] -0x67,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x4a,0x7c] -0x6a,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x4a,0x7c] -0x6b,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x4a,0x7c] -0x6c,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x4a,0x7c] -0x6d,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x4a,0x7c] -0x6e,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x4a,0x7c] -0x6f,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x4a,0x7c] -0x7b,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x4a,0x7c] -0x7c,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x4a,0x7c] -0x7e,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x4a,0x7c] -0x7f,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x4a,0x7c] -0x80,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x4a,0x7c] -0xc1,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x4a,0x7c] -0xf0,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x4a,0x7c] -0xf7,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x4a,0x7c] -0xfd,0x00,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x3c,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x4a,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x4a,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_lg_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x4a,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x4a,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_lg_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x4a,0x7c] -0x00,0x01,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x3c,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_lg_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x4a,0x7c] -0xff,0x01,0x4a,0x7c +# CHECK: v_cmpx_nle_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x3c,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x3c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x4b,0x7c] -0x00,0xfe,0x4b,0x7c +# CHECK: v_cmpx_neq_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x7a,0x7c] +0x01,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x25,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x7a,0x7c] +0x65,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x25,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x25,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x7a,0x7c] +0x66,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x25,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x25,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x7a,0x7c] +0x67,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x25,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x25,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x7a,0x7c] +0x6a,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x25,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x25,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x7a,0x7c] +0x6b,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x25,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x25,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x7a,0x7c] +0x6c,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x25,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x25,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x7a,0x7c] +0x6d,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x25,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x25,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x7a,0x7c] +0x6e,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x25,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x25,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x7a,0x7c] +0x6f,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x25,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x25,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x7a,0x7c] +0x7b,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x25,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x25,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x7a,0x7c] +0x7c,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x25,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x25,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x7a,0x7c] +0x7e,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x25,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x25,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x7a,0x7c] +0x7f,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x25,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x7a,0x7c] +0x80,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x25,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x25,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x7a,0x7c] +0xc1,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x25,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x7a,0x7c] +0xf0,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x25,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x7a,0x7c] +0xf7,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x25,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x7a,0x7c] +0xfd,0x04,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x25,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x7a,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x7a,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_lg_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x25,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x25,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x7a,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x7a,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_lg_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x25,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x7a,0x7c] +0x01,0x05,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x25,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_neq_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x7a,0x7c] +0xff,0x05,0x7a,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x25,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_neq_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x7b,0x7c] +0x01,0xfe,0x7b,0x7c -# CHECK: v_cmp_lg_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x25,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x25,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x25,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_neq_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x25,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x25,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x4c,0x7c] -0x00,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x4c,0x7c] -0x65,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x4c,0x7c] -0x66,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x4c,0x7c] -0x67,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x4c,0x7c] -0x6a,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x4c,0x7c] -0x6b,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x3d,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x4c,0x7c] -0x6c,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x3d,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x4c,0x7c] -0x6d,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x3d,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x4c,0x7c] -0x6e,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x3d,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x4c,0x7c] -0x6f,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x3d,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x4c,0x7c] -0x7b,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x4c,0x7c] -0x7c,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x4c,0x7c] -0x7e,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x4c,0x7c] -0x7f,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x4c,0x7c] -0x80,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x4c,0x7c] -0xc1,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x4c,0x7c] -0xf0,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x4c,0x7c] -0xf7,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x4c,0x7c] -0xfd,0x00,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x4c,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x4c,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x4c,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x4c,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x4c,0x7c] -0x00,0x01,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x4c,0x7c] -0xff,0x01,0x4c,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_ge_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x4d,0x7c] -0x00,0xfe,0x4d,0x7c +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_ge_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x26,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_ge_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x26,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x26,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ge_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x26,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x26,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ge_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x26,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x26,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ge_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x26,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x26,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ge_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x26,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x26,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x3d,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_ge_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x26,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x26,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_ge_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x26,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x26,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_ge_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x26,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x26,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x3d,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_ge_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x26,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x26,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x3d,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x3d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x26,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x26,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x7c,0x7c] +0x01,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x26,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x26,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x7c,0x7c] +0x65,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x26,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x26,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x7c,0x7c] +0x66,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x26,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x7c,0x7c] +0x67,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x26,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x26,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x7c,0x7c] +0x6a,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x26,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x7c,0x7c] +0x6b,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x26,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x7c,0x7c] +0x6c,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x26,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x7c,0x7c] +0x6d,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x26,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x7c,0x7c] +0x6e,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x26,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x26,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x7c,0x7c] +0x6f,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x26,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x7c,0x7c] +0x7b,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x26,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x7c,0x7c] +0x7c,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x26,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nlt_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x7c,0x7c] +0x7e,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x26,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nlt_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x7c,0x7c] +0x7f,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x26,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x26,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nlt_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x7c,0x7c] +0x80,0x04,0x7c,0x7c -# CHECK: v_cmp_ge_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x26,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x26,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x7c,0x7c] +0xc1,0x04,0x7c,0x7c -# CHECK: v_cmp_o_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x4e,0x7c] -0x00,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x7c,0x7c] +0xf0,0x04,0x7c,0x7c -# CHECK: v_cmp_o_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x4e,0x7c] -0x65,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x7c,0x7c] +0xf7,0x04,0x7c,0x7c -# CHECK: v_cmp_o_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x4e,0x7c] -0x66,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x7c,0x7c] +0xfd,0x04,0x7c,0x7c -# CHECK: v_cmp_o_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x4e,0x7c] -0x67,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x7c,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x7c,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x4e,0x7c] -0x6a,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x7c,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x7c,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x4e,0x7c] -0x6b,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x7c,0x7c] +0x01,0x05,0x7c,0x7c -# CHECK: v_cmp_o_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x4e,0x7c] -0x6c,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x7c,0x7c] +0xff,0x05,0x7c,0x7c -# CHECK: v_cmp_o_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x4e,0x7c] -0x6d,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x7d,0x7c] +0x01,0xfe,0x7d,0x7c -# CHECK: v_cmp_o_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x4e,0x7c] -0x6e,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x4e,0x7c] -0x6f,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x4e,0x7c] -0x7b,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x4e,0x7c] -0x7c,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x4e,0x7c] -0x7e,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x4e,0x7c] -0x7f,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x4e,0x7c] -0x80,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x4e,0x7c] -0xc1,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x4e,0x7c] -0xf0,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x3e,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x4e,0x7c] -0xf7,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x3e,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x4e,0x7c] -0xfd,0x00,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x3e,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x4e,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x4e,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x3e,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x4e,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x4e,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x3e,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x4e,0x7c] -0x00,0x01,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x4e,0x7c] -0xff,0x01,0x4e,0x7c +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_o_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x4f,0x7c] -0x00,0xfe,0x4f,0x7c +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x27,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x27,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x27,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x27,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x27,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x27,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x27,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x27,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x27,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x27,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x27,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x27,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x27,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x27,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x27,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x27,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x27,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x27,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x27,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x27,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x27,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x27,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x27,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x27,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x27,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x27,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x27,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x27,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x27,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x27,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x3e,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x27,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_o_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x27,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_o_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x27,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x27,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x3e,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_o_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x27,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nlt_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x3e,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x3e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x27,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_tru_f16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x7e,0x7c] +0x01,0x04,0x7e,0x7c -# CHECK: v_cmp_o_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x27,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_tru_f16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x7e,0x7c] +0x65,0x04,0x7e,0x7c -# CHECK: v_cmp_o_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x27,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_tru_f16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x7e,0x7c] +0x66,0x04,0x7e,0x7c -# CHECK: v_cmp_o_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x27,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x27,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_tru_f16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x7e,0x7c] +0x67,0x04,0x7e,0x7c -# CHECK: v_cmp_o_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x27,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x27,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x7e,0x7c] +0x6a,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x50,0x7c] -0x00,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x7e,0x7c] +0x6b,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x50,0x7c] -0x65,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x7e,0x7c] +0x6c,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x50,0x7c] -0x66,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x7e,0x7c] +0x6d,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x50,0x7c] -0x67,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x7e,0x7c] +0x6e,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x50,0x7c] -0x6a,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x7e,0x7c] +0x6f,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x50,0x7c] -0x6b,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x7e,0x7c] +0x7b,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x50,0x7c] -0x6c,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x7e,0x7c] +0x7c,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x50,0x7c] -0x6d,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x7e,0x7c] +0x7e,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x50,0x7c] -0x6e,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x7e,0x7c] +0x7f,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x50,0x7c] -0x6f,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x7e,0x7c] +0x80,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x50,0x7c] -0x7b,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x7e,0x7c] +0xc1,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x50,0x7c] -0x7c,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x7e,0x7c] +0xf0,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x50,0x7c] -0x7e,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x7e,0x7c] +0xf7,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x50,0x7c] -0x7f,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x7e,0x7c] +0xfd,0x04,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x50,0x7c] -0x80,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x7e,0x7c,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x7e,0x7c,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_u_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x50,0x7c] -0xc1,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x7e,0x7c,0x56,0x34,0x00,0x00] +0xff,0x04,0x7e,0x7c,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_u_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x50,0x7c] -0xf0,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x7e,0x7c] +0x01,0x05,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x50,0x7c] -0xf7,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x7e,0x7c] +0xff,0x05,0x7e,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x50,0x7c] -0xfd,0x00,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x7f,0x7c] +0x01,0xfe,0x7f,0x7c -# CHECK: v_cmp_u_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x50,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x50,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x50,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x50,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x50,0x7c] -0x00,0x01,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x50,0x7c] -0xff,0x01,0x50,0x7c +# CHECK: v_cmpx_tru_f16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x51,0x7c] -0x00,0xfe,0x51,0x7c +# CHECK: v_cmpx_tru_f16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x28,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x28,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x28,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x28,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x28,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x28,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x28,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x3f,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x28,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x28,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x3f,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x28,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x28,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x3f,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x28,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x28,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x3f,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x28,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x28,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x3f,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x28,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x28,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x28,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x28,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x28,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x28,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x28,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x28,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x28,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x28,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x28,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x28,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x28,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x28,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x28,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x28,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x28,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x28,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x28,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x28,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x28,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x28,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x28,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x28,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x28,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_u_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x28,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x28,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_nge_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x52,0x7c] -0x00,0x00,0x52,0x7c +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_nge_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x52,0x7c] -0x65,0x00,0x52,0x7c +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x3f,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_nge_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x52,0x7c] -0x66,0x00,0x52,0x7c +# CHECK: v_cmpx_tru_f16_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_nge_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x52,0x7c] -0x67,0x00,0x52,0x7c +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_nge_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x52,0x7c] -0x6a,0x00,0x52,0x7c +# CHECK: v_cmpx_tru_f16_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x3f,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_nge_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x52,0x7c] -0x6b,0x00,0x52,0x7c +# CHECK: v_cmpx_tru_f16_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x3f,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x3f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x52,0x7c] -0x6c,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x80,0x7c] +0x01,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x52,0x7c] -0x6d,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x80,0x7c] +0x65,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x52,0x7c] -0x6e,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x80,0x7c] +0x66,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x52,0x7c] -0x6f,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x80,0x7c] +0x67,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x52,0x7c] -0x7b,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x80,0x7c] +0x6a,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x52,0x7c] -0x7c,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x80,0x7c] +0x6b,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x52,0x7c] -0x7e,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x80,0x7c] +0x6c,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x52,0x7c] -0x7f,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x80,0x7c] +0x6d,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x52,0x7c] -0x80,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x80,0x7c] +0x6e,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x52,0x7c] -0xc1,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x80,0x7c] +0x6f,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x52,0x7c] -0xf0,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x80,0x7c] +0x7b,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x52,0x7c] -0xf7,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x80,0x7c] +0x7c,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x52,0x7c] -0xfd,0x00,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x80,0x7c] +0x7e,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x52,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x52,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_f_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x80,0x7c] +0x7f,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x52,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x52,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_f_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x80,0x7c] +0x80,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x52,0x7c] -0x00,0x01,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x80,0x7c] +0xc1,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x52,0x7c] -0xff,0x01,0x52,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x80,0x7c] +0xf0,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x53,0x7c] -0x00,0xfe,0x53,0x7c +# CHECK: v_cmp_f_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x80,0x7c] +0xf7,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x29,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x80,0x7c] +0xfd,0x04,0x80,0x7c -# CHECK: v_cmp_nge_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x29,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x29,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x80,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x80,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_nge_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x29,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x29,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x80,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x80,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_nge_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x29,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x29,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x80,0x7c] +0x01,0x05,0x80,0x7c -# CHECK: v_cmp_nge_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x29,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x29,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x80,0x7c] +0xff,0x05,0x80,0x7c -# CHECK: v_cmp_nge_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x29,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x29,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x81,0x7c] +0x01,0xfe,0x81,0x7c -# CHECK: v_cmp_nge_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x29,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x29,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x29,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x29,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x40,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x29,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x29,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x40,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x29,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x29,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x40,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x29,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x29,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x40,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x29,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x29,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x40,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x29,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x29,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x40,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x29,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_f_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x40,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x40,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x29,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x29,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_f_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x40,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x40,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x29,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_f_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x40,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x40,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x29,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_f_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x40,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x40,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x29,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_f_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x40,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x29,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_f_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x40,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x40,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x29,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x29,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x29,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x29,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x29,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x29,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x29,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x29,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_nge_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x29,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x29,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x54,0x7c] -0x00,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x54,0x7c] -0x65,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x54,0x7c] -0x66,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x54,0x7c] -0x67,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x54,0x7c] -0x6a,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x54,0x7c] -0x6b,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x54,0x7c] -0x6c,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x40,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x54,0x7c] -0x6d,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x40,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x54,0x7c] -0x6e,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x54,0x7c] -0x6f,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x54,0x7c] -0x7b,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x54,0x7c] -0x7c,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x40,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x54,0x7c] -0x7e,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x40,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x54,0x7c] -0x7f,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_nlg_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x54,0x7c] -0x80,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_nlg_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x54,0x7c] -0xc1,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x40,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_nlg_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x54,0x7c] -0xf0,0x00,0x54,0x7c +# CHECK: v_cmp_f_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x40,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x40,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x54,0x7c] -0xf7,0x00,0x54,0x7c +# CHECK: v_cmp_lt_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x82,0x7c] +0x01,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x54,0x7c] -0xfd,0x00,0x54,0x7c +# CHECK: v_cmp_lt_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x82,0x7c] +0x65,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x54,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x54,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x82,0x7c] +0x66,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x54,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x54,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x82,0x7c] +0x67,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x54,0x7c] -0x00,0x01,0x54,0x7c +# CHECK: v_cmp_lt_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x82,0x7c] +0x6a,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x54,0x7c] -0xff,0x01,0x54,0x7c +# CHECK: v_cmp_lt_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x82,0x7c] +0x6b,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x55,0x7c] -0x00,0xfe,0x55,0x7c +# CHECK: v_cmp_lt_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x82,0x7c] +0x6c,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x82,0x7c] +0x6d,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x82,0x7c] +0x6e,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x82,0x7c] +0x6f,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x82,0x7c] +0x7b,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x82,0x7c] +0x7c,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x82,0x7c] +0x7e,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x82,0x7c] +0x7f,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x2a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x82,0x7c] +0x80,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x2a,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x82,0x7c] +0xc1,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x2a,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x82,0x7c] +0xf0,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x2a,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x82,0x7c] +0xf7,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x2a,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x82,0x7c] +0xfd,0x04,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x2a,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2a,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x82,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x82,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_nlg_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x2a,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x82,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x82,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_nlg_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x2a,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x2a,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x82,0x7c] +0x01,0x05,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x2a,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x82,0x7c] +0xff,0x05,0x82,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x2a,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x83,0x7c] +0x01,0xfe,0x83,0x7c -# CHECK: v_cmp_nlg_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2a,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x2a,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lt_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x41,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2a,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_lt_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x41,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x2a,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lt_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x41,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2a,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_lt_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x41,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x2a,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_lt_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x41,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x2a,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_lt_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x41,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x2a,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x2a,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_lt_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x41,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x41,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x2a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x2a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x41,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x41,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x56,0x7c] -0x00,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x41,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x41,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x56,0x7c] -0x65,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x41,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x41,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x56,0x7c] -0x66,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x41,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x56,0x7c] -0x67,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x41,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x41,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x56,0x7c] -0x6a,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x56,0x7c] -0x6b,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x56,0x7c] -0x6c,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x56,0x7c] -0x6d,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x56,0x7c] -0x6e,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x56,0x7c] -0x6f,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x56,0x7c] -0x7b,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x56,0x7c] -0x7c,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x56,0x7c] -0x7e,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x56,0x7c] -0x7f,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x56,0x7c] -0x80,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x56,0x7c] -0xc1,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x56,0x7c] -0xf0,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x56,0x7c] -0xf7,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x41,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x56,0x7c] -0xfd,0x00,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x41,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x56,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x56,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x56,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x56,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x56,0x7c] -0x00,0x01,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x56,0x7c] -0xff,0x01,0x56,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x41,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ngt_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x57,0x7c] -0x00,0xfe,0x57,0x7c +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x41,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_ngt_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_ngt_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_ngt_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x41,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_ngt_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x41,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x41,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x84,0x7c] +0x01,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x84,0x7c] +0x65,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x84,0x7c] +0x66,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x2b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x84,0x7c] +0x67,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x2b,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x84,0x7c] +0x6a,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x2b,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x84,0x7c] +0x6b,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x2b,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x84,0x7c] +0x6c,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x2b,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x84,0x7c] +0x6d,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x2b,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2b,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x84,0x7c] +0x6e,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x2b,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x84,0x7c] +0x6f,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x2b,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x2b,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x84,0x7c] +0x7b,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x2b,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x84,0x7c] +0x7c,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x2b,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x84,0x7c] +0x7e,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2b,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x84,0x7c] +0x7f,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x2b,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x84,0x7c] +0x80,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2b,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x84,0x7c] +0xc1,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x2b,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x84,0x7c] +0xf0,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2b,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x84,0x7c] +0xf7,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x2b,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_eq_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x84,0x7c] +0xfd,0x04,0x84,0x7c -# CHECK: v_cmp_ngt_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x2b,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_eq_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x84,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x84,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ngt_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x2b,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x2b,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_eq_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x84,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x84,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ngt_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x2b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x2b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x84,0x7c] +0x01,0x05,0x84,0x7c -# CHECK: v_cmp_nle_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x58,0x7c] -0x00,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x84,0x7c] +0xff,0x05,0x84,0x7c -# CHECK: v_cmp_nle_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x58,0x7c] -0x65,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x85,0x7c] +0x01,0xfe,0x85,0x7c -# CHECK: v_cmp_nle_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x58,0x7c] -0x66,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x58,0x7c] -0x67,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x42,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x58,0x7c] -0x6a,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x42,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x58,0x7c] -0x6b,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x42,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x58,0x7c] -0x6c,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x42,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x58,0x7c] -0x6d,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x42,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x58,0x7c] -0x6e,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x42,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x58,0x7c] -0x6f,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x42,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x42,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x58,0x7c] -0x7b,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x42,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x42,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x58,0x7c] -0x7c,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x42,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x42,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x58,0x7c] -0x7e,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x42,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x42,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x58,0x7c] -0x7f,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x42,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x58,0x7c] -0x80,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x42,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x42,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x58,0x7c] -0xc1,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x58,0x7c] -0xf0,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x58,0x7c] -0xf7,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x58,0x7c] -0xfd,0x00,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x58,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x58,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x58,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x58,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x58,0x7c] -0x00,0x01,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x58,0x7c] -0xff,0x01,0x58,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_nle_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x59,0x7c] -0x00,0xfe,0x59,0x7c +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_nle_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_nle_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_nle_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_nle_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_nle_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x42,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_nle_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x42,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_nle_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_nle_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x2c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_nle_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x2c,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_nle_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x2c,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x42,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_nle_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x2c,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x42,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_nle_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x2c,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_nle_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x2c,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2c,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_nle_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x2c,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x42,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_nle_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x2c,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x2c,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_eq_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x42,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x42,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x2c,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x86,0x7c] +0x01,0x04,0x86,0x7c -# CHECK: v_cmp_nle_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x2c,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x86,0x7c] +0x65,0x04,0x86,0x7c -# CHECK: v_cmp_nle_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2c,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x86,0x7c] +0x66,0x04,0x86,0x7c -# CHECK: v_cmp_nle_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x2c,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x86,0x7c] +0x67,0x04,0x86,0x7c -# CHECK: v_cmp_nle_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2c,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_le_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x86,0x7c] +0x6a,0x04,0x86,0x7c -# CHECK: v_cmp_nle_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x2c,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x86,0x7c] +0x6b,0x04,0x86,0x7c -# CHECK: v_cmp_nle_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2c,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_le_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x86,0x7c] +0x6c,0x04,0x86,0x7c -# CHECK: v_cmp_nle_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x2c,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_le_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x86,0x7c] +0x6d,0x04,0x86,0x7c -# CHECK: v_cmp_nle_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x2c,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_le_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x86,0x7c] +0x6e,0x04,0x86,0x7c -# CHECK: v_cmp_nle_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x2c,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x2c,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_le_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x86,0x7c] +0x6f,0x04,0x86,0x7c -# CHECK: v_cmp_nle_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x2c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x2c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x86,0x7c] +0x7b,0x04,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x5a,0x7c] -0x00,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x86,0x7c] +0x7c,0x04,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x5a,0x7c] -0x65,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x86,0x7c] +0x7e,0x04,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x5a,0x7c] -0x66,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x86,0x7c] +0x7f,0x04,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x5a,0x7c] -0x67,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x86,0x7c] +0x80,0x04,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x5a,0x7c] -0x6a,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x86,0x7c] +0xc1,0x04,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x5a,0x7c] -0x6b,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x86,0x7c] +0xf0,0x04,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x5a,0x7c] -0x6c,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x86,0x7c] +0xf7,0x04,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x5a,0x7c] -0x6d,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x86,0x7c] +0xfd,0x04,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x5a,0x7c] -0x6e,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x86,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x86,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_neq_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x5a,0x7c] -0x6f,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x86,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x86,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_neq_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x5a,0x7c] -0x7b,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x86,0x7c] +0x01,0x05,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x5a,0x7c] -0x7c,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x86,0x7c] +0xff,0x05,0x86,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x5a,0x7c] -0x7e,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x87,0x7c] +0x01,0xfe,0x87,0x7c -# CHECK: v_cmp_neq_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x5a,0x7c] -0x7f,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x5a,0x7c] -0x80,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x43,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x5a,0x7c] -0xc1,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x43,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x5a,0x7c] -0xf0,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x43,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x5a,0x7c] -0xf7,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x43,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x5a,0x7c] -0xfd,0x00,0x5a,0x7c +# CHECK: v_cmp_le_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x43,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x5a,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x5a,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x43,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x5a,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x5a,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x43,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x43,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x5a,0x7c] -0x00,0x01,0x5a,0x7c +# CHECK: v_cmp_le_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x43,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x43,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x5a,0x7c] -0xff,0x01,0x5a,0x7c +# CHECK: v_cmp_le_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x43,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x43,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x5b,0x7c] -0x00,0xfe,0x5b,0x7c +# CHECK: v_cmp_le_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x43,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x43,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x43,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x43,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x43,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x2d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x2d,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x2d,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x2d,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x2d,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x2d,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2d,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x2d,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x2d,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x2d,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x2d,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x43,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x2d,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x43,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2d,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x2d,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2d,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x2d,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x43,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2d,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x43,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_neq_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x2d,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_le_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_neq_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x2d,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_neq_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x2d,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x2d,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_le_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x43,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_neq_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x2d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x2d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x43,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x43,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x5c,0x7c] -0x00,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x88,0x7c] +0x01,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x5c,0x7c] -0x65,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x88,0x7c] +0x65,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x5c,0x7c] -0x66,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x88,0x7c] +0x66,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x5c,0x7c] -0x67,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x88,0x7c] +0x67,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x5c,0x7c] -0x6a,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x88,0x7c] +0x6a,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x5c,0x7c] -0x6b,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x88,0x7c] +0x6b,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x5c,0x7c] -0x6c,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x88,0x7c] +0x6c,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x5c,0x7c] -0x6d,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x88,0x7c] +0x6d,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x5c,0x7c] -0x6e,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x88,0x7c] +0x6e,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x5c,0x7c] -0x6f,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x88,0x7c] +0x6f,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x5c,0x7c] -0x7b,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x88,0x7c] +0x7b,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x5c,0x7c] -0x7c,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x88,0x7c] +0x7c,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x5c,0x7c] -0x7e,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x88,0x7c] +0x7e,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x5c,0x7c] -0x7f,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x88,0x7c] +0x7f,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x5c,0x7c] -0x80,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x88,0x7c] +0x80,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x5c,0x7c] -0xc1,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x88,0x7c] +0xc1,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x5c,0x7c] -0xf0,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x88,0x7c] +0xf0,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x5c,0x7c] -0xf7,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x88,0x7c] +0xf7,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x5c,0x7c] -0xfd,0x00,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x88,0x7c] +0xfd,0x04,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x5c,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x5c,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_gt_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x88,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x88,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_nlt_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x5c,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x5c,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_gt_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x88,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x88,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_nlt_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x5c,0x7c] -0x00,0x01,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x88,0x7c] +0x01,0x05,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x5c,0x7c] -0xff,0x01,0x5c,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x88,0x7c] +0xff,0x05,0x88,0x7c -# CHECK: v_cmp_nlt_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x5d,0x7c] -0x00,0xfe,0x5d,0x7c +# CHECK: v_cmp_gt_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x89,0x7c] +0x01,0xfe,0x89,0x7c -# CHECK: v_cmp_nlt_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x44,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x44,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x44,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x44,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x44,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x44,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x2e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x44,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x44,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x2e,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x44,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x44,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x2e,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x44,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x44,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x2e,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x44,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x44,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x2e,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x44,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x2e,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2e,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x44,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x44,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x2e,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x2e,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x2e,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x2e,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x2e,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2e,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x2e,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2e,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x2e,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2e,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x2e,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x2e,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x2e,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x2e,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_nlt_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x2e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x2e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_tru_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x5e,0x7c] -0x00,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x44,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_tru_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x5e,0x7c] -0x65,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x44,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_tru_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x5e,0x7c] -0x66,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_tru_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x5e,0x7c] -0x67,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_tru_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x5e,0x7c] -0x6a,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_tru_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x5e,0x7c] -0x6b,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x44,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_tru_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x5e,0x7c] -0x6c,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x44,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_tru_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x5e,0x7c] -0x6d,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_tru_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x5e,0x7c] -0x6e,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_tru_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x5e,0x7c] -0x6f,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x44,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_tru_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x5e,0x7c] -0x7b,0x00,0x5e,0x7c +# CHECK: v_cmp_gt_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x44,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x44,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x5e,0x7c] -0x7c,0x00,0x5e,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x8a,0x7c] +0x01,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x5e,0x7c] -0x7e,0x00,0x5e,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x8a,0x7c] +0x65,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x5e,0x7c] -0x7f,0x00,0x5e,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x8a,0x7c] +0x66,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x5e,0x7c] -0x80,0x00,0x5e,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x8a,0x7c] +0x67,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x5e,0x7c] -0xc1,0x00,0x5e,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x8a,0x7c] +0x6a,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x5e,0x7c] -0xf0,0x00,0x5e,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x8a,0x7c] +0x6b,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x5e,0x7c] -0xf7,0x00,0x5e,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x8a,0x7c] +0x6c,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x5e,0x7c] -0xfd,0x00,0x5e,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x8a,0x7c] +0x6d,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x5e,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x5e,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x8a,0x7c] +0x6e,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x5e,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x5e,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x8a,0x7c] +0x6f,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x5e,0x7c] -0x00,0x01,0x5e,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x8a,0x7c] +0x7b,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x5e,0x7c] -0xff,0x01,0x5e,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x8a,0x7c] +0x7c,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x5f,0x7c] -0x00,0xfe,0x5f,0x7c +# CHECK: v_cmp_lg_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x8a,0x7c] +0x7e,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x8a,0x7c] +0x7f,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x8a,0x7c] +0x80,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x8a,0x7c] +0xc1,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x8a,0x7c] +0xf0,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x8a,0x7c] +0xf7,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x8a,0x7c] +0xfd,0x04,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x8a,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x8a,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_tru_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x2f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x8a,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x8a,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_tru_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x2f,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x8a,0x7c] +0x01,0x05,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x2f,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x8a,0x7c] +0xff,0x05,0x8a,0x7c -# CHECK: v_cmp_tru_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x2f,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x8b,0x7c] +0x01,0xfe,0x8b,0x7c -# CHECK: v_cmp_tru_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x2f,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x2f,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x2f,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x45,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x2f,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lg_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x45,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x2f,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x2f,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lg_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x45,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x2f,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lg_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x45,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x2f,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lg_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x45,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x2f,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lg_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x45,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x2f,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lg_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x45,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x45,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x2f,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_lg_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x45,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x45,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x2f,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x45,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x45,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x2f,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_lg_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x45,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x45,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x2f,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_lg_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x45,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x2f,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_lg_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x45,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x45,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x2f,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x2f,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_tru_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x2f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x2f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x60,0x7c] -0x00,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x60,0x7c] -0x65,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x60,0x7c] -0x66,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x60,0x7c] -0x67,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x60,0x7c] -0x6a,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x60,0x7c] -0x6b,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x60,0x7c] -0x6c,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x60,0x7c] -0x6d,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x60,0x7c] -0x6e,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x60,0x7c] -0x6f,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x60,0x7c] -0x7b,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x60,0x7c] -0x7c,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x45,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x60,0x7c] -0x7e,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x45,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x60,0x7c] -0x7f,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x60,0x7c] -0x80,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x60,0x7c] -0xc1,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x60,0x7c] -0xf0,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x45,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x60,0x7c] -0xf7,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x45,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x60,0x7c] -0xfd,0x00,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_f_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x60,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x60,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_f_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x60,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x60,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_lg_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x45,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_f_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x60,0x7c] -0x00,0x01,0x60,0x7c +# CHECK: v_cmp_lg_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x45,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x45,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x60,0x7c] -0xff,0x01,0x60,0x7c +# CHECK: v_cmp_ge_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x8c,0x7c] +0x01,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x61,0x7c] -0x00,0xfe,0x61,0x7c +# CHECK: v_cmp_ge_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x8c,0x7c] +0x65,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x30,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x8c,0x7c] +0x66,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x30,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x30,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x8c,0x7c] +0x67,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x30,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x30,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x8c,0x7c] +0x6a,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x30,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x30,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x8c,0x7c] +0x6b,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x30,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x30,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x8c,0x7c] +0x6c,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x30,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x30,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x8c,0x7c] +0x6d,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x30,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x30,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x8c,0x7c] +0x6e,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x30,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x30,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x8c,0x7c] +0x6f,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x30,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x30,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x8c,0x7c] +0x7b,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x30,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x30,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x8c,0x7c] +0x7c,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x30,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x30,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x8c,0x7c] +0x7e,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x30,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x30,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x8c,0x7c] +0x7f,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x30,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x30,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x8c,0x7c] +0x80,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x30,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x8c,0x7c] +0xc1,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x30,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x30,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x8c,0x7c] +0xf0,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x30,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x8c,0x7c] +0xf7,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x30,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x8c,0x7c] +0xfd,0x04,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x30,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x8c,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x8c,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_f_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x30,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x8c,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x8c,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_f_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x30,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x30,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x8c,0x7c] +0x01,0x05,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x30,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x8c,0x7c] +0xff,0x05,0x8c,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x30,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ge_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x8d,0x7c] +0x01,0xfe,0x8d,0x7c -# CHECK: v_cmpx_f_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x30,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x30,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ge_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x46,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x30,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x30,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_ge_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x46,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x30,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x30,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x46,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x62,0x7c] -0x00,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x46,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x62,0x7c] -0x65,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x46,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x62,0x7c] -0x66,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x46,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x62,0x7c] -0x67,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x46,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x46,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x62,0x7c] -0x6a,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x46,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x46,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x62,0x7c] -0x6b,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x46,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x46,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x62,0x7c] -0x6c,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x46,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x46,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x62,0x7c] -0x6d,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x46,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x62,0x7c] -0x6e,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x46,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x46,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x62,0x7c] -0x6f,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x62,0x7c] -0x7b,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x62,0x7c] -0x7c,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x62,0x7c] -0x7e,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x62,0x7c] -0x7f,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x62,0x7c] -0x80,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x62,0x7c] -0xc1,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x62,0x7c] -0xf0,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x62,0x7c] -0xf7,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x62,0x7c] -0xfd,0x00,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x62,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x62,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x62,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x62,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x62,0x7c] -0x00,0x01,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x62,0x7c] -0xff,0x01,0x62,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x46,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_lt_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x63,0x7c] -0x00,0xfe,0x63,0x7c +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x46,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_lt_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x31,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_lt_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x31,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x31,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_lt_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x31,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x31,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_lt_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x31,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x31,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x46,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_lt_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x31,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x31,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x46,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_lt_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x31,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x31,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_lt_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x31,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x31,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_lt_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x31,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x31,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x46,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_lt_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x31,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x31,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x46,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x46,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x31,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x31,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x8e,0x7c] +0x01,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x31,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x31,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x8e,0x7c] +0x65,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x31,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x31,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x8e,0x7c] +0x66,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x31,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x31,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x8e,0x7c] +0x67,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x31,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x8e,0x7c] +0x6a,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x31,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x31,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x8e,0x7c] +0x6b,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x31,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x8e,0x7c] +0x6c,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x31,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x8e,0x7c] +0x6d,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x31,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x8e,0x7c] +0x6e,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x31,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x8e,0x7c] +0x6f,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x31,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x31,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x8e,0x7c] +0x7b,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x31,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x8e,0x7c] +0x7c,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x31,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x8e,0x7c] +0x7e,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x31,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_o_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x8e,0x7c] +0x7f,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x31,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_o_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x8e,0x7c] +0x80,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x31,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x31,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_o_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x8e,0x7c] +0xc1,0x04,0x8e,0x7c -# CHECK: v_cmpx_lt_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x31,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x31,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x8e,0x7c] +0xf0,0x04,0x8e,0x7c -# CHECK: v_cmpx_eq_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x64,0x7c] -0x00,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x8e,0x7c] +0xf7,0x04,0x8e,0x7c -# CHECK: v_cmpx_eq_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x64,0x7c] -0x65,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x8e,0x7c] +0xfd,0x04,0x8e,0x7c -# CHECK: v_cmpx_eq_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x64,0x7c] -0x66,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x8e,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x8e,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_eq_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x64,0x7c] -0x67,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x8e,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x8e,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_eq_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x64,0x7c] -0x6a,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x8e,0x7c] +0x01,0x05,0x8e,0x7c -# CHECK: v_cmpx_eq_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x64,0x7c] -0x6b,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x8e,0x7c] +0xff,0x05,0x8e,0x7c -# CHECK: v_cmpx_eq_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x64,0x7c] -0x6c,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x8f,0x7c] +0x01,0xfe,0x8f,0x7c -# CHECK: v_cmpx_eq_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x64,0x7c] -0x6d,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x64,0x7c] -0x6e,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x47,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x64,0x7c] -0x6f,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x47,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x64,0x7c] -0x7b,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x47,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x64,0x7c] -0x7c,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x47,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x64,0x7c] -0x7e,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x47,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x64,0x7c] -0x7f,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x47,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x64,0x7c] -0x80,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x47,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x47,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x64,0x7c] -0xc1,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x47,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x47,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x64,0x7c] -0xf0,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x47,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x47,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x64,0x7c] -0xf7,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x47,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x47,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x64,0x7c] -0xfd,0x00,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x47,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x64,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x64,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x47,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x47,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x64,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x64,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x64,0x7c] -0x00,0x01,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x64,0x7c] -0xff,0x01,0x64,0x7c +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x65,0x7c] -0x00,0xfe,0x65,0x7c +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x32,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x32,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x32,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x32,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x32,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x32,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x32,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x32,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x32,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x32,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x32,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x32,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x32,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x32,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x32,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x32,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x32,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x32,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x32,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x47,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x32,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x32,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x47,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x32,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x32,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x32,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x32,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x32,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x32,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x32,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x47,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x32,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x47,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x32,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x32,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x32,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x47,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x32,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x32,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_o_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x47,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x47,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x32,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_u_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x90,0x7c] +0x01,0x04,0x90,0x7c -# CHECK: v_cmpx_eq_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x32,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_u_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x90,0x7c] +0x65,0x04,0x90,0x7c -# CHECK: v_cmpx_eq_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x32,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_u_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x90,0x7c] +0x66,0x04,0x90,0x7c -# CHECK: v_cmpx_eq_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x32,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_u_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x90,0x7c] +0x67,0x04,0x90,0x7c -# CHECK: v_cmpx_eq_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x32,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x32,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_u_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x90,0x7c] +0x6a,0x04,0x90,0x7c -# CHECK: v_cmpx_eq_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x32,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x32,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x90,0x7c] +0x6b,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x66,0x7c] -0x00,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x90,0x7c] +0x6c,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x66,0x7c] -0x65,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x90,0x7c] +0x6d,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x66,0x7c] -0x66,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x90,0x7c] +0x6e,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x66,0x7c] -0x67,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x90,0x7c] +0x6f,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x66,0x7c] -0x6a,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x90,0x7c] +0x7b,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x66,0x7c] -0x6b,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x90,0x7c] +0x7c,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x66,0x7c] -0x6c,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x90,0x7c] +0x7e,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x66,0x7c] -0x6d,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x90,0x7c] +0x7f,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x66,0x7c] -0x6e,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x90,0x7c] +0x80,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x66,0x7c] -0x6f,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x90,0x7c] +0xc1,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x66,0x7c] -0x7b,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x90,0x7c] +0xf0,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x66,0x7c] -0x7c,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x90,0x7c] +0xf7,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x66,0x7c] -0x7e,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x90,0x7c] +0xfd,0x04,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x66,0x7c] -0x7f,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x90,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x90,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_le_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x66,0x7c] -0x80,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x90,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x90,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_le_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x66,0x7c] -0xc1,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x90,0x7c] +0x01,0x05,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x66,0x7c] -0xf0,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x90,0x7c] +0xff,0x05,0x90,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x66,0x7c] -0xf7,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x91,0x7c] +0x01,0xfe,0x91,0x7c -# CHECK: v_cmpx_le_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x66,0x7c] -0xfd,0x00,0x66,0x7c +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x66,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x66,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x48,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x66,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x66,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x48,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x66,0x7c] -0x00,0x01,0x66,0x7c +# CHECK: v_cmp_u_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x48,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x66,0x7c] -0xff,0x01,0x66,0x7c +# CHECK: v_cmp_u_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x48,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x67,0x7c] -0x00,0xfe,0x67,0x7c +# CHECK: v_cmp_u_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x48,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x33,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x48,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x33,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x33,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x48,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x48,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x33,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x33,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x48,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x48,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x33,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x33,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x48,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x48,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x33,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x33,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x48,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x48,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x33,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x33,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x48,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x33,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x33,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x48,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x48,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x33,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x33,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x33,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x33,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x33,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x33,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x33,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x33,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x33,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x33,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x33,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x33,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x33,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x33,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x33,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x33,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x33,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x33,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x33,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x33,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x33,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x33,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x48,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x33,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x48,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x33,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x33,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x33,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x33,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_le_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x33,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x33,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x48,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_gt_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x68,0x7c] -0x00,0x00,0x68,0x7c +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x48,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_gt_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x68,0x7c] -0x65,0x00,0x68,0x7c +# CHECK: v_cmp_u_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_gt_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x68,0x7c] -0x66,0x00,0x68,0x7c +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_gt_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x68,0x7c] -0x67,0x00,0x68,0x7c +# CHECK: v_cmp_u_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x48,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_gt_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x68,0x7c] -0x6a,0x00,0x68,0x7c +# CHECK: v_cmp_u_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x48,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x48,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x68,0x7c] -0x6b,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x92,0x7c] +0x01,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x68,0x7c] -0x6c,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x92,0x7c] +0x65,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x68,0x7c] -0x6d,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x92,0x7c] +0x66,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x68,0x7c] -0x6e,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x92,0x7c] +0x67,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x68,0x7c] -0x6f,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x92,0x7c] +0x6a,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x68,0x7c] -0x7b,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x92,0x7c] +0x6b,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x68,0x7c] -0x7c,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x92,0x7c] +0x6c,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x68,0x7c] -0x7e,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x92,0x7c] +0x6d,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x68,0x7c] -0x7f,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x92,0x7c] +0x6e,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x68,0x7c] -0x80,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x92,0x7c] +0x6f,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x68,0x7c] -0xc1,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x92,0x7c] +0x7b,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x68,0x7c] -0xf0,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x92,0x7c] +0x7c,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x68,0x7c] -0xf7,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x92,0x7c] +0x7e,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x68,0x7c] -0xfd,0x00,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x92,0x7c] +0x7f,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x68,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x68,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_nge_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x92,0x7c] +0x80,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x68,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x68,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_nge_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x92,0x7c] +0xc1,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x68,0x7c] -0x00,0x01,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x92,0x7c] +0xf0,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x68,0x7c] -0xff,0x01,0x68,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x92,0x7c] +0xf7,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x69,0x7c] -0x00,0xfe,0x69,0x7c +# CHECK: v_cmp_nge_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x92,0x7c] +0xfd,0x04,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x34,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x92,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x92,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_gt_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x34,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x34,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x92,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x92,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_gt_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x34,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x34,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x92,0x7c] +0x01,0x05,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x34,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x34,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x92,0x7c] +0xff,0x05,0x92,0x7c -# CHECK: v_cmpx_gt_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x34,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x34,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x93,0x7c] +0x01,0xfe,0x93,0x7c -# CHECK: v_cmpx_gt_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x34,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x34,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x34,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x34,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x49,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x34,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x34,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x49,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x34,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x34,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x49,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x34,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x34,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x49,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x34,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x34,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x49,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x34,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x34,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x49,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x34,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x34,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x49,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x49,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x34,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x49,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x49,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x34,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x34,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x49,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x49,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x34,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x49,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x49,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x34,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x49,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x34,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x49,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x49,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x34,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x34,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x34,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x34,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x34,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x34,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x34,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x34,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x34,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_gt_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x34,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x34,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x6a,0x7c] -0x00,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x6a,0x7c] -0x65,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x6a,0x7c] -0x66,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x6a,0x7c] -0x67,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x6a,0x7c] -0x6a,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x6a,0x7c] -0x6b,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x49,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x6a,0x7c] -0x6c,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x49,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x6a,0x7c] -0x6d,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x6a,0x7c] -0x6e,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x6a,0x7c] -0x6f,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x6a,0x7c] -0x7b,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x49,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x6a,0x7c] -0x7c,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x49,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x6a,0x7c] -0x7e,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_lg_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x6a,0x7c] -0x7f,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_lg_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x6a,0x7c] -0x80,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x49,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_lg_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x6a,0x7c] -0xc1,0x00,0x6a,0x7c +# CHECK: v_cmp_nge_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x49,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x49,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x6a,0x7c] -0xf0,0x00,0x6a,0x7c +# CHECK: v_cmp_nlg_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x94,0x7c] +0x01,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x6a,0x7c] -0xf7,0x00,0x6a,0x7c +# CHECK: v_cmp_nlg_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x94,0x7c] +0x65,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x6a,0x7c] -0xfd,0x00,0x6a,0x7c +# CHECK: v_cmp_nlg_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x94,0x7c] +0x66,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x6a,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x6a,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x94,0x7c] +0x67,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x6a,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x6a,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x94,0x7c] +0x6a,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x6a,0x7c] -0x00,0x01,0x6a,0x7c +# CHECK: v_cmp_nlg_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x94,0x7c] +0x6b,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x6a,0x7c] -0xff,0x01,0x6a,0x7c +# CHECK: v_cmp_nlg_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x94,0x7c] +0x6c,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x6b,0x7c] -0x00,0xfe,0x6b,0x7c +# CHECK: v_cmp_nlg_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x94,0x7c] +0x6d,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x35,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x94,0x7c] +0x6e,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x35,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x35,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x94,0x7c] +0x6f,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x35,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x35,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x94,0x7c] +0x7b,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x35,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x35,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x94,0x7c] +0x7c,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x35,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x35,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x94,0x7c] +0x7e,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x35,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x35,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x94,0x7c] +0x7f,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x35,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x35,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x94,0x7c] +0x80,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x35,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x35,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x94,0x7c] +0xc1,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x35,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x35,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x94,0x7c] +0xf0,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x35,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x35,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x94,0x7c] +0xf7,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x35,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x35,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x94,0x7c] +0xfd,0x04,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x35,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x35,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x94,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x94,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_lg_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x35,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x35,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x94,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x94,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_lg_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x35,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x94,0x7c] +0x01,0x05,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x35,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x35,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x94,0x7c] +0xff,0x05,0x94,0x7c -# CHECK: v_cmpx_lg_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x35,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nlg_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x95,0x7c] +0x01,0xfe,0x95,0x7c -# CHECK: v_cmpx_lg_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x35,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x35,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nlg_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x35,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nlg_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x35,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x35,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nlg_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x35,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nlg_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x35,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nlg_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x35,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nlg_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x35,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nlg_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x35,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x35,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_nlg_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x4a,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x35,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x35,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x4a,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x6c,0x7c] -0x00,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x4a,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x6c,0x7c] -0x65,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x4a,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x6c,0x7c] -0x66,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x4a,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x6c,0x7c] -0x67,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x6c,0x7c] -0x6a,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x6c,0x7c] -0x6b,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x6c,0x7c] -0x6c,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x6c,0x7c] -0x6d,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x6c,0x7c] -0x6e,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x6c,0x7c] -0x6f,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x6c,0x7c] -0x7b,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x6c,0x7c] -0x7c,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x6c,0x7c] -0x7e,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x6c,0x7c] -0x7f,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x6c,0x7c] -0x80,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x6c,0x7c] -0xc1,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x6c,0x7c] -0xf0,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x6c,0x7c] -0xf7,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x6c,0x7c] -0xfd,0x00,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x6c,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x6c,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x6c,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x6c,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x6c,0x7c] -0x00,0x01,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x6c,0x7c] -0xff,0x01,0x6c,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x4a,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_ge_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x6d,0x7c] -0x00,0xfe,0x6d,0x7c +# CHECK: v_cmp_nlg_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_ge_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x36,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_ge_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x36,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x36,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x4a,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_ge_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x36,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x36,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x4a,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x4a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x36,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x36,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x96,0x7c] +0x01,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x36,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x36,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x96,0x7c] +0x65,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x36,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x36,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x96,0x7c] +0x66,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x36,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x36,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x96,0x7c] +0x67,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x36,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x36,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x96,0x7c] +0x6a,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x36,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x36,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x96,0x7c] +0x6b,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x36,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x36,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x96,0x7c] +0x6c,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x36,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x36,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x96,0x7c] +0x6d,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x36,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x36,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x96,0x7c] +0x6e,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x36,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x36,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x96,0x7c] +0x6f,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x36,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x96,0x7c] +0x7b,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x36,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x36,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x96,0x7c] +0x7c,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x36,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x96,0x7c] +0x7e,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x36,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x96,0x7c] +0x7f,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x36,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x96,0x7c] +0x80,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x36,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x96,0x7c] +0xc1,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x36,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x36,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x96,0x7c] +0xf0,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x36,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x96,0x7c] +0xf7,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x36,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x96,0x7c] +0xfd,0x04,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x36,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_ngt_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x96,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x96,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ge_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x36,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ngt_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x96,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x96,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ge_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x36,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x36,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_ngt_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x96,0x7c] +0x01,0x05,0x96,0x7c -# CHECK: v_cmpx_ge_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x36,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x36,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x96,0x7c] +0xff,0x05,0x96,0x7c -# CHECK: v_cmpx_o_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x6e,0x7c] -0x00,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x97,0x7c] +0x01,0xfe,0x97,0x7c -# CHECK: v_cmpx_o_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x6e,0x7c] -0x65,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x6e,0x7c] -0x66,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x6e,0x7c] -0x67,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x6e,0x7c] -0x6a,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x6e,0x7c] -0x6b,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x6e,0x7c] -0x6c,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x6e,0x7c] -0x6d,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x6e,0x7c] -0x6e,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x6e,0x7c] -0x6f,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x4b,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x6e,0x7c] -0x7b,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x4b,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x6e,0x7c] -0x7c,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x4b,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x6e,0x7c] -0x7e,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x4b,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x6e,0x7c] -0x7f,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x4b,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x6e,0x7c] -0x80,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x6e,0x7c] -0xc1,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x6e,0x7c] -0xf0,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x6e,0x7c] -0xf7,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x6e,0x7c] -0xfd,0x00,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x6e,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x6e,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x6e,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x6e,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x6e,0x7c] -0x00,0x01,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x6e,0x7c] -0xff,0x01,0x6e,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_o_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x6f,0x7c] -0x00,0xfe,0x6f,0x7c +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_o_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x37,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_o_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x37,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x37,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_o_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x37,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x37,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_o_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x37,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x37,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_o_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x37,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x37,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_o_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x37,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x37,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_o_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x37,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x37,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_o_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x37,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x37,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_o_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x37,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x37,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_o_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x37,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x37,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x4b,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_o_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x37,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x37,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_o_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x37,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x37,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_o_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x37,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x37,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x4b,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_o_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x37,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ngt_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x4b,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x4b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x37,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x37,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nle_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x98,0x7c] +0x01,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x37,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nle_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x98,0x7c] +0x65,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x37,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nle_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x98,0x7c] +0x66,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x37,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nle_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x98,0x7c] +0x67,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x37,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nle_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x98,0x7c] +0x6a,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x37,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x37,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nle_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x98,0x7c] +0x6b,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x37,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nle_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x98,0x7c] +0x6c,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x37,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nle_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x98,0x7c] +0x6d,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x37,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nle_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x98,0x7c] +0x6e,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x37,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nle_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x98,0x7c] +0x6f,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x37,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x37,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_nle_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x98,0x7c] +0x7b,0x04,0x98,0x7c -# CHECK: v_cmpx_o_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x37,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x37,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x98,0x7c] +0x7c,0x04,0x98,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x70,0x7c] -0x00,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x98,0x7c] +0x7e,0x04,0x98,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x70,0x7c] -0x65,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x98,0x7c] +0x7f,0x04,0x98,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x70,0x7c] -0x66,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x98,0x7c] +0x80,0x04,0x98,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x70,0x7c] -0x67,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x98,0x7c] +0xc1,0x04,0x98,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x70,0x7c] -0x6a,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x98,0x7c] +0xf0,0x04,0x98,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x70,0x7c] -0x6b,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x98,0x7c] +0xf7,0x04,0x98,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x70,0x7c] -0x6c,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x98,0x7c] +0xfd,0x04,0x98,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x70,0x7c] -0x6d,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x98,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x98,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_u_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x70,0x7c] -0x6e,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x98,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x98,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_u_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x70,0x7c] -0x6f,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x98,0x7c] +0x01,0x05,0x98,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x70,0x7c] -0x7b,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x98,0x7c] +0xff,0x05,0x98,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x70,0x7c] -0x7c,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x99,0x7c] +0x01,0xfe,0x99,0x7c -# CHECK: v_cmpx_u_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x70,0x7c] -0x7e,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x70,0x7c] -0x7f,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x70,0x7c] -0x80,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x70,0x7c] -0xc1,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x70,0x7c] -0xf0,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x70,0x7c] -0xf7,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x70,0x7c] -0xfd,0x00,0x70,0x7c +# CHECK: v_cmp_nle_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x70,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x70,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x70,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x70,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x4c,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x70,0x7c] -0x00,0x01,0x70,0x7c +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x4c,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x70,0x7c] -0xff,0x01,0x70,0x7c +# CHECK: v_cmp_nle_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x4c,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x71,0x7c] -0x00,0xfe,0x71,0x7c +# CHECK: v_cmp_nle_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x4c,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x38,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x4c,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x38,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x38,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x38,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x38,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x38,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x38,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x38,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x38,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x38,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x38,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x38,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x38,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x38,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x38,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x38,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x38,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x38,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x38,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x38,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x38,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x38,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x38,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x38,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x38,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x38,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x38,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x38,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x38,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x38,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x38,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x38,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x38,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x38,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x38,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x4c,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x38,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nle_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_u_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x38,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_u_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x38,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nle_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x4c,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_u_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x38,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x38,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_nle_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x4c,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x4c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x38,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x38,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x9a,0x7c] +0x01,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x72,0x7c] -0x00,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x9a,0x7c] +0x65,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x72,0x7c] -0x65,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x9a,0x7c] +0x66,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x72,0x7c] -0x66,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x9a,0x7c] +0x67,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x72,0x7c] -0x67,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x9a,0x7c] +0x6a,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x72,0x7c] -0x6a,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x9a,0x7c] +0x6b,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x72,0x7c] -0x6b,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x9a,0x7c] +0x6c,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x72,0x7c] -0x6c,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x9a,0x7c] +0x6d,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x72,0x7c] -0x6d,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x9a,0x7c] +0x6e,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x72,0x7c] -0x6e,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x9a,0x7c] +0x6f,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x72,0x7c] -0x6f,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x9a,0x7c] +0x7b,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x72,0x7c] -0x7b,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x9a,0x7c] +0x7c,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x72,0x7c] -0x7c,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x9a,0x7c] +0x7e,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x72,0x7c] -0x7e,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x9a,0x7c] +0x7f,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x72,0x7c] -0x7f,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x9a,0x7c] +0x80,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x72,0x7c] -0x80,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x9a,0x7c] +0xc1,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x72,0x7c] -0xc1,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x9a,0x7c] +0xf0,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x72,0x7c] -0xf0,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x9a,0x7c] +0xf7,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x72,0x7c] -0xf7,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x9a,0x7c] +0xfd,0x04,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x72,0x7c] -0xfd,0x00,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x9a,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x9a,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_nge_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x72,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x72,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_neq_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x9a,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x9a,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_nge_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x72,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x72,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_neq_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x9a,0x7c] +0x01,0x05,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x72,0x7c] -0x00,0x01,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x9a,0x7c] +0xff,0x05,0x9a,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x72,0x7c] -0xff,0x01,0x72,0x7c +# CHECK: v_cmp_neq_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x9b,0x7c] +0x01,0xfe,0x9b,0x7c -# CHECK: v_cmpx_nge_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x73,0x7c] -0x00,0xfe,0x73,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x39,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x39,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x39,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x39,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x39,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x39,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x39,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x39,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x39,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x39,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x39,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x39,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x39,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x39,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x39,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x4d,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x39,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x39,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x4d,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x39,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x39,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x4d,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x39,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x39,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x4d,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x39,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x39,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x4d,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x39,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x39,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x39,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x39,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x39,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x39,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x39,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x39,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x39,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x39,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x39,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x39,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x39,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x39,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x39,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x39,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x39,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_nge_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x39,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x39,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_nlg_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x74,0x7c] -0x00,0x00,0x74,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_nlg_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x74,0x7c] -0x65,0x00,0x74,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_nlg_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x74,0x7c] -0x66,0x00,0x74,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_nlg_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x74,0x7c] -0x67,0x00,0x74,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_nlg_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x74,0x7c] -0x6a,0x00,0x74,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_nlg_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x74,0x7c] -0x6b,0x00,0x74,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x4d,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_nlg_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x74,0x7c] -0x6c,0x00,0x74,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_nlg_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x74,0x7c] -0x6d,0x00,0x74,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_nlg_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x74,0x7c] -0x6e,0x00,0x74,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x4d,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_nlg_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x74,0x7c] -0x6f,0x00,0x74,0x7c +# CHECK: v_cmp_neq_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x4d,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x4d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x74,0x7c] -0x7b,0x00,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x9c,0x7c] +0x01,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x74,0x7c] -0x7c,0x00,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x9c,0x7c] +0x65,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x74,0x7c] -0x7e,0x00,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x9c,0x7c] +0x66,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x74,0x7c] -0x7f,0x00,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x9c,0x7c] +0x67,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x74,0x7c] -0x80,0x00,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x9c,0x7c] +0x6a,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x74,0x7c] -0xc1,0x00,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x9c,0x7c] +0x6b,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x74,0x7c] -0xf0,0x00,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x9c,0x7c] +0x6c,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x74,0x7c] -0xf7,0x00,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x9c,0x7c] +0x6d,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x74,0x7c] -0xfd,0x00,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x9c,0x7c] +0x6e,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x74,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x74,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x9c,0x7c] +0x6f,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x74,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x74,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x9c,0x7c] +0x7b,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x74,0x7c] -0x00,0x01,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x9c,0x7c] +0x7c,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x74,0x7c] -0xff,0x01,0x74,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x9c,0x7c] +0x7e,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x75,0x7c] -0x00,0xfe,0x75,0x7c +# CHECK: v_cmp_nlt_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x9c,0x7c] +0x7f,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x9c,0x7c] +0x80,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x9c,0x7c] +0xc1,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x9c,0x7c] +0xf0,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x9c,0x7c] +0xf7,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x9c,0x7c] +0xfd,0x04,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x9c,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x9c,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_nlg_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x9c,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x9c,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_nlg_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x3a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x9c,0x7c] +0x01,0x05,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x3a,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x3a,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x9c,0x7c] +0xff,0x05,0x9c,0x7c -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x3a,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x3a,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x9d,0x7c] +0x01,0xfe,0x9d,0x7c -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x3a,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x3a,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x3a,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x3a,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x3a,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x3a,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x3a,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x3a,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x3a,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x3a,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nlt_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x3a,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nlt_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x3a,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nlt_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x3a,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x4e,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x3a,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x4e,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x3a,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x4e,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x3a,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x4e,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x3a,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x4e,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x3a,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x3a,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x3a,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_nlg_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x3a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x3a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x76,0x7c] -0x00,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x76,0x7c] -0x65,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x76,0x7c] -0x66,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x76,0x7c] -0x67,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x76,0x7c] -0x6a,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x76,0x7c] -0x6b,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x76,0x7c] -0x6c,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x76,0x7c] -0x6d,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x76,0x7c] -0x6e,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x76,0x7c] -0x6f,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x76,0x7c] -0x7b,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x76,0x7c] -0x7c,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x76,0x7c] -0x7e,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x76,0x7c] -0x7f,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x76,0x7c] -0x80,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x76,0x7c] -0xc1,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x76,0x7c] -0xf0,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x4e,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x76,0x7c] -0xf7,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_ngt_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x76,0x7c] -0xfd,0x00,0x76,0x7c +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_ngt_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x76,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x76,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x4e,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_ngt_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x76,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x76,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_nlt_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x4e,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x4e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x76,0x7c] -0x00,0x01,0x76,0x7c +# CHECK: v_cmp_tru_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x9e,0x7c] +0x01,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x76,0x7c] -0xff,0x01,0x76,0x7c +# CHECK: v_cmp_tru_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x9e,0x7c] +0x65,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x77,0x7c] -0x00,0xfe,0x77,0x7c +# CHECK: v_cmp_tru_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x9e,0x7c] +0x66,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x9e,0x7c] +0x67,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x9e,0x7c] +0x6a,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x9e,0x7c] +0x6b,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x9e,0x7c] +0x6c,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x9e,0x7c] +0x6d,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x9e,0x7c] +0x6e,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x9e,0x7c] +0x6f,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x3b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x9e,0x7c] +0x7b,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x3b,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x3b,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x9e,0x7c] +0x7c,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x3b,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x3b,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x9e,0x7c] +0x7e,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x3b,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x3b,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x9e,0x7c] +0x7f,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x3b,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x3b,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x9e,0x7c] +0x80,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x3b,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x3b,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x9e,0x7c] +0xc1,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x3b,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x9e,0x7c] +0xf0,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x3b,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x3b,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x9e,0x7c] +0xf7,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x3b,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x9e,0x7c] +0xfd,0x04,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x3b,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x9e,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0x9e,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x3b,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x9e,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0x9e,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x3b,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x9e,0x7c] +0x01,0x05,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x3b,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x9e,0x7c] +0xff,0x05,0x9e,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x3b,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_tru_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x9f,0x7c] +0x01,0xfe,0x9f,0x7c -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x3b,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x3b,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_tru_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x3b,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_tru_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x3b,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x3b,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_tru_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x3b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x3b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x78,0x7c] -0x00,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x78,0x7c] -0x65,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x78,0x7c] -0x66,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x78,0x7c] -0x67,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x4f,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x78,0x7c] -0x6a,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x4f,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x78,0x7c] -0x6b,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x4f,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x78,0x7c] -0x6c,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x4f,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x78,0x7c] -0x6d,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x4f,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x78,0x7c] -0x6e,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x78,0x7c] -0x6f,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x78,0x7c] -0x7b,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x78,0x7c] -0x7c,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x78,0x7c] -0x7e,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x78,0x7c] -0x7f,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x78,0x7c] -0x80,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x78,0x7c] -0xc1,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x78,0x7c] -0xf0,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x78,0x7c] -0xf7,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x78,0x7c] -0xfd,0x00,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x78,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x78,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x78,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x78,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x78,0x7c] -0x00,0x01,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x78,0x7c] -0xff,0x01,0x78,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_nle_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x79,0x7c] -0x00,0xfe,0x79,0x7c +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_nle_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_nle_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_nle_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_nle_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x4f,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_nle_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_nle_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_nle_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x4f,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_nle_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x3c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x4f,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x4f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x3c,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x3c,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xa0,0x7c] +0x01,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x3c,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x3c,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xa0,0x7c] +0x65,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x3c,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x3c,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xa0,0x7c] +0x66,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x3c,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x3c,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xa0,0x7c] +0x67,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x3c,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x3c,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xa0,0x7c] +0x6a,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x3c,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xa0,0x7c] +0x6b,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x3c,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x3c,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xa0,0x7c] +0x6c,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x3c,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xa0,0x7c] +0x6d,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x3c,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xa0,0x7c] +0x6e,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x3c,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xa0,0x7c] +0x6f,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x3c,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xa0,0x7c] +0x7b,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x3c,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xa0,0x7c] +0x7c,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x3c,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xa0,0x7c] +0x7e,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x3c,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xa0,0x7c] +0x7f,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x3c,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_f_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xa0,0x7c] +0x80,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x3c,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_f_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xa0,0x7c] +0xc1,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x3c,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x3c,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_f_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xa0,0x7c] +0xf0,0x04,0xa0,0x7c -# CHECK: v_cmpx_nle_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x3c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x3c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xa0,0x7c] +0xf7,0x04,0xa0,0x7c -# CHECK: v_cmpx_neq_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x7a,0x7c] -0x00,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xa0,0x7c] +0xfd,0x04,0xa0,0x7c -# CHECK: v_cmpx_neq_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x7a,0x7c] -0x65,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xa0,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xa0,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_neq_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x7a,0x7c] -0x66,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xa0,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xa0,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_neq_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x7a,0x7c] -0x67,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xa0,0x7c] +0x01,0x05,0xa0,0x7c -# CHECK: v_cmpx_neq_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x7a,0x7c] -0x6a,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xa0,0x7c] +0xff,0x05,0xa0,0x7c -# CHECK: v_cmpx_neq_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x7a,0x7c] -0x6b,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xa1,0x7c] +0x01,0xfe,0xa1,0x7c -# CHECK: v_cmpx_neq_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x7a,0x7c] -0x6c,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x7a,0x7c] -0x6d,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x50,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x7a,0x7c] -0x6e,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x50,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x7a,0x7c] -0x6f,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x50,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x7a,0x7c] -0x7b,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x50,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x7a,0x7c] -0x7c,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x50,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x7a,0x7c] -0x7e,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x50,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x7a,0x7c] -0x7f,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x50,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x50,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x7a,0x7c] -0x80,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x50,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x50,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x7a,0x7c] -0xc1,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x50,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x50,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x7a,0x7c] -0xf0,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x50,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x50,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x7a,0x7c] -0xf7,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x50,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x7a,0x7c] -0xfd,0x00,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x50,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x50,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x7a,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x7a,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x7a,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x7a,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x7a,0x7c] -0x00,0x01,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x7a,0x7c] -0xff,0x01,0x7a,0x7c +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x7b,0x7c] -0x00,0xfe,0x7b,0x7c +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x3d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x3d,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x3d,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x50,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x3d,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x3d,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x50,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x3d,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x3d,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x3d,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x3d,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x3d,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x3d,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x3d,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x50,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x3d,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x3d,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x50,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x3d,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x3d,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x3d,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x50,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x3d,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x50,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x50,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_neq_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x3d,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lt_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xa2,0x7c] +0x01,0x04,0xa2,0x7c -# CHECK: v_cmpx_neq_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x3d,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xa2,0x7c] +0x65,0x04,0xa2,0x7c -# CHECK: v_cmpx_neq_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x3d,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lt_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xa2,0x7c] +0x66,0x04,0xa2,0x7c -# CHECK: v_cmpx_neq_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x3d,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_lt_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xa2,0x7c] +0x67,0x04,0xa2,0x7c -# CHECK: v_cmpx_neq_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x3d,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_lt_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xa2,0x7c] +0x6a,0x04,0xa2,0x7c -# CHECK: v_cmpx_neq_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x3d,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x3d,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_lt_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xa2,0x7c] +0x6b,0x04,0xa2,0x7c -# CHECK: v_cmpx_neq_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x3d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x3d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xa2,0x7c] +0x6c,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x7c,0x7c] -0x00,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xa2,0x7c] +0x6d,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x7c,0x7c] -0x65,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xa2,0x7c] +0x6e,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x7c,0x7c] -0x66,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xa2,0x7c] +0x6f,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x7c,0x7c] -0x67,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xa2,0x7c] +0x7b,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x7c,0x7c] -0x6a,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xa2,0x7c] +0x7c,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x7c,0x7c] -0x6b,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xa2,0x7c] +0x7e,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x7c,0x7c] -0x6c,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xa2,0x7c] +0x7f,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x7c,0x7c] -0x6d,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xa2,0x7c] +0x80,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x7c,0x7c] -0x6e,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xa2,0x7c] +0xc1,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x7c,0x7c] -0x6f,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xa2,0x7c] +0xf0,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x7c,0x7c] -0x7b,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xa2,0x7c] +0xf7,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x7c,0x7c] -0x7c,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xa2,0x7c] +0xfd,0x04,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x7c,0x7c] -0x7e,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xa2,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xa2,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_nlt_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x7c,0x7c] -0x7f,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xa2,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xa2,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_nlt_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x7c,0x7c] -0x80,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xa2,0x7c] +0x01,0x05,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x7c,0x7c] -0xc1,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xa2,0x7c] +0xff,0x05,0xa2,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x7c,0x7c] -0xf0,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xa3,0x7c] +0x01,0xfe,0xa3,0x7c -# CHECK: v_cmpx_nlt_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x7c,0x7c] -0xf7,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x7c,0x7c] -0xfd,0x00,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x51,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x7c,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x7c,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x51,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x7c,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x7c,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x51,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x7c,0x7c] -0x00,0x01,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x51,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x7c,0x7c] -0xff,0x01,0x7c,0x7c +# CHECK: v_cmpx_lt_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x51,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x7d,0x7c] -0x00,0xfe,0x7d,0x7c +# CHECK: v_cmpx_lt_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x51,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x51,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x51,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x51,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x51,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x51,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x51,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x51,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x51,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x51,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x51,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x51,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x3e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x3e,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x3e,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x3e,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x3e,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x3e,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x3e,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x3e,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x3e,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x3e,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x3e,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x3e,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x3e,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x3e,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x3e,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x3e,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x3e,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x3e,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x3e,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x51,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x3e,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x51,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x3e,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x3e,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x3e,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x3e,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x3e,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x51,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_nlt_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x3e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x3e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x51,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_tru_f16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x7e,0x7c] -0x00,0x00,0x7e,0x7c +# CHECK: v_cmpx_lt_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_tru_f16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x7e,0x7c] -0x65,0x00,0x7e,0x7c +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_tru_f16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x7e,0x7c] -0x66,0x00,0x7e,0x7c +# CHECK: v_cmpx_lt_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x51,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_tru_f16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x7e,0x7c] -0x67,0x00,0x7e,0x7c +# CHECK: v_cmpx_lt_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x51,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x51,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x7e,0x7c] -0x6a,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xa4,0x7c] +0x01,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x7e,0x7c] -0x6b,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xa4,0x7c] +0x65,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x7e,0x7c] -0x6c,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xa4,0x7c] +0x66,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x7e,0x7c] -0x6d,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xa4,0x7c] +0x67,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x7e,0x7c] -0x6e,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xa4,0x7c] +0x6a,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x7e,0x7c] -0x6f,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xa4,0x7c] +0x6b,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x7e,0x7c] -0x7b,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xa4,0x7c] +0x6c,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x7e,0x7c] -0x7c,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xa4,0x7c] +0x6d,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x7e,0x7c] -0x7e,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xa4,0x7c] +0x6e,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x7e,0x7c] -0x7f,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xa4,0x7c] +0x6f,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x7e,0x7c] -0x80,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xa4,0x7c] +0x7b,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x7e,0x7c] -0xc1,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xa4,0x7c] +0x7c,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x7e,0x7c] -0xf0,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xa4,0x7c] +0x7e,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x7e,0x7c] -0xf7,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xa4,0x7c] +0x7f,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x7e,0x7c] -0xfd,0x00,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xa4,0x7c] +0x80,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x7e,0x7c,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x7e,0x7c,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xa4,0x7c] +0xc1,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x7e,0x7c,0x56,0x34,0x00,0x00] -0xff,0x00,0x7e,0x7c,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xa4,0x7c] +0xf0,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x7e,0x7c] -0x00,0x01,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xa4,0x7c] +0xf7,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x7e,0x7c] -0xff,0x01,0x7e,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xa4,0x7c] +0xfd,0x04,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x7f,0x7c] -0x00,0xfe,0x7f,0x7c +# CHECK: v_cmpx_eq_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xa4,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xa4,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_tru_f16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xa4,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xa4,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_tru_f16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xa4,0x7c] +0x01,0x05,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xa4,0x7c] +0xff,0x05,0xa4,0x7c -# CHECK: v_cmpx_tru_f16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xa5,0x7c] +0x01,0xfe,0xa5,0x7c -# CHECK: v_cmpx_tru_f16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x52,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x52,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x3f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x52,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x3f,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x3f,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x52,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x3f,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x3f,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x52,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x3f,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x3f,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x52,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x3f,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x3f,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x52,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x52,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x3f,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x3f,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x52,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x52,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x3f,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x52,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x52,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x3f,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x3f,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x52,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x52,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x3f,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x52,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x3f,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x52,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x52,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x3f,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x3f,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x3f,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x3f,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x3f,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x3f,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x3f,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x3f,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x3f,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_tru_f16_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x3f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x3f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x80,0x7c] -0x00,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x80,0x7c] -0x65,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x80,0x7c] -0x66,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x80,0x7c] -0x67,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x80,0x7c] -0x6a,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x52,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x80,0x7c] -0x6b,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x52,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x80,0x7c] -0x6c,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x80,0x7c] -0x6d,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x80,0x7c] -0x6e,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x80,0x7c] -0x6f,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x52,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x80,0x7c] -0x7b,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x52,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x80,0x7c] -0x7c,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_f_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x80,0x7c] -0x7e,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_f_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x80,0x7c] -0x7f,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x52,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_f_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x80,0x7c] -0x80,0x00,0x80,0x7c +# CHECK: v_cmpx_eq_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x52,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x52,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x80,0x7c] -0xc1,0x00,0x80,0x7c +# CHECK: v_cmpx_le_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xa6,0x7c] +0x01,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x80,0x7c] -0xf0,0x00,0x80,0x7c +# CHECK: v_cmpx_le_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xa6,0x7c] +0x65,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x80,0x7c] -0xf7,0x00,0x80,0x7c +# CHECK: v_cmpx_le_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xa6,0x7c] +0x66,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x80,0x7c] -0xfd,0x00,0x80,0x7c +# CHECK: v_cmpx_le_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xa6,0x7c] +0x67,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x80,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x80,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_le_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xa6,0x7c] +0x6a,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x80,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x80,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_le_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xa6,0x7c] +0x6b,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x80,0x7c] -0x00,0x01,0x80,0x7c +# CHECK: v_cmpx_le_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xa6,0x7c] +0x6c,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x80,0x7c] -0xff,0x01,0x80,0x7c +# CHECK: v_cmpx_le_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xa6,0x7c] +0x6d,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x81,0x7c] -0x00,0xfe,0x81,0x7c +# CHECK: v_cmpx_le_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xa6,0x7c] +0x6e,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x40,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xa6,0x7c] +0x6f,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x40,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x40,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xa6,0x7c] +0x7b,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x40,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x40,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xa6,0x7c] +0x7c,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x40,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x40,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xa6,0x7c] +0x7e,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x40,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x40,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xa6,0x7c] +0x7f,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x40,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x40,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xa6,0x7c] +0x80,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x40,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x40,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xa6,0x7c] +0xc1,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x40,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x40,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xa6,0x7c] +0xf0,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x40,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x40,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xa6,0x7c] +0xf7,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x40,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x40,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xa6,0x7c] +0xfd,0x04,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x40,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x40,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xa6,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xa6,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_f_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x40,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x40,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xa6,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xa6,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_f_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x40,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x40,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xa6,0x7c] +0x01,0x05,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x40,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xa6,0x7c] +0xff,0x05,0xa6,0x7c -# CHECK: v_cmp_f_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x40,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x40,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xa7,0x7c] +0x01,0xfe,0xa7,0x7c -# CHECK: v_cmp_f_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x40,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x40,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x53,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x40,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x53,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x40,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x53,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x40,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x40,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_le_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x53,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x40,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x53,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x40,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_le_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x53,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x40,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_le_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x53,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x53,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x40,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_le_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x53,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x53,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x40,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x40,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x53,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x53,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_f_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x40,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x40,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x53,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x53,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x82,0x7c] -0x00,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x53,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x82,0x7c] -0x65,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x53,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x53,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x82,0x7c] -0x66,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x82,0x7c] -0x67,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x82,0x7c] -0x6a,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x82,0x7c] -0x6b,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x82,0x7c] -0x6c,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x82,0x7c] -0x6d,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x82,0x7c] -0x6e,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x82,0x7c] -0x6f,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x82,0x7c] -0x7b,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x82,0x7c] -0x7c,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x82,0x7c] -0x7e,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x82,0x7c] -0x7f,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x82,0x7c] -0x80,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x82,0x7c] -0xc1,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x53,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x82,0x7c] -0xf0,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x53,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x82,0x7c] -0xf7,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x82,0x7c] -0xfd,0x00,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x82,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x82,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x82,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x82,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x53,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x82,0x7c] -0x00,0x01,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x53,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_lt_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x82,0x7c] -0xff,0x01,0x82,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_lt_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x83,0x7c] -0x00,0xfe,0x83,0x7c +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_lt_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x41,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x53,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_lt_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x41,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x41,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x53,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x53,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x41,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x41,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xa8,0x7c] +0x01,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x41,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x41,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xa8,0x7c] +0x65,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x41,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x41,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xa8,0x7c] +0x66,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x41,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x41,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xa8,0x7c] +0x67,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x41,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x41,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xa8,0x7c] +0x6a,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x41,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x41,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xa8,0x7c] +0x6b,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x41,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x41,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xa8,0x7c] +0x6c,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x41,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x41,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xa8,0x7c] +0x6d,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x41,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x41,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xa8,0x7c] +0x6e,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x41,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x41,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xa8,0x7c] +0x6f,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x41,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x41,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xa8,0x7c] +0x7b,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x41,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xa8,0x7c] +0x7c,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x41,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x41,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xa8,0x7c] +0x7e,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x41,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xa8,0x7c] +0x7f,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x41,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xa8,0x7c] +0x80,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x41,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xa8,0x7c] +0xc1,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x41,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xa8,0x7c] +0xf0,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x41,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x41,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xa8,0x7c] +0xf7,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x41,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xa8,0x7c] +0xfd,0x04,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x41,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xa8,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xa8,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_lt_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x41,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_gt_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xa8,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xa8,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_lt_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x41,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_gt_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xa8,0x7c] +0x01,0x05,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x41,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x41,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_gt_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xa8,0x7c] +0xff,0x05,0xa8,0x7c -# CHECK: v_cmp_lt_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x41,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x41,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xa9,0x7c] +0x01,0xfe,0xa9,0x7c -# CHECK: v_cmp_eq_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x84,0x7c] -0x00,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x84,0x7c] -0x65,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x54,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x84,0x7c] -0x66,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x54,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x84,0x7c] -0x67,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x54,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x84,0x7c] -0x6a,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x54,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x84,0x7c] -0x6b,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x54,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x84,0x7c] -0x6c,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x54,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x84,0x7c] -0x6d,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x54,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x54,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x84,0x7c] -0x6e,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x54,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x54,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x84,0x7c] -0x6f,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x54,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x54,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x84,0x7c] -0x7b,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x54,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x54,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x84,0x7c] -0x7c,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x54,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x84,0x7c] -0x7e,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x54,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x54,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x84,0x7c] -0x7f,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x84,0x7c] -0x80,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x84,0x7c] -0xc1,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x84,0x7c] -0xf0,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x84,0x7c] -0xf7,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x84,0x7c] -0xfd,0x00,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x84,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x84,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x84,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x84,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x84,0x7c] -0x00,0x01,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x84,0x7c] -0xff,0x01,0x84,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_eq_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x85,0x7c] -0x00,0xfe,0x85,0x7c +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_eq_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x42,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_eq_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x42,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x42,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_eq_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x42,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x42,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x54,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_eq_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x42,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x42,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x54,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_eq_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x42,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x42,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_eq_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x42,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x42,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_eq_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x42,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x42,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_eq_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x42,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x42,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x54,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_eq_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x42,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x42,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x54,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_eq_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x42,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x42,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_eq_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x42,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x42,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_eq_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x42,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x42,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x54,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_eq_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x42,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x42,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x54,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x54,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x42,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xaa,0x7c] +0x01,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x42,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x42,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xaa,0x7c] +0x65,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x42,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lg_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xaa,0x7c] +0x66,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x42,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lg_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xaa,0x7c] +0x67,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x42,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lg_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xaa,0x7c] +0x6a,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x42,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lg_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xaa,0x7c] +0x6b,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x42,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x42,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lg_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xaa,0x7c] +0x6c,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x42,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lg_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xaa,0x7c] +0x6d,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x42,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lg_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xaa,0x7c] +0x6e,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x42,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_lg_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xaa,0x7c] +0x6f,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x42,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_lg_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xaa,0x7c] +0x7b,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x42,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x42,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_lg_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xaa,0x7c] +0x7c,0x04,0xaa,0x7c -# CHECK: v_cmp_eq_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x42,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x42,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xaa,0x7c] +0x7e,0x04,0xaa,0x7c -# CHECK: v_cmp_le_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x86,0x7c] -0x00,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xaa,0x7c] +0x7f,0x04,0xaa,0x7c -# CHECK: v_cmp_le_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x86,0x7c] -0x65,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xaa,0x7c] +0x80,0x04,0xaa,0x7c -# CHECK: v_cmp_le_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x86,0x7c] -0x66,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xaa,0x7c] +0xc1,0x04,0xaa,0x7c -# CHECK: v_cmp_le_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x86,0x7c] -0x67,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xaa,0x7c] +0xf0,0x04,0xaa,0x7c -# CHECK: v_cmp_le_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x86,0x7c] -0x6a,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xaa,0x7c] +0xf7,0x04,0xaa,0x7c -# CHECK: v_cmp_le_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x86,0x7c] -0x6b,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xaa,0x7c] +0xfd,0x04,0xaa,0x7c -# CHECK: v_cmp_le_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x86,0x7c] -0x6c,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xaa,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xaa,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_le_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x86,0x7c] -0x6d,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xaa,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xaa,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_le_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x86,0x7c] -0x6e,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xaa,0x7c] +0x01,0x05,0xaa,0x7c -# CHECK: v_cmp_le_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x86,0x7c] -0x6f,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xaa,0x7c] +0xff,0x05,0xaa,0x7c -# CHECK: v_cmp_le_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x86,0x7c] -0x7b,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xab,0x7c] +0x01,0xfe,0xab,0x7c -# CHECK: v_cmp_le_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x86,0x7c] -0x7c,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x86,0x7c] -0x7e,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x55,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x86,0x7c] -0x7f,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x55,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x86,0x7c] -0x80,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x55,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x86,0x7c] -0xc1,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x55,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x86,0x7c] -0xf0,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x55,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x86,0x7c] -0xf7,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x55,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x86,0x7c] -0xfd,0x00,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x55,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x55,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x86,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x86,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_lg_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x55,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x55,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x86,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x86,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x55,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x55,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x86,0x7c] -0x00,0x01,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x55,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x55,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x86,0x7c] -0xff,0x01,0x86,0x7c +# CHECK: v_cmpx_lg_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x55,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_le_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x87,0x7c] -0x00,0xfe,0x87,0x7c +# CHECK: v_cmpx_lg_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x55,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x55,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x43,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x43,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x43,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x43,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x43,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x43,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x43,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x43,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x43,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x43,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x43,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x43,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x43,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x43,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x43,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x43,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x43,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x43,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x43,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x43,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x43,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x43,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x43,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x43,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x43,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x43,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x55,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x43,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x43,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x55,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x43,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x43,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x43,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x43,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x55,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x43,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x43,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x55,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x43,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_le_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x43,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_le_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x43,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x55,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_le_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x43,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_lg_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x55,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x55,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x43,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x43,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_ge_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xac,0x7c] +0x01,0x04,0xac,0x7c -# CHECK: v_cmp_le_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x43,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x43,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xac,0x7c] +0x65,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x88,0x7c] -0x00,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xac,0x7c] +0x66,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x88,0x7c] -0x65,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xac,0x7c] +0x67,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x88,0x7c] -0x66,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xac,0x7c] +0x6a,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x88,0x7c] -0x67,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xac,0x7c] +0x6b,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x88,0x7c] -0x6a,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xac,0x7c] +0x6c,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x88,0x7c] -0x6b,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xac,0x7c] +0x6d,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x88,0x7c] -0x6c,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xac,0x7c] +0x6e,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x88,0x7c] -0x6d,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xac,0x7c] +0x6f,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x88,0x7c] -0x6e,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xac,0x7c] +0x7b,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x88,0x7c] -0x6f,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xac,0x7c] +0x7c,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x88,0x7c] -0x7b,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xac,0x7c] +0x7e,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x88,0x7c] -0x7c,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xac,0x7c] +0x7f,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x88,0x7c] -0x7e,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xac,0x7c] +0x80,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x88,0x7c] -0x7f,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xac,0x7c] +0xc1,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x88,0x7c] -0x80,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xac,0x7c] +0xf0,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x88,0x7c] -0xc1,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xac,0x7c] +0xf7,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x88,0x7c] -0xf0,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xac,0x7c] +0xfd,0x04,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x88,0x7c] -0xf7,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xac,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xac,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_gt_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x88,0x7c] -0xfd,0x00,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xac,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xac,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_gt_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x88,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x88,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ge_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xac,0x7c] +0x01,0x05,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x88,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x88,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ge_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xac,0x7c] +0xff,0x05,0xac,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x88,0x7c] -0x00,0x01,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xad,0x7c] +0x01,0xfe,0xad,0x7c -# CHECK: v_cmp_gt_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x88,0x7c] -0xff,0x01,0x88,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x89,0x7c] -0x00,0xfe,0x89,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x56,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x44,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x56,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x44,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x44,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x56,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x44,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x44,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x56,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x44,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x44,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x56,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x44,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x44,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x56,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x44,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x44,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x56,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x56,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x44,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x44,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x56,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x56,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x44,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x44,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x56,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x56,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x44,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x44,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x56,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x56,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x44,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x44,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x56,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x44,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x44,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x56,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x56,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x44,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x44,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x44,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x44,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x44,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x44,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x44,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x44,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x44,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x44,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x44,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x44,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x44,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x44,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x44,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x44,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x44,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x44,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x44,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x56,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_gt_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x44,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x44,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x56,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_lg_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x8a,0x7c] -0x00,0x00,0x8a,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_lg_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x8a,0x7c] -0x65,0x00,0x8a,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_lg_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x8a,0x7c] -0x66,0x00,0x8a,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_lg_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x8a,0x7c] -0x67,0x00,0x8a,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x56,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_lg_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x8a,0x7c] -0x6a,0x00,0x8a,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x56,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_lg_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x8a,0x7c] -0x6b,0x00,0x8a,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_lg_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x8a,0x7c] -0x6c,0x00,0x8a,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_lg_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x8a,0x7c] -0x6d,0x00,0x8a,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x56,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_lg_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x8a,0x7c] -0x6e,0x00,0x8a,0x7c +# CHECK: v_cmpx_ge_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x56,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x56,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x8a,0x7c] -0x6f,0x00,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xae,0x7c] +0x01,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x8a,0x7c] -0x7b,0x00,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xae,0x7c] +0x65,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x8a,0x7c] -0x7c,0x00,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xae,0x7c] +0x66,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x8a,0x7c] -0x7e,0x00,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xae,0x7c] +0x67,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x8a,0x7c] -0x7f,0x00,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xae,0x7c] +0x6a,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x8a,0x7c] -0x80,0x00,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xae,0x7c] +0x6b,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x8a,0x7c] -0xc1,0x00,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xae,0x7c] +0x6c,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x8a,0x7c] -0xf0,0x00,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xae,0x7c] +0x6d,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x8a,0x7c] -0xf7,0x00,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xae,0x7c] +0x6e,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x8a,0x7c] -0xfd,0x00,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xae,0x7c] +0x6f,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x8a,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x8a,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_o_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xae,0x7c] +0x7b,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x8a,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x8a,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_o_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xae,0x7c] +0x7c,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x8a,0x7c] -0x00,0x01,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xae,0x7c] +0x7e,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x8a,0x7c] -0xff,0x01,0x8a,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xae,0x7c] +0x7f,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x8b,0x7c] -0x00,0xfe,0x8b,0x7c +# CHECK: v_cmpx_o_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xae,0x7c] +0x80,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x45,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xae,0x7c] +0xc1,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x45,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x45,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xae,0x7c] +0xf0,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x45,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x45,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xae,0x7c] +0xf7,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x45,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x45,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xae,0x7c] +0xfd,0x04,0xae,0x7c -# CHECK: v_cmp_lg_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x45,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x45,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xae,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xae,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_lg_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x45,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x45,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xae,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xae,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_lg_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x45,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x45,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xae,0x7c] +0x01,0x05,0xae,0x7c -# CHECK: v_cmp_lg_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x45,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x45,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xae,0x7c] +0xff,0x05,0xae,0x7c -# CHECK: v_cmp_lg_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x45,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x45,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xaf,0x7c] +0x01,0xfe,0xaf,0x7c -# CHECK: v_cmp_lg_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x45,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x45,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x45,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x45,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x57,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x45,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x45,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x57,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x45,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x45,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x57,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x45,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_o_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x57,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x45,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x45,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_o_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x57,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x45,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_o_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x57,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x45,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_o_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x57,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x57,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x45,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_o_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x57,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x57,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x45,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x57,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x57,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x45,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x45,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_o_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x57,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x57,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x45,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_o_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x57,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x45,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_o_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x57,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x57,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x45,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x45,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x45,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x45,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_lg_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x45,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x45,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x8c,0x7c] -0x00,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x8c,0x7c] -0x65,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x8c,0x7c] -0x66,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x8c,0x7c] -0x67,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x8c,0x7c] -0x6a,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x8c,0x7c] -0x6b,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x8c,0x7c] -0x6c,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x8c,0x7c] -0x6d,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x8c,0x7c] -0x6e,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x8c,0x7c] -0x6f,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x57,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x8c,0x7c] -0x7b,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x57,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x8c,0x7c] -0x7c,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x8c,0x7c] -0x7e,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x8c,0x7c] -0x7f,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x8c,0x7c] -0x80,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x57,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x8c,0x7c] -0xc1,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x57,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x8c,0x7c] -0xf0,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_ge_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x8c,0x7c] -0xf7,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_ge_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x8c,0x7c] -0xfd,0x00,0x8c,0x7c +# CHECK: v_cmpx_o_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x57,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_ge_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x8c,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x8c,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_o_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x57,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x57,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x8c,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x8c,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_u_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xb0,0x7c] +0x01,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x8c,0x7c] -0x00,0x01,0x8c,0x7c +# CHECK: v_cmpx_u_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xb0,0x7c] +0x65,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x8c,0x7c] -0xff,0x01,0x8c,0x7c +# CHECK: v_cmpx_u_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xb0,0x7c] +0x66,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x8d,0x7c] -0x00,0xfe,0x8d,0x7c +# CHECK: v_cmpx_u_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xb0,0x7c] +0x67,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x46,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xb0,0x7c] +0x6a,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x46,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x46,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xb0,0x7c] +0x6b,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x46,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x46,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xb0,0x7c] +0x6c,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x46,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x46,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xb0,0x7c] +0x6d,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x46,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x46,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xb0,0x7c] +0x6e,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x46,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x46,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xb0,0x7c] +0x6f,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x46,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x46,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xb0,0x7c] +0x7b,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x46,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x46,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xb0,0x7c] +0x7c,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x46,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x46,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xb0,0x7c] +0x7e,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x46,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x46,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xb0,0x7c] +0x7f,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x46,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x46,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xb0,0x7c] +0x80,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x46,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x46,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xb0,0x7c] +0xc1,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x46,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x46,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xb0,0x7c] +0xf0,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x46,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xb0,0x7c] +0xf7,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x46,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x46,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xb0,0x7c] +0xfd,0x04,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x46,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xb0,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xb0,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ge_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x46,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xb0,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xb0,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ge_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x46,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xb0,0x7c] +0x01,0x05,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x46,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xb0,0x7c] +0xff,0x05,0xb0,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x46,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x46,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_u_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xb1,0x7c] +0x01,0xfe,0xb1,0x7c -# CHECK: v_cmp_ge_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x46,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x46,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_u_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x58,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x46,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_u_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x58,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x46,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_u_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x58,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x46,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x46,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_u_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x58,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x46,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x46,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x58,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x8e,0x7c] -0x00,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x58,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x8e,0x7c] -0x65,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x58,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x58,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x8e,0x7c] -0x66,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x58,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x58,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x8e,0x7c] -0x67,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x58,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x58,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x8e,0x7c] -0x6a,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x58,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x58,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x8e,0x7c] -0x6b,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x58,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x8e,0x7c] -0x6c,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x58,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x58,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x8e,0x7c] -0x6d,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x8e,0x7c] -0x6e,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x8e,0x7c] -0x6f,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x8e,0x7c] -0x7b,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x8e,0x7c] -0x7c,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x8e,0x7c] -0x7e,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x8e,0x7c] -0x7f,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x8e,0x7c] -0x80,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x8e,0x7c] -0xc1,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x8e,0x7c] -0xf0,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x8e,0x7c] -0xf7,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x8e,0x7c] -0xfd,0x00,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x8e,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x8e,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x8e,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x8e,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x58,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x8e,0x7c] -0x00,0x01,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x58,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x8e,0x7c] -0xff,0x01,0x8e,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_o_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x8f,0x7c] -0x00,0xfe,0x8f,0x7c +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_o_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x47,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_o_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x47,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x47,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x58,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_o_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x47,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x47,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x58,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_o_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x47,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x47,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_o_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x47,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x47,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_o_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x47,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x47,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x58,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_o_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x47,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x47,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x58,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x58,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_o_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x47,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x47,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xb2,0x7c] +0x01,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x47,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x47,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xb2,0x7c] +0x65,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x47,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x47,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xb2,0x7c] +0x66,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x47,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x47,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xb2,0x7c] +0x67,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x47,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x47,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xb2,0x7c] +0x6a,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x47,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x47,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xb2,0x7c] +0x6b,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x47,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xb2,0x7c] +0x6c,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x47,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x47,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xb2,0x7c] +0x6d,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x47,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xb2,0x7c] +0x6e,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x47,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xb2,0x7c] +0x6f,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x47,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xb2,0x7c] +0x7b,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x47,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xb2,0x7c] +0x7c,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x47,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x47,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xb2,0x7c] +0x7e,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x47,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xb2,0x7c] +0x7f,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x47,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xb2,0x7c] +0x80,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x47,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nge_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xb2,0x7c] +0xc1,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x47,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nge_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xb2,0x7c] +0xf0,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x47,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x47,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nge_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xb2,0x7c] +0xf7,0x04,0xb2,0x7c -# CHECK: v_cmp_o_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x47,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x47,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xb2,0x7c] +0xfd,0x04,0xb2,0x7c -# CHECK: v_cmp_u_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x90,0x7c] -0x00,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xb2,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xb2,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_u_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x90,0x7c] -0x65,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xb2,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xb2,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_u_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x90,0x7c] -0x66,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xb2,0x7c] +0x01,0x05,0xb2,0x7c -# CHECK: v_cmp_u_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x90,0x7c] -0x67,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xb2,0x7c] +0xff,0x05,0xb2,0x7c -# CHECK: v_cmp_u_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x90,0x7c] -0x6a,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xb3,0x7c] +0x01,0xfe,0xb3,0x7c -# CHECK: v_cmp_u_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x90,0x7c] -0x6b,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x90,0x7c] -0x6c,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x59,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x90,0x7c] -0x6d,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x59,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x90,0x7c] -0x6e,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x59,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x90,0x7c] -0x6f,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x59,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x90,0x7c] -0x7b,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x59,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x90,0x7c] -0x7c,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x59,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x90,0x7c] -0x7e,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x59,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x59,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x90,0x7c] -0x7f,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x59,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x59,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x90,0x7c] -0x80,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x59,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x59,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x90,0x7c] -0xc1,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x59,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x59,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x90,0x7c] -0xf0,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x59,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x90,0x7c] -0xf7,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x59,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x59,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x90,0x7c] -0xfd,0x00,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x90,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x90,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x90,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x90,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x90,0x7c] -0x00,0x01,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x90,0x7c] -0xff,0x01,0x90,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_u_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x91,0x7c] -0x00,0xfe,0x91,0x7c +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_u_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x48,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_u_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x48,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x48,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_u_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x48,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x48,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_u_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x48,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x48,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_u_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x48,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x48,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_u_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x48,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x48,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_u_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x48,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x48,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_u_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x48,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x48,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x59,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_u_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x48,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x48,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x59,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_u_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x48,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x48,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_u_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x48,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x48,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_u_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x48,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x48,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_u_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x48,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x48,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x59,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_u_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x48,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x59,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_u_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x48,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x48,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_u_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x48,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_u_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x48,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x59,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_u_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x48,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nge_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x59,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x59,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_u_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x48,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nlg_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xb4,0x7c] +0x01,0x04,0xb4,0x7c -# CHECK: v_cmp_u_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x48,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x48,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nlg_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xb4,0x7c] +0x65,0x04,0xb4,0x7c -# CHECK: v_cmp_u_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x48,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nlg_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xb4,0x7c] +0x66,0x04,0xb4,0x7c -# CHECK: v_cmp_u_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x48,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nlg_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xb4,0x7c] +0x67,0x04,0xb4,0x7c -# CHECK: v_cmp_u_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x48,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nlg_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xb4,0x7c] +0x6a,0x04,0xb4,0x7c -# CHECK: v_cmp_u_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x48,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nlg_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xb4,0x7c] +0x6b,0x04,0xb4,0x7c -# CHECK: v_cmp_u_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x48,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x48,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nlg_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xb4,0x7c] +0x6c,0x04,0xb4,0x7c -# CHECK: v_cmp_u_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x48,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x48,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xb4,0x7c] +0x6d,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x92,0x7c] -0x00,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xb4,0x7c] +0x6e,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x92,0x7c] -0x65,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xb4,0x7c] +0x6f,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x92,0x7c] -0x66,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xb4,0x7c] +0x7b,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x92,0x7c] -0x67,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xb4,0x7c] +0x7c,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x92,0x7c] -0x6a,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xb4,0x7c] +0x7e,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x92,0x7c] -0x6b,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xb4,0x7c] +0x7f,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x92,0x7c] -0x6c,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xb4,0x7c] +0x80,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x92,0x7c] -0x6d,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xb4,0x7c] +0xc1,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x92,0x7c] -0x6e,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xb4,0x7c] +0xf0,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x92,0x7c] -0x6f,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xb4,0x7c] +0xf7,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x92,0x7c] -0x7b,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xb4,0x7c] +0xfd,0x04,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x92,0x7c] -0x7c,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xb4,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xb4,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_nge_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x92,0x7c] -0x7e,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xb4,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xb4,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_nge_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x92,0x7c] -0x7f,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xb4,0x7c] +0x01,0x05,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x92,0x7c] -0x80,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xb4,0x7c] +0xff,0x05,0xb4,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x92,0x7c] -0xc1,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xb5,0x7c] +0x01,0xfe,0xb5,0x7c -# CHECK: v_cmp_nge_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x92,0x7c] -0xf0,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x92,0x7c] -0xf7,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x92,0x7c] -0xfd,0x00,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x92,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x92,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_nlg_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x92,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x92,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_nlg_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x92,0x7c] -0x00,0x01,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x92,0x7c] -0xff,0x01,0x92,0x7c +# CHECK: v_cmpx_nlg_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x93,0x7c] -0x00,0xfe,0x93,0x7c +# CHECK: v_cmpx_nlg_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x49,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x5a,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x49,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x49,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x5a,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x49,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x49,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x5a,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x49,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x49,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x5a,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x49,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x49,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x5a,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x49,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x49,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x49,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x49,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x49,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x49,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x49,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x49,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x49,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x49,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x49,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x49,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x49,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x49,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x49,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x49,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x49,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x49,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x49,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x49,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x49,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x49,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x49,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x49,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x49,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x49,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x49,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x49,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x49,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x49,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x49,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x5a,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_nge_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x49,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x49,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_nlg_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x94,0x7c] -0x00,0x00,0x94,0x7c +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_nlg_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x94,0x7c] -0x65,0x00,0x94,0x7c +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x5a,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_nlg_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x94,0x7c] -0x66,0x00,0x94,0x7c +# CHECK: v_cmpx_nlg_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x5a,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x5a,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x94,0x7c] -0x67,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xb6,0x7c] +0x01,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x94,0x7c] -0x6a,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xb6,0x7c] +0x65,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x94,0x7c] -0x6b,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xb6,0x7c] +0x66,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x94,0x7c] -0x6c,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xb6,0x7c] +0x67,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x94,0x7c] -0x6d,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xb6,0x7c] +0x6a,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x94,0x7c] -0x6e,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xb6,0x7c] +0x6b,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x94,0x7c] -0x6f,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xb6,0x7c] +0x6c,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x94,0x7c] -0x7b,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xb6,0x7c] +0x6d,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x94,0x7c] -0x7c,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xb6,0x7c] +0x6e,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x94,0x7c] -0x7e,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xb6,0x7c] +0x6f,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x94,0x7c] -0x7f,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xb6,0x7c] +0x7b,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x94,0x7c] -0x80,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xb6,0x7c] +0x7c,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x94,0x7c] -0xc1,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xb6,0x7c] +0x7e,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x94,0x7c] -0xf0,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xb6,0x7c] +0x7f,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x94,0x7c] -0xf7,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xb6,0x7c] +0x80,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x94,0x7c] -0xfd,0x00,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xb6,0x7c] +0xc1,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x94,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x94,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ngt_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xb6,0x7c] +0xf0,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x94,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x94,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ngt_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xb6,0x7c] +0xf7,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x94,0x7c] -0x00,0x01,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xb6,0x7c] +0xfd,0x04,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x94,0x7c] -0xff,0x01,0x94,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xb6,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xb6,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_nlg_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x95,0x7c] -0x00,0xfe,0x95,0x7c +# CHECK: v_cmpx_ngt_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xb6,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xb6,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_nlg_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xb6,0x7c] +0x01,0x05,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xb6,0x7c] +0xff,0x05,0xb6,0x7c -# CHECK: v_cmp_nlg_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xb7,0x7c] +0x01,0xfe,0xb7,0x7c -# CHECK: v_cmp_nlg_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x4a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x4a,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x4a,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x4a,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x4a,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x5b,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x4a,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4a,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x5b,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x4a,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x5b,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x4a,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x4a,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x5b,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x4a,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x5b,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x4a,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x4a,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x4a,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x4a,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x4a,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x4a,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x4a,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x4a,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x4a,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x4a,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_nlg_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x4a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x4a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x96,0x7c] -0x00,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x96,0x7c] -0x65,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x96,0x7c] -0x66,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x96,0x7c] -0x67,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x96,0x7c] -0x6a,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x96,0x7c] -0x6b,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x96,0x7c] -0x6c,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x96,0x7c] -0x6d,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x96,0x7c] -0x6e,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x96,0x7c] -0x6f,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x5b,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x96,0x7c] -0x7b,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_ngt_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x96,0x7c] -0x7c,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_ngt_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x96,0x7c] -0x7e,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x5b,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_ngt_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x96,0x7c] -0x7f,0x00,0x96,0x7c +# CHECK: v_cmpx_ngt_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x5b,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x5b,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x96,0x7c] -0x80,0x00,0x96,0x7c +# CHECK: v_cmpx_nle_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xb8,0x7c] +0x01,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x96,0x7c] -0xc1,0x00,0x96,0x7c +# CHECK: v_cmpx_nle_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xb8,0x7c] +0x65,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x96,0x7c] -0xf0,0x00,0x96,0x7c +# CHECK: v_cmpx_nle_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xb8,0x7c] +0x66,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x96,0x7c] -0xf7,0x00,0x96,0x7c +# CHECK: v_cmpx_nle_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xb8,0x7c] +0x67,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x96,0x7c] -0xfd,0x00,0x96,0x7c +# CHECK: v_cmpx_nle_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xb8,0x7c] +0x6a,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x96,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x96,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_nle_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xb8,0x7c] +0x6b,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x96,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x96,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_nle_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xb8,0x7c] +0x6c,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x96,0x7c] -0x00,0x01,0x96,0x7c +# CHECK: v_cmpx_nle_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xb8,0x7c] +0x6d,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x96,0x7c] -0xff,0x01,0x96,0x7c +# CHECK: v_cmpx_nle_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xb8,0x7c] +0x6e,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x97,0x7c] -0x00,0xfe,0x97,0x7c +# CHECK: v_cmpx_nle_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xb8,0x7c] +0x6f,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xb8,0x7c] +0x7b,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xb8,0x7c] +0x7c,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xb8,0x7c] +0x7e,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xb8,0x7c] +0x7f,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xb8,0x7c] +0x80,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xb8,0x7c] +0xc1,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xb8,0x7c] +0xf0,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x4b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xb8,0x7c] +0xf7,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x4b,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xb8,0x7c] +0xfd,0x04,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x4b,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xb8,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xb8,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ngt_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x4b,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xb8,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xb8,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ngt_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x4b,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xb8,0x7c] +0x01,0x05,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x4b,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4b,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xb8,0x7c] +0xff,0x05,0xb8,0x7c -# CHECK: v_cmp_ngt_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x4b,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xb9,0x7c] +0x01,0xfe,0xb9,0x7c -# CHECK: v_cmp_ngt_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x4b,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x4b,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x4b,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nle_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x4b,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nle_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x4b,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nle_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x4b,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nle_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x4b,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nle_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x4b,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nle_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x4b,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nle_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x4b,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nle_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x5c,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x4b,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x5c,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x4b,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x4b,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nle_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x5c,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_ngt_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x4b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x4b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x5c,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x98,0x7c] -0x00,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x5c,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x98,0x7c] -0x65,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x98,0x7c] -0x66,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x98,0x7c] -0x67,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x98,0x7c] -0x6a,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x98,0x7c] -0x6b,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x98,0x7c] -0x6c,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x98,0x7c] -0x6d,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x98,0x7c] -0x6e,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x98,0x7c] -0x6f,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x98,0x7c] -0x7b,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x98,0x7c] -0x7c,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x98,0x7c] -0x7e,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x98,0x7c] -0x7f,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x98,0x7c] -0x80,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x98,0x7c] -0xc1,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x98,0x7c] -0xf0,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x98,0x7c] -0xf7,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x98,0x7c] -0xfd,0x00,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x98,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x98,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x98,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x98,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x5c,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_nle_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x98,0x7c] -0x00,0x01,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_nle_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x98,0x7c] -0xff,0x01,0x98,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_nle_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x99,0x7c] -0x00,0xfe,0x99,0x7c +# CHECK: v_cmpx_nle_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x5c,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_nle_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x5c,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x5c,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nle_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xba,0x7c] +0x01,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xba,0x7c] +0x65,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xba,0x7c] +0x66,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xba,0x7c] +0x67,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xba,0x7c] +0x6a,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xba,0x7c] +0x6b,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x4c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xba,0x7c] +0x6c,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x4c,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xba,0x7c] +0x6d,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x4c,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xba,0x7c] +0x6e,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x4c,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xba,0x7c] +0x6f,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x4c,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xba,0x7c] +0x7b,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x4c,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4c,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xba,0x7c] +0x7c,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x4c,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xba,0x7c] +0x7e,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x4c,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x4c,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xba,0x7c] +0x7f,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x4c,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xba,0x7c] +0x80,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x4c,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xba,0x7c] +0xc1,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x4c,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xba,0x7c] +0xf0,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x4c,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xba,0x7c] +0xf7,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x4c,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xba,0x7c] +0xfd,0x04,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x4c,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xba,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xba,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_nle_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x4c,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_neq_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xba,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xba,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_nle_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x4c,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_neq_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xba,0x7c] +0x01,0x05,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x4c,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_neq_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xba,0x7c] +0xff,0x05,0xba,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x4c,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x4c,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_neq_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xbb,0x7c] +0x01,0xfe,0xbb,0x7c -# CHECK: v_cmp_nle_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x4c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x4c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x9a,0x7c] -0x00,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x9a,0x7c] -0x65,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x9a,0x7c] -0x66,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x9a,0x7c] -0x67,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x9a,0x7c] -0x6a,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x9a,0x7c] -0x6b,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x9a,0x7c] -0x6c,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x9a,0x7c] -0x6d,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x5d,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x9a,0x7c] -0x6e,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x5d,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x9a,0x7c] -0x6f,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x5d,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x9a,0x7c] -0x7b,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x5d,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x9a,0x7c] -0x7c,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x5d,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x9a,0x7c] -0x7e,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x9a,0x7c] -0x7f,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x9a,0x7c] -0x80,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x9a,0x7c] -0xc1,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x9a,0x7c] -0xf0,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x9a,0x7c] -0xf7,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x9a,0x7c] -0xfd,0x00,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x9a,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x9a,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x9a,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x9a,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x9a,0x7c] -0x00,0x01,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x9a,0x7c] -0xff,0x01,0x9a,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_neq_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x9b,0x7c] -0x00,0xfe,0x9b,0x7c +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_neq_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_neq_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_neq_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_neq_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_neq_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_neq_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_neq_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_neq_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x4d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x5d,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_neq_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x4d,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_neq_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x4d,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_neq_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x4d,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x5d,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_neq_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x4d,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x5d,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x5d,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x4d,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4d,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xbc,0x7c] +0x01,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x4d,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xbc,0x7c] +0x65,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x4d,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x4d,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xbc,0x7c] +0x66,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x4d,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xbc,0x7c] +0x67,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x4d,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xbc,0x7c] +0x6a,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x4d,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xbc,0x7c] +0x6b,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x4d,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xbc,0x7c] +0x6c,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x4d,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xbc,0x7c] +0x6d,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x4d,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xbc,0x7c] +0x6e,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x4d,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xbc,0x7c] +0x6f,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x4d,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nlt_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xbc,0x7c] +0x7b,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x4d,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nlt_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xbc,0x7c] +0x7c,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x4d,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x4d,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nlt_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xbc,0x7c] +0x7e,0x04,0xbc,0x7c -# CHECK: v_cmp_neq_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x4d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x4d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xbc,0x7c] +0x7f,0x04,0xbc,0x7c -# CHECK: v_cmp_nlt_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x9c,0x7c] -0x00,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xbc,0x7c] +0x80,0x04,0xbc,0x7c -# CHECK: v_cmp_nlt_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x9c,0x7c] -0x65,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xbc,0x7c] +0xc1,0x04,0xbc,0x7c -# CHECK: v_cmp_nlt_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x9c,0x7c] -0x66,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xbc,0x7c] +0xf0,0x04,0xbc,0x7c -# CHECK: v_cmp_nlt_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x9c,0x7c] -0x67,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xbc,0x7c] +0xf7,0x04,0xbc,0x7c -# CHECK: v_cmp_nlt_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x9c,0x7c] -0x6a,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xbc,0x7c] +0xfd,0x04,0xbc,0x7c -# CHECK: v_cmp_nlt_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x9c,0x7c] -0x6b,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xbc,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xbc,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_nlt_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x9c,0x7c] -0x6c,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xbc,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xbc,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_nlt_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x9c,0x7c] -0x6d,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xbc,0x7c] +0x01,0x05,0xbc,0x7c -# CHECK: v_cmp_nlt_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x9c,0x7c] -0x6e,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xbc,0x7c] +0xff,0x05,0xbc,0x7c -# CHECK: v_cmp_nlt_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x9c,0x7c] -0x6f,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xbd,0x7c] +0x01,0xfe,0xbd,0x7c -# CHECK: v_cmp_nlt_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x9c,0x7c] -0x7b,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x9c,0x7c] -0x7c,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x9c,0x7c] -0x7e,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x9c,0x7c] -0x7f,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x9c,0x7c] -0x80,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x9c,0x7c] -0xc1,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x9c,0x7c] -0xf0,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x9c,0x7c] -0xf7,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x9c,0x7c] -0xfd,0x00,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x5e,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x9c,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x9c,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x5e,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x9c,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x9c,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x5e,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x9c,0x7c] -0x00,0x01,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x5e,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x9c,0x7c] -0xff,0x01,0x9c,0x7c +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x5e,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x9d,0x7c] -0x00,0xfe,0x9d,0x7c +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x4e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x4e,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x4e,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x4e,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x4e,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x4e,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4e,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x4e,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x4e,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x4e,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x4e,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x4e,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x4e,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x4e,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x5e,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x4e,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x4e,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x4e,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x5e,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x4e,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nlt_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x5e,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x5e,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_nlt_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x4e,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_tru_f32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xbe,0x7c] +0x01,0x04,0xbe,0x7c -# CHECK: v_cmp_nlt_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x4e,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x4e,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_tru_f32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xbe,0x7c] +0x65,0x04,0xbe,0x7c -# CHECK: v_cmp_nlt_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x4e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x4e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xbe,0x7c] +0x66,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x9e,0x7c] -0x00,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xbe,0x7c] +0x67,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x9e,0x7c] -0x65,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xbe,0x7c] +0x6a,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x9e,0x7c] -0x66,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xbe,0x7c] +0x6b,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x9e,0x7c] -0x67,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xbe,0x7c] +0x6c,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x9e,0x7c] -0x6a,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xbe,0x7c] +0x6d,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x9e,0x7c] -0x6b,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xbe,0x7c] +0x6e,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x9e,0x7c] -0x6c,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xbe,0x7c] +0x6f,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x9e,0x7c] -0x6d,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xbe,0x7c] +0x7b,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x9e,0x7c] -0x6e,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xbe,0x7c] +0x7c,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x9e,0x7c] -0x6f,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xbe,0x7c] +0x7e,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x9e,0x7c] -0x7b,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xbe,0x7c] +0x7f,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x9e,0x7c] -0x7c,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xbe,0x7c] +0x80,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x9e,0x7c] -0x7e,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xbe,0x7c] +0xc1,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x9e,0x7c] -0x7f,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xbe,0x7c] +0xf0,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x9e,0x7c] -0x80,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xbe,0x7c] +0xf7,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x9e,0x7c] -0xc1,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xbe,0x7c] +0xfd,0x04,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x9e,0x7c] -0xf0,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xbe,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xbe,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_tru_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x9e,0x7c] -0xf7,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xbe,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xbe,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_tru_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x9e,0x7c] -0xfd,0x00,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xbe,0x7c] +0x01,0x05,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x9e,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0x9e,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_tru_f32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xbe,0x7c] +0xff,0x05,0xbe,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x9e,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0x9e,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_tru_f32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xbf,0x7c] +0x01,0xfe,0xbf,0x7c -# CHECK: v_cmp_tru_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x9e,0x7c] -0x00,0x01,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x9e,0x7c] -0xff,0x01,0x9e,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x9f,0x7c] -0x00,0xfe,0x9f,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0x5f,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0x5f,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x4f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0x5f,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x4f,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0x5f,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x4f,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0x5f,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x4f,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x4f,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x4f,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x4f,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x4f,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x4f,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x4f,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x4f,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x4f,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x4f,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x4f,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x4f,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x4f,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x4f,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x4f,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x4f,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x4f,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x4f,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_tru_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x4f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x4f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_f_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xa0,0x7c] -0x00,0x00,0xa0,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_f_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xa0,0x7c] -0x65,0x00,0xa0,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_f_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xa0,0x7c] -0x66,0x00,0xa0,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_f_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xa0,0x7c] -0x67,0x00,0xa0,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0x5f,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_f_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xa0,0x7c] -0x6a,0x00,0xa0,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[10:11], neg(0), s2 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x20] +0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x20 -# CHECK: v_cmpx_f_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xa0,0x7c] -0x6b,0x00,0xa0,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, -s2 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x40] +0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x40 -# CHECK: v_cmpx_f_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xa0,0x7c] -0x6c,0x00,0xa0,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[10:11], neg(0), -s2 ; encoding: [0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x60] +0x0a,0x00,0x5f,0xd0,0x80,0x04,0x00,0x60 -# CHECK: v_cmpx_f_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xa0,0x7c] -0x6d,0x00,0xa0,0x7c +# CHECK: v_cmpx_tru_f32_e64 s[10:11], 0, s2 clamp ; encoding: [0x0a,0x80,0x5f,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x80,0x5f,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xa0,0x7c] -0x6e,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xc0,0x7c] +0x02,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xa0,0x7c] -0x6f,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xc0,0x7c] +0x04,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xa0,0x7c] -0x7b,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xc0,0x7c] +0x64,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xa0,0x7c] -0x7c,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xc0,0x7c] +0x66,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xa0,0x7c] -0x7e,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xc0,0x7c] +0x6a,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xa0,0x7c] -0x7f,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xc0,0x7c] +0x6c,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xa0,0x7c] -0x80,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xc0,0x7c] +0x6e,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xa0,0x7c] -0xc1,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xc0,0x7c] +0x7a,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xa0,0x7c] -0xf0,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xc0,0x7c] +0x7e,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xa0,0x7c] -0xf7,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xc0,0x7c] +0x80,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xa0,0x7c] -0xfd,0x00,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xc0,0x7c] +0xc1,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xa0,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xa0,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_f_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xc0,0x7c] +0xf0,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xa0,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xa0,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_f_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xc0,0x7c] +0xf7,0x04,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xa0,0x7c] -0x00,0x01,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xc0,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xc0,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_f_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xa0,0x7c] -0xff,0x01,0xa0,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xc0,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xc0,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_f_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xa1,0x7c] -0x00,0xfe,0xa1,0x7c +# CHECK: v_cmp_f_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xc0,0x7c] +0x01,0x05,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x50,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xc0,0x7c] +0xfe,0x05,0xc0,0x7c -# CHECK: v_cmpx_f_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x50,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x50,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xc1,0x7c] +0x02,0xfc,0xc1,0x7c -# CHECK: v_cmpx_f_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x50,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x50,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x50,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x50,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x60,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x50,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x50,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x60,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x50,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x50,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x60,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x50,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x50,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x60,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x50,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x50,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x60,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x50,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x50,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x60,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x50,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x50,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x60,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x60,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x50,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x50,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x60,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x60,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x50,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x50,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x60,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x60,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x50,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x50,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x60,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x60,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x50,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x60,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x60,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x50,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x50,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x60,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x60,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x50,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x60,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x60,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x50,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x60,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x60,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x50,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x60,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x60,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x50,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x60,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x60,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x50,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x50,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x60,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x60,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x50,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x60,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x60,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x50,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x60,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x60,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_f_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x50,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_f_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_f_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x50,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_f_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_f_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x50,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x50,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_f_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x60,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_f_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x50,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x50,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x60,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x60,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xa2,0x7c] -0x00,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xc2,0x7c] +0x02,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xa2,0x7c] -0x65,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xc2,0x7c] +0x04,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xa2,0x7c] -0x66,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xc2,0x7c] +0x64,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xa2,0x7c] -0x67,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xc2,0x7c] +0x66,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xa2,0x7c] -0x6a,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xc2,0x7c] +0x6a,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xa2,0x7c] -0x6b,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xc2,0x7c] +0x6c,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xa2,0x7c] -0x6c,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xc2,0x7c] +0x6e,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xa2,0x7c] -0x6d,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xc2,0x7c] +0x7a,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xa2,0x7c] -0x6e,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xc2,0x7c] +0x7e,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xa2,0x7c] -0x6f,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xc2,0x7c] +0x80,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xa2,0x7c] -0x7b,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xc2,0x7c] +0xc1,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xa2,0x7c] -0x7c,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xc2,0x7c] +0xf0,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xa2,0x7c] -0x7e,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xc2,0x7c] +0xf7,0x04,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xa2,0x7c] -0x7f,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xc2,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xc2,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_lt_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xa2,0x7c] -0x80,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xc2,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xc2,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_lt_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xa2,0x7c] -0xc1,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xc2,0x7c] +0x01,0x05,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xa2,0x7c] -0xf0,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xc2,0x7c] +0xfe,0x05,0xc2,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xa2,0x7c] -0xf7,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xc3,0x7c] +0x02,0xfc,0xc3,0x7c -# CHECK: v_cmpx_lt_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xa2,0x7c] -0xfd,0x00,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xa2,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xa2,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_lt_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x61,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xa2,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xa2,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_lt_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x61,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xa2,0x7c] -0x00,0x01,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x61,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xa2,0x7c] -0xff,0x01,0xa2,0x7c +# CHECK: v_cmp_lt_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x61,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xa3,0x7c] -0x00,0xfe,0xa3,0x7c +# CHECK: v_cmp_lt_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x61,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x51,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x61,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x51,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x51,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x61,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x61,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x51,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x51,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x61,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x61,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x51,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x51,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x61,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x61,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x51,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x51,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x61,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x61,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x51,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x51,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x61,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x61,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x51,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x51,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x61,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x61,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x51,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x51,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x61,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x61,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x51,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x51,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x61,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x61,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x51,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x51,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x61,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x61,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x51,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x51,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x61,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x61,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x51,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x51,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x61,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x61,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x51,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x51,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x61,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x61,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x51,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x61,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x61,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x51,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x51,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x51,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x51,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x61,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x51,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x61,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x61,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x51,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xc4,0x7c] +0x02,0x04,0xc4,0x7c -# CHECK: v_cmpx_lt_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x51,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x51,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_eq_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xc4,0x7c] +0x04,0x04,0xc4,0x7c -# CHECK: v_cmpx_lt_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x51,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xc4,0x7c] +0x64,0x04,0xc4,0x7c -# CHECK: v_cmpx_lt_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x51,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_eq_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xc4,0x7c] +0x66,0x04,0xc4,0x7c -# CHECK: v_cmpx_lt_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x51,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_eq_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xc4,0x7c] +0x6a,0x04,0xc4,0x7c -# CHECK: v_cmpx_lt_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x51,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_eq_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xc4,0x7c] +0x6c,0x04,0xc4,0x7c -# CHECK: v_cmpx_lt_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x51,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x51,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_eq_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xc4,0x7c] +0x6e,0x04,0xc4,0x7c -# CHECK: v_cmpx_lt_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x51,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x51,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xc4,0x7c] +0x7a,0x04,0xc4,0x7c -# CHECK: v_cmpx_eq_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xa4,0x7c] -0x00,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xc4,0x7c] +0x7e,0x04,0xc4,0x7c -# CHECK: v_cmpx_eq_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xa4,0x7c] -0x65,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xc4,0x7c] +0x80,0x04,0xc4,0x7c -# CHECK: v_cmpx_eq_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xa4,0x7c] -0x66,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xc4,0x7c] +0xc1,0x04,0xc4,0x7c -# CHECK: v_cmpx_eq_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xa4,0x7c] -0x67,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xc4,0x7c] +0xf0,0x04,0xc4,0x7c -# CHECK: v_cmpx_eq_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xa4,0x7c] -0x6a,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xc4,0x7c] +0xf7,0x04,0xc4,0x7c -# CHECK: v_cmpx_eq_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xa4,0x7c] -0x6b,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xc4,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xc4,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_eq_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xa4,0x7c] -0x6c,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xc4,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xc4,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_eq_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xa4,0x7c] -0x6d,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xc4,0x7c] +0x01,0x05,0xc4,0x7c -# CHECK: v_cmpx_eq_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xa4,0x7c] -0x6e,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xc4,0x7c] +0xfe,0x05,0xc4,0x7c -# CHECK: v_cmpx_eq_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xa4,0x7c] -0x6f,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xc5,0x7c] +0x02,0xfc,0xc5,0x7c -# CHECK: v_cmpx_eq_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xa4,0x7c] -0x7b,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xa4,0x7c] -0x7c,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x62,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xa4,0x7c] -0x7e,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x62,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xa4,0x7c] -0x7f,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x62,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xa4,0x7c] -0x80,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x62,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xa4,0x7c] -0xc1,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x62,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xa4,0x7c] -0xf0,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x62,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xa4,0x7c] -0xf7,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x62,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x62,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xa4,0x7c] -0xfd,0x00,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x62,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x62,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xa4,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xa4,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_eq_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x62,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x62,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xa4,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xa4,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_eq_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x62,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x62,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xa4,0x7c] -0x00,0x01,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x62,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x62,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xa4,0x7c] -0xff,0x01,0xa4,0x7c +# CHECK: v_cmp_eq_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x62,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x62,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xa5,0x7c] -0x00,0xfe,0xa5,0x7c +# CHECK: v_cmp_eq_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x62,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x62,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x52,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x62,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x62,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_eq_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x52,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x52,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x62,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x62,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_eq_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x52,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x52,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x62,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x62,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_eq_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x52,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x52,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x62,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x62,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_eq_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x52,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x52,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x62,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x62,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_eq_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x52,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x52,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x62,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x62,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_eq_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x52,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x52,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_eq_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x52,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x52,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_eq_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x52,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x52,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x62,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_eq_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x52,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x52,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_eq_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x62,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x62,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x52,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x52,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xc6,0x7c] +0x02,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x52,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x52,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xc6,0x7c] +0x04,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x52,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x52,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xc6,0x7c] +0x64,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x52,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xc6,0x7c] +0x66,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x52,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x52,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xc6,0x7c] +0x6a,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x52,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xc6,0x7c] +0x6c,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x52,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xc6,0x7c] +0x6e,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x52,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xc6,0x7c] +0x7a,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x52,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xc6,0x7c] +0x7e,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x52,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x52,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xc6,0x7c] +0x80,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x52,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xc6,0x7c] +0xc1,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x52,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xc6,0x7c] +0xf0,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x52,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_le_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xc6,0x7c] +0xf7,0x04,0xc6,0x7c -# CHECK: v_cmpx_eq_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x52,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_le_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xc6,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xc6,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_eq_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x52,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x52,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_le_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xc6,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xc6,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_eq_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x52,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x52,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xc6,0x7c] +0x01,0x05,0xc6,0x7c -# CHECK: v_cmpx_le_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xa6,0x7c] -0x00,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xc6,0x7c] +0xfe,0x05,0xc6,0x7c -# CHECK: v_cmpx_le_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xa6,0x7c] -0x65,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xc7,0x7c] +0x02,0xfc,0xc7,0x7c -# CHECK: v_cmpx_le_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xa6,0x7c] -0x66,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xa6,0x7c] -0x67,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x63,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xa6,0x7c] -0x6a,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x63,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xa6,0x7c] -0x6b,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x63,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xa6,0x7c] -0x6c,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x63,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xa6,0x7c] -0x6d,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x63,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xa6,0x7c] -0x6e,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x63,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xa6,0x7c] -0x6f,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x63,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x63,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xa6,0x7c] -0x7b,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x63,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x63,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xa6,0x7c] -0x7c,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x63,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x63,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xa6,0x7c] -0x7e,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x63,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x63,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xa6,0x7c] -0x7f,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x63,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x63,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xa6,0x7c] -0x80,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x63,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x63,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xa6,0x7c] -0xc1,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x63,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x63,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xa6,0x7c] -0xf0,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x63,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x63,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xa6,0x7c] -0xf7,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x63,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x63,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xa6,0x7c] -0xfd,0x00,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x63,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x63,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xa6,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xa6,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_le_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x63,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x63,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xa6,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xa6,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_le_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x63,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x63,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xa6,0x7c] -0x00,0x01,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x63,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x63,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_le_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xa6,0x7c] -0xff,0x01,0xa6,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_le_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xa7,0x7c] -0x00,0xfe,0xa7,0x7c +# CHECK: v_cmp_le_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_le_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x53,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x63,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_le_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x53,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x53,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x63,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x63,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x53,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x53,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xc8,0x7c] +0x02,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x53,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x53,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xc8,0x7c] +0x04,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x53,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x53,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xc8,0x7c] +0x64,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x53,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x53,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xc8,0x7c] +0x66,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x53,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x53,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xc8,0x7c] +0x6a,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x53,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x53,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xc8,0x7c] +0x6c,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x53,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x53,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xc8,0x7c] +0x6e,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x53,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x53,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xc8,0x7c] +0x7a,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x53,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x53,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xc8,0x7c] +0x7e,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x53,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x53,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xc8,0x7c] +0x80,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x53,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x53,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xc8,0x7c] +0xc1,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x53,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xc8,0x7c] +0xf0,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x53,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x53,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xc8,0x7c] +0xf7,0x04,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x53,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xc8,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xc8,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_le_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x53,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xc8,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xc8,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_le_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x53,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xc8,0x7c] +0x01,0x05,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x53,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xc8,0x7c] +0xfe,0x05,0xc8,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x53,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x53,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_gt_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xc9,0x7c] +0x02,0xfc,0xc9,0x7c -# CHECK: v_cmpx_le_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x53,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x53,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_gt_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x64,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x53,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_gt_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x64,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x53,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_gt_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x64,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x53,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x53,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_gt_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x64,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x53,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x53,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x64,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xa8,0x7c] -0x00,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x64,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xa8,0x7c] -0x65,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x64,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x64,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xa8,0x7c] -0x66,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x64,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x64,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xa8,0x7c] -0x67,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x64,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x64,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xa8,0x7c] -0x6a,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x64,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x64,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xa8,0x7c] -0x6b,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x64,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x64,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xa8,0x7c] -0x6c,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x64,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x64,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xa8,0x7c] -0x6d,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x64,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x64,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xa8,0x7c] -0x6e,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x64,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x64,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xa8,0x7c] -0x6f,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x64,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x64,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xa8,0x7c] -0x7b,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x64,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x64,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xa8,0x7c] -0x7c,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x64,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x64,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xa8,0x7c] -0x7e,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x64,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x64,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xa8,0x7c] -0x7f,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x64,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x64,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xa8,0x7c] -0x80,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_gt_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xa8,0x7c] -0xc1,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_gt_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xa8,0x7c] -0xf0,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x64,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_gt_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xa8,0x7c] -0xf7,0x00,0xa8,0x7c +# CHECK: v_cmp_gt_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x64,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x64,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xa8,0x7c] -0xfd,0x00,0xa8,0x7c +# CHECK: v_cmp_lg_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xca,0x7c] +0x02,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xa8,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xa8,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_lg_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xca,0x7c] +0x04,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xa8,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xa8,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_lg_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xca,0x7c] +0x64,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xa8,0x7c] -0x00,0x01,0xa8,0x7c +# CHECK: v_cmp_lg_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xca,0x7c] +0x66,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xa8,0x7c] -0xff,0x01,0xa8,0x7c +# CHECK: v_cmp_lg_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xca,0x7c] +0x6a,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xa9,0x7c] -0x00,0xfe,0xa9,0x7c +# CHECK: v_cmp_lg_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xca,0x7c] +0x6c,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x54,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xca,0x7c] +0x6e,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x54,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x54,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xca,0x7c] +0x7a,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x54,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x54,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xca,0x7c] +0x7e,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x54,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x54,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xca,0x7c] +0x80,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x54,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x54,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xca,0x7c] +0xc1,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x54,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x54,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xca,0x7c] +0xf0,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x54,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x54,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xca,0x7c] +0xf7,0x04,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x54,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x54,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xca,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xca,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_gt_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x54,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x54,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xca,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xca,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_gt_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x54,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x54,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xca,0x7c] +0x01,0x05,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x54,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x54,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xca,0x7c] +0xfe,0x05,0xca,0x7c -# CHECK: v_cmpx_gt_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x54,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x54,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xcb,0x7c] +0x02,0xfc,0xcb,0x7c -# CHECK: v_cmpx_gt_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x54,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x54,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x54,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lg_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x65,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x54,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x54,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lg_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x65,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x54,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lg_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x65,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x54,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lg_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x65,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x54,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lg_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x65,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x54,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lg_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x65,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x54,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x54,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_lg_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x65,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x65,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x54,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lg_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x65,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x65,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x54,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_lg_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x65,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x65,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x54,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_lg_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x65,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x65,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x54,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_lg_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x65,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x65,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x54,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x54,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_lg_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x65,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x65,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_gt_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x54,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x54,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lg_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x65,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x65,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xaa,0x7c] -0x00,0x00,0xaa,0x7c +# CHECK: v_cmp_lg_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x65,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x65,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_lg_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xaa,0x7c] -0x65,0x00,0xaa,0x7c +# CHECK: v_cmp_lg_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x65,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x65,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_lg_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xaa,0x7c] -0x66,0x00,0xaa,0x7c +# CHECK: v_cmp_lg_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x65,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x65,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_lg_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xaa,0x7c] -0x67,0x00,0xaa,0x7c +# CHECK: v_cmp_lg_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x65,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x65,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_lg_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xaa,0x7c] -0x6a,0x00,0xaa,0x7c +# CHECK: v_cmp_lg_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x65,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x65,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_lg_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xaa,0x7c] -0x6b,0x00,0xaa,0x7c +# CHECK: v_cmp_lg_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x65,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x65,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_lg_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xaa,0x7c] -0x6c,0x00,0xaa,0x7c +# CHECK: v_cmp_lg_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_lg_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xaa,0x7c] -0x6d,0x00,0xaa,0x7c +# CHECK: v_cmp_lg_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_lg_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xaa,0x7c] -0x6e,0x00,0xaa,0x7c +# CHECK: v_cmp_lg_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x65,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_lg_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xaa,0x7c] -0x6f,0x00,0xaa,0x7c +# CHECK: v_cmp_lg_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x65,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x65,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xaa,0x7c] -0x7b,0x00,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xcc,0x7c] +0x02,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xaa,0x7c] -0x7c,0x00,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xcc,0x7c] +0x04,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xaa,0x7c] -0x7e,0x00,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xcc,0x7c] +0x64,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xaa,0x7c] -0x7f,0x00,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xcc,0x7c] +0x66,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xaa,0x7c] -0x80,0x00,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xcc,0x7c] +0x6a,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xaa,0x7c] -0xc1,0x00,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xcc,0x7c] +0x6c,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xaa,0x7c] -0xf0,0x00,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xcc,0x7c] +0x6e,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xaa,0x7c] -0xf7,0x00,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xcc,0x7c] +0x7a,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xaa,0x7c] -0xfd,0x00,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xcc,0x7c] +0x7e,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xaa,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xaa,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ge_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xcc,0x7c] +0x80,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xaa,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xaa,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ge_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xcc,0x7c] +0xc1,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xaa,0x7c] -0x00,0x01,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xcc,0x7c] +0xf0,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xaa,0x7c] -0xff,0x01,0xaa,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xcc,0x7c] +0xf7,0x04,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xab,0x7c] -0x00,0xfe,0xab,0x7c +# CHECK: v_cmp_ge_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xcc,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xcc,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_lg_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x55,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xcc,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xcc,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_lg_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x55,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x55,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xcc,0x7c] +0x01,0x05,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x55,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x55,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xcc,0x7c] +0xfe,0x05,0xcc,0x7c -# CHECK: v_cmpx_lg_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x55,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x55,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xcd,0x7c] +0x02,0xfc,0xcd,0x7c -# CHECK: v_cmpx_lg_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x55,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x55,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x55,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x55,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x66,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x55,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x55,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x66,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x55,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x55,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x66,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x55,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x55,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x66,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x55,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x55,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x66,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x55,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x55,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x66,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x55,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x55,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x66,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x66,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x55,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x55,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x66,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x66,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x55,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x66,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x66,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x55,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x55,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x66,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x66,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x55,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x66,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x66,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x55,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x66,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x66,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x55,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x66,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x66,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x55,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x66,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x66,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x55,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x55,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x66,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x66,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x55,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x66,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x66,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x55,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x66,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x66,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x55,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_ge_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x66,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x66,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x55,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ge_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x66,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x66,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x55,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x55,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_ge_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_lg_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x55,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x55,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_ge_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xac,0x7c] -0x00,0x00,0xac,0x7c +# CHECK: v_cmp_ge_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x66,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_ge_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xac,0x7c] -0x65,0x00,0xac,0x7c +# CHECK: v_cmp_ge_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x66,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x66,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xac,0x7c] -0x66,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xce,0x7c] +0x02,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xac,0x7c] -0x67,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xce,0x7c] +0x04,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xac,0x7c] -0x6a,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xce,0x7c] +0x64,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xac,0x7c] -0x6b,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xce,0x7c] +0x66,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xac,0x7c] -0x6c,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xce,0x7c] +0x6a,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xac,0x7c] -0x6d,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xce,0x7c] +0x6c,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xac,0x7c] -0x6e,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xce,0x7c] +0x6e,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xac,0x7c] -0x6f,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xce,0x7c] +0x7a,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xac,0x7c] -0x7b,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xce,0x7c] +0x7e,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xac,0x7c] -0x7c,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xce,0x7c] +0x80,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xac,0x7c] -0x7e,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xce,0x7c] +0xc1,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xac,0x7c] -0x7f,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xce,0x7c] +0xf0,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xac,0x7c] -0x80,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xce,0x7c] +0xf7,0x04,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xac,0x7c] -0xc1,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xce,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xce,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ge_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xac,0x7c] -0xf0,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xce,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xce,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ge_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xac,0x7c] -0xf7,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xce,0x7c] +0x01,0x05,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xac,0x7c] -0xfd,0x00,0xac,0x7c +# CHECK: v_cmp_o_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xce,0x7c] +0xfe,0x05,0xce,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xac,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xac,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_o_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xcf,0x7c] +0x02,0xfc,0xcf,0x7c -# CHECK: v_cmpx_ge_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xac,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xac,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_o_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xac,0x7c] -0x00,0x01,0xac,0x7c +# CHECK: v_cmp_o_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x67,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xac,0x7c] -0xff,0x01,0xac,0x7c +# CHECK: v_cmp_o_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x67,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xad,0x7c] -0x00,0xfe,0xad,0x7c +# CHECK: v_cmp_o_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x67,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x56,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x67,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x56,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x56,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x67,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x56,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x56,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x67,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x56,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x56,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x67,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x67,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x56,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x56,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x67,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x67,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x56,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x56,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x67,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x67,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x56,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x56,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x67,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x67,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x56,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x56,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x67,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x67,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x56,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x56,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x67,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x67,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x56,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x56,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x67,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x67,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x56,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x56,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x67,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x67,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x56,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x56,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x67,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x67,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x56,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x56,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x67,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x67,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x56,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x67,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x67,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x56,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x56,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x67,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x67,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x56,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x67,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x67,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x56,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x56,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x56,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x67,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x56,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x56,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_o_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x67,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x67,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x56,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_u_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xd0,0x7c] +0x02,0x04,0xd0,0x7c -# CHECK: v_cmpx_ge_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x56,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_u_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xd0,0x7c] +0x04,0x04,0xd0,0x7c -# CHECK: v_cmpx_ge_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x56,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_u_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xd0,0x7c] +0x64,0x04,0xd0,0x7c -# CHECK: v_cmpx_ge_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x56,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_u_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xd0,0x7c] +0x66,0x04,0xd0,0x7c -# CHECK: v_cmpx_ge_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x56,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x56,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_u_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xd0,0x7c] +0x6a,0x04,0xd0,0x7c -# CHECK: v_cmpx_ge_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x56,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x56,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xd0,0x7c] +0x6c,0x04,0xd0,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xae,0x7c] -0x00,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xd0,0x7c] +0x6e,0x04,0xd0,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xae,0x7c] -0x65,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xd0,0x7c] +0x7a,0x04,0xd0,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xae,0x7c] -0x66,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xd0,0x7c] +0x7e,0x04,0xd0,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xae,0x7c] -0x67,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xd0,0x7c] +0x80,0x04,0xd0,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xae,0x7c] -0x6a,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xd0,0x7c] +0xc1,0x04,0xd0,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xae,0x7c] -0x6b,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xd0,0x7c] +0xf0,0x04,0xd0,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xae,0x7c] -0x6c,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xd0,0x7c] +0xf7,0x04,0xd0,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xae,0x7c] -0x6d,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xd0,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xd0,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_o_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xae,0x7c] -0x6e,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xd0,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xd0,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_o_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xae,0x7c] -0x6f,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xd0,0x7c] +0x01,0x05,0xd0,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xae,0x7c] -0x7b,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xd0,0x7c] +0xfe,0x05,0xd0,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xae,0x7c] -0x7c,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xd1,0x7c] +0x02,0xfc,0xd1,0x7c -# CHECK: v_cmpx_o_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xae,0x7c] -0x7e,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xae,0x7c] -0x7f,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x68,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xae,0x7c] -0x80,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x68,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xae,0x7c] -0xc1,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x68,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xae,0x7c] -0xf0,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x68,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xae,0x7c] -0xf7,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x68,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xae,0x7c] -0xfd,0x00,0xae,0x7c +# CHECK: v_cmp_u_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x68,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xae,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xae,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_u_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x68,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x68,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xae,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xae,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_u_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x68,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x68,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xae,0x7c] -0x00,0x01,0xae,0x7c +# CHECK: v_cmp_u_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x68,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x68,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xae,0x7c] -0xff,0x01,0xae,0x7c +# CHECK: v_cmp_u_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x68,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x68,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xaf,0x7c] -0x00,0xfe,0xaf,0x7c +# CHECK: v_cmp_u_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x68,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x68,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x57,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x68,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x68,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_o_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x57,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x57,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x68,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x68,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_o_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x57,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x57,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x68,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x68,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_o_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x57,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x57,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x68,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x68,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_o_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x57,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x57,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x68,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x68,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_o_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x57,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x57,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x68,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x68,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_o_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x57,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x57,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x68,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x68,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_o_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x57,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x57,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x68,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x68,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_o_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x57,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x57,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_o_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x57,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x57,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_o_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x57,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x57,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x68,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_o_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x57,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x57,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_u_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x68,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x68,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_o_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x57,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x57,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xd2,0x7c] +0x02,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x57,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xd2,0x7c] +0x04,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x57,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x57,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xd2,0x7c] +0x64,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x57,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xd2,0x7c] +0x66,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x57,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xd2,0x7c] +0x6a,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x57,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xd2,0x7c] +0x6c,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x57,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xd2,0x7c] +0x6e,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x57,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x57,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xd2,0x7c] +0x7a,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x57,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xd2,0x7c] +0x7e,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x57,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xd2,0x7c] +0x80,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x57,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nge_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xd2,0x7c] +0xc1,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x57,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nge_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xd2,0x7c] +0xf0,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x57,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x57,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_nge_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xd2,0x7c] +0xf7,0x04,0xd2,0x7c -# CHECK: v_cmpx_o_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x57,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x57,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xd2,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xd2,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_u_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xb0,0x7c] -0x00,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xd2,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xd2,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_u_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xb0,0x7c] -0x65,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xd2,0x7c] +0x01,0x05,0xd2,0x7c -# CHECK: v_cmpx_u_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xb0,0x7c] -0x66,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xd2,0x7c] +0xfe,0x05,0xd2,0x7c -# CHECK: v_cmpx_u_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xb0,0x7c] -0x67,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xd3,0x7c] +0x02,0xfc,0xd3,0x7c -# CHECK: v_cmpx_u_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xb0,0x7c] -0x6a,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xb0,0x7c] -0x6b,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x69,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xb0,0x7c] -0x6c,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x69,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xb0,0x7c] -0x6d,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x69,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xb0,0x7c] -0x6e,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x69,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xb0,0x7c] -0x6f,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x69,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xb0,0x7c] -0x7b,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x69,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xb0,0x7c] -0x7c,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x69,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x69,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xb0,0x7c] -0x7e,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x69,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x69,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xb0,0x7c] -0x7f,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x69,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x69,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xb0,0x7c] -0x80,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x69,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x69,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xb0,0x7c] -0xc1,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x69,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x69,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xb0,0x7c] -0xf0,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x69,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x69,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xb0,0x7c] -0xf7,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x69,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x69,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xb0,0x7c] -0xfd,0x00,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x69,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x69,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xb0,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xb0,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_nge_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x69,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x69,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xb0,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xb0,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_nge_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x69,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x69,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xb0,0x7c] -0x00,0x01,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x69,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x69,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xb0,0x7c] -0xff,0x01,0xb0,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x69,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x69,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_u_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xb1,0x7c] -0x00,0xfe,0xb1,0x7c +# CHECK: v_cmp_nge_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x69,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x69,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_u_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x58,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_u_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x58,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x58,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_u_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x58,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x58,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x69,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_u_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x58,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x58,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nge_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x69,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x69,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x58,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x58,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xd4,0x7c] +0x02,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x58,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x58,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xd4,0x7c] +0x04,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x58,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x58,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xd4,0x7c] +0x64,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x58,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x58,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xd4,0x7c] +0x66,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x58,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x58,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xd4,0x7c] +0x6a,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x58,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x58,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xd4,0x7c] +0x6c,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x58,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x58,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xd4,0x7c] +0x6e,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x58,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x58,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xd4,0x7c] +0x7a,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x58,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x58,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xd4,0x7c] +0x7e,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x58,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xd4,0x7c] +0x80,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x58,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x58,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xd4,0x7c] +0xc1,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x58,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xd4,0x7c] +0xf0,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x58,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xd4,0x7c] +0xf7,0x04,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x58,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xd4,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xd4,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_u_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x58,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xd4,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xd4,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_u_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x58,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x58,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xd4,0x7c] +0x01,0x05,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x58,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xd4,0x7c] +0xfe,0x05,0xd4,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x58,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nlg_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xd5,0x7c] +0x02,0xfc,0xd5,0x7c -# CHECK: v_cmpx_u_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x58,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nlg_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x58,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nlg_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x58,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x58,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_nlg_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_u_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x58,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x58,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlg_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xb2,0x7c] -0x00,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xb2,0x7c] -0x65,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xb2,0x7c] -0x66,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xb2,0x7c] -0x67,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xb2,0x7c] -0x6a,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x6a,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x6a,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xb2,0x7c] -0x6b,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x6a,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x6a,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xb2,0x7c] -0x6c,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x6a,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x6a,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xb2,0x7c] -0x6d,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x6a,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x6a,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xb2,0x7c] -0x6e,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x6a,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x6a,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xb2,0x7c] -0x6f,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x6a,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x6a,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xb2,0x7c] -0x7b,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x6a,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x6a,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xb2,0x7c] -0x7c,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x6a,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x6a,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xb2,0x7c] -0x7e,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x6a,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x6a,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xb2,0x7c] -0x7f,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x6a,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x6a,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xb2,0x7c] -0x80,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x6a,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x6a,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xb2,0x7c] -0xc1,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x6a,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x6a,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xb2,0x7c] -0xf0,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_nge_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xb2,0x7c] -0xf7,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_nge_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xb2,0x7c] -0xfd,0x00,0xb2,0x7c +# CHECK: v_cmp_nlg_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x6a,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_nge_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xb2,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xb2,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_nlg_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x6a,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x6a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xb2,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xb2,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ngt_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xd6,0x7c] +0x02,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xb2,0x7c] -0x00,0x01,0xb2,0x7c +# CHECK: v_cmp_ngt_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xd6,0x7c] +0x04,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xb2,0x7c] -0xff,0x01,0xb2,0x7c +# CHECK: v_cmp_ngt_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xd6,0x7c] +0x64,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xb3,0x7c] -0x00,0xfe,0xb3,0x7c +# CHECK: v_cmp_ngt_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xd6,0x7c] +0x66,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x59,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xd6,0x7c] +0x6a,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x59,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x59,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xd6,0x7c] +0x6c,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x59,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x59,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xd6,0x7c] +0x6e,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x59,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x59,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xd6,0x7c] +0x7a,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x59,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x59,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xd6,0x7c] +0x7e,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x59,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x59,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xd6,0x7c] +0x80,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x59,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x59,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xd6,0x7c] +0xc1,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x59,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x59,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xd6,0x7c] +0xf0,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x59,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x59,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xd6,0x7c] +0xf7,0x04,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x59,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x59,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xd6,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xd6,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_nge_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x59,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x59,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xd6,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xd6,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_nge_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x59,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x59,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xd6,0x7c] +0x01,0x05,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x59,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x59,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xd6,0x7c] +0xfe,0x05,0xd6,0x7c -# CHECK: v_cmpx_nge_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x59,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xd7,0x7c] +0x02,0xfc,0xd7,0x7c -# CHECK: v_cmpx_nge_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x59,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x59,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x59,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ngt_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x59,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ngt_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x59,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ngt_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x59,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ngt_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x59,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x59,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ngt_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x59,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ngt_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x59,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ngt_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x59,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_ngt_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x6b,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x6b,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x59,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ngt_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x6b,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x6b,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x59,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x59,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_ngt_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x6b,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x6b,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_nge_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x59,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x59,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ngt_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x6b,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x6b,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xb4,0x7c] -0x00,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x6b,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x6b,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xb4,0x7c] -0x65,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x6b,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x6b,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xb4,0x7c] -0x66,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x6b,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x6b,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_nlg_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xb4,0x7c] -0x67,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x6b,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x6b,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_nlg_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xb4,0x7c] -0x6a,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x6b,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x6b,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_nlg_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xb4,0x7c] -0x6b,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x6b,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x6b,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_nlg_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xb4,0x7c] -0x6c,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x6b,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x6b,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_nlg_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xb4,0x7c] -0x6d,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x6b,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x6b,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_nlg_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xb4,0x7c] -0x6e,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_nlg_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xb4,0x7c] -0x6f,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_nlg_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xb4,0x7c] -0x7b,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x6b,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_nlg_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xb4,0x7c] -0x7c,0x00,0xb4,0x7c +# CHECK: v_cmp_ngt_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x6b,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x6b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xb4,0x7c] -0x7e,0x00,0xb4,0x7c +# CHECK: v_cmp_nle_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xd8,0x7c] +0x02,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xb4,0x7c] -0x7f,0x00,0xb4,0x7c +# CHECK: v_cmp_nle_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xd8,0x7c] +0x04,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xb4,0x7c] -0x80,0x00,0xb4,0x7c +# CHECK: v_cmp_nle_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xd8,0x7c] +0x64,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xb4,0x7c] -0xc1,0x00,0xb4,0x7c +# CHECK: v_cmp_nle_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xd8,0x7c] +0x66,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xb4,0x7c] -0xf0,0x00,0xb4,0x7c +# CHECK: v_cmp_nle_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xd8,0x7c] +0x6a,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xb4,0x7c] -0xf7,0x00,0xb4,0x7c +# CHECK: v_cmp_nle_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xd8,0x7c] +0x6c,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xb4,0x7c] -0xfd,0x00,0xb4,0x7c +# CHECK: v_cmp_nle_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xd8,0x7c] +0x6e,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xb4,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xb4,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_nle_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xd8,0x7c] +0x7a,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xb4,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xb4,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_nle_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xd8,0x7c] +0x7e,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xb4,0x7c] -0x00,0x01,0xb4,0x7c +# CHECK: v_cmp_nle_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xd8,0x7c] +0x80,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xb4,0x7c] -0xff,0x01,0xb4,0x7c +# CHECK: v_cmp_nle_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xd8,0x7c] +0xc1,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xb5,0x7c] -0x00,0xfe,0xb5,0x7c +# CHECK: v_cmp_nle_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xd8,0x7c] +0xf0,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xd8,0x7c] +0xf7,0x04,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xd8,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xd8,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_nlg_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xd8,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xd8,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_nlg_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xd8,0x7c] +0x01,0x05,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xd8,0x7c] +0xfe,0x05,0xd8,0x7c -# CHECK: v_cmpx_nlg_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xd9,0x7c] +0x02,0xfc,0xd9,0x7c -# CHECK: v_cmpx_nlg_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x5a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x5a,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x5a,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x5a,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x5a,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x5a,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5a,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x5a,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nle_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x5a,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x5a,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_nle_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x6c,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x6c,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x5a,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_nle_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x6c,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x6c,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x5a,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_nle_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x6c,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x6c,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x5a,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_nle_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x6c,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x6c,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x5a,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_nle_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x6c,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x6c,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x5a,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_nle_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x6c,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x6c,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x5a,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_nle_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x6c,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x6c,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x5a,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_nle_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x6c,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x6c,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x5a,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nle_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x6c,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x6c,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x5a,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nle_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x6c,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x6c,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x5a,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x5a,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_nle_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x6c,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x6c,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_nlg_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x5a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x5a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nle_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x6c,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x6c,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_ngt_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xb6,0x7c] -0x00,0x00,0xb6,0x7c +# CHECK: v_cmp_nle_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_ngt_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xb6,0x7c] -0x65,0x00,0xb6,0x7c +# CHECK: v_cmp_nle_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_ngt_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xb6,0x7c] -0x66,0x00,0xb6,0x7c +# CHECK: v_cmp_nle_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x6c,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_ngt_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xb6,0x7c] -0x67,0x00,0xb6,0x7c +# CHECK: v_cmp_nle_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x6c,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x6c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xb6,0x7c] -0x6a,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xda,0x7c] +0x02,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xb6,0x7c] -0x6b,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xda,0x7c] +0x04,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xb6,0x7c] -0x6c,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xda,0x7c] +0x64,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xb6,0x7c] -0x6d,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xda,0x7c] +0x66,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xb6,0x7c] -0x6e,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xda,0x7c] +0x6a,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xb6,0x7c] -0x6f,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xda,0x7c] +0x6c,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xb6,0x7c] -0x7b,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xda,0x7c] +0x6e,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xb6,0x7c] -0x7c,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xda,0x7c] +0x7a,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xb6,0x7c] -0x7e,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xda,0x7c] +0x7e,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xb6,0x7c] -0x7f,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xda,0x7c] +0x80,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xb6,0x7c] -0x80,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xda,0x7c] +0xc1,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xb6,0x7c] -0xc1,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xda,0x7c] +0xf0,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xb6,0x7c] -0xf0,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xda,0x7c] +0xf7,0x04,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xb6,0x7c] -0xf7,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xda,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xda,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ngt_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xb6,0x7c] -0xfd,0x00,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xda,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xda,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ngt_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xb6,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xb6,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_neq_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xda,0x7c] +0x01,0x05,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xb6,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xb6,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_neq_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xda,0x7c] +0xfe,0x05,0xda,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xb6,0x7c] -0x00,0x01,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xdb,0x7c] +0x02,0xfc,0xdb,0x7c -# CHECK: v_cmpx_ngt_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xb6,0x7c] -0xff,0x01,0xb6,0x7c +# CHECK: v_cmp_neq_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xb7,0x7c] -0x00,0xfe,0xb7,0x7c +# CHECK: v_cmp_neq_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x6d,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x6d,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x5b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x6d,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x6d,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x5b,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x6d,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x6d,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x5b,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x6d,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x6d,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x5b,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x6d,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x6d,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x5b,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x6d,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x6d,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x5b,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5b,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x6d,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x6d,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x5b,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x6d,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x6d,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x5b,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x5b,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x6d,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x6d,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x5b,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x6d,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x6d,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x5b,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x6d,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x6d,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x5b,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x6d,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x6d,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x5b,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x5b,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x5b,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x6d,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x5b,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_neq_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x6d,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x6d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x5b,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_nlt_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xdc,0x7c] +0x02,0x04,0xdc,0x7c -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x5b,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_nlt_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xdc,0x7c] +0x04,0x04,0xdc,0x7c -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x5b,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x5b,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_nlt_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xdc,0x7c] +0x64,0x04,0xdc,0x7c -# CHECK: v_cmpx_ngt_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x5b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x5b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xdc,0x7c] +0x66,0x04,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xb8,0x7c] -0x00,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xdc,0x7c] +0x6a,0x04,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xb8,0x7c] -0x65,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xdc,0x7c] +0x6c,0x04,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xb8,0x7c] -0x66,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xdc,0x7c] +0x6e,0x04,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xb8,0x7c] -0x67,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xdc,0x7c] +0x7a,0x04,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xb8,0x7c] -0x6a,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xdc,0x7c] +0x7e,0x04,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xb8,0x7c] -0x6b,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xdc,0x7c] +0x80,0x04,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xb8,0x7c] -0x6c,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xdc,0x7c] +0xc1,0x04,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xb8,0x7c] -0x6d,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xdc,0x7c] +0xf0,0x04,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xb8,0x7c] -0x6e,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xdc,0x7c] +0xf7,0x04,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xb8,0x7c] -0x6f,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xdc,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xdc,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_nle_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xb8,0x7c] -0x7b,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xdc,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xdc,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_nle_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xb8,0x7c] -0x7c,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xdc,0x7c] +0x01,0x05,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xb8,0x7c] -0x7e,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xdc,0x7c] +0xfe,0x05,0xdc,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xb8,0x7c] -0x7f,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xdd,0x7c] +0x02,0xfc,0xdd,0x7c -# CHECK: v_cmpx_nle_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xb8,0x7c] -0x80,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xb8,0x7c] -0xc1,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xb8,0x7c] -0xf0,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xb8,0x7c] -0xf7,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xb8,0x7c] -0xfd,0x00,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xb8,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xb8,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_nlt_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xb8,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xb8,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_nlt_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xb8,0x7c] -0x00,0x01,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xb8,0x7c] -0xff,0x01,0xb8,0x7c +# CHECK: v_cmp_nlt_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x6e,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x6e,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xb9,0x7c] -0x00,0xfe,0xb9,0x7c +# CHECK: v_cmp_nlt_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x6e,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x6e,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x6e,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x6e,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x6e,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x6e,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x6e,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x6e,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x6e,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x6e,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x6e,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x6e,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_nle_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x6e,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x6e,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_nle_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x6e,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x6e,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_nle_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x5c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x6e,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x6e,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_nle_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x5c,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x6e,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x6e,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_nle_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x5c,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x6e,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x6e,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_nle_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x5c,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_nle_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x5c,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_nle_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x5c,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5c,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x6e,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_nle_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x5c,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_nlt_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x6e,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x6e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nle_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x5c,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x5c,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_tru_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xde,0x7c] +0x02,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x5c,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_tru_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xde,0x7c] +0x04,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x5c,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_tru_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xde,0x7c] +0x64,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x5c,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_tru_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xde,0x7c] +0x66,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x5c,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_tru_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xde,0x7c] +0x6a,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x5c,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_tru_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xde,0x7c] +0x6c,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x5c,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_tru_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xde,0x7c] +0x6e,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x5c,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_tru_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xde,0x7c] +0x7a,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x5c,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_tru_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xde,0x7c] +0x7e,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x5c,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_tru_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xde,0x7c] +0x80,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x5c,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x5c,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_tru_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xde,0x7c] +0xc1,0x04,0xde,0x7c -# CHECK: v_cmpx_nle_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x5c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x5c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xde,0x7c] +0xf0,0x04,0xde,0x7c -# CHECK: v_cmpx_neq_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xba,0x7c] -0x00,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xde,0x7c] +0xf7,0x04,0xde,0x7c -# CHECK: v_cmpx_neq_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xba,0x7c] -0x65,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xde,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xde,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_neq_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xba,0x7c] -0x66,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xde,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xde,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_neq_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xba,0x7c] -0x67,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xde,0x7c] +0x01,0x05,0xde,0x7c -# CHECK: v_cmpx_neq_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xba,0x7c] -0x6a,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xde,0x7c] +0xfe,0x05,0xde,0x7c -# CHECK: v_cmpx_neq_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xba,0x7c] -0x6b,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xdf,0x7c] +0x02,0xfc,0xdf,0x7c -# CHECK: v_cmpx_neq_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xba,0x7c] -0x6c,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xba,0x7c] -0x6d,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xba,0x7c] -0x6e,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xba,0x7c] -0x6f,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xba,0x7c] -0x7b,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xba,0x7c] -0x7c,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xba,0x7c] -0x7e,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xba,0x7c] -0x7f,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xba,0x7c] -0x80,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x6f,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x6f,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xba,0x7c] -0xc1,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x6f,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x6f,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xba,0x7c] -0xf0,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x6f,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x6f,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xba,0x7c] -0xf7,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x6f,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x6f,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xba,0x7c] -0xfd,0x00,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x6f,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x6f,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xba,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xba,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_tru_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x6f,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x6f,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xba,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xba,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_tru_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x6f,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x6f,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xba,0x7c] -0x00,0x01,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x6f,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x6f,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xba,0x7c] -0xff,0x01,0xba,0x7c +# CHECK: v_cmp_tru_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x6f,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x6f,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_neq_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xbb,0x7c] -0x00,0xfe,0xbb,0x7c +# CHECK: v_cmp_tru_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x6f,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x6f,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_neq_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x6f,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x6f,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_neq_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x6f,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x6f,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_neq_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_neq_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_neq_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x6f,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_neq_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_tru_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x6f,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x6f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xe0,0x7c] +0x02,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x5d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xe0,0x7c] +0x04,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x5d,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xe0,0x7c] +0x64,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x5d,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xe0,0x7c] +0x66,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x5d,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xe0,0x7c] +0x6a,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x5d,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xe0,0x7c] +0x6c,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x5d,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5d,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xe0,0x7c] +0x6e,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x5d,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xe0,0x7c] +0x7a,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x5d,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x5d,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xe0,0x7c] +0x7e,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x5d,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xe0,0x7c] +0x80,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x5d,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xe0,0x7c] +0xc1,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x5d,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xe0,0x7c] +0xf0,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x5d,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xe0,0x7c] +0xf7,0x04,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x5d,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xe0,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xe0,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_neq_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x5d,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xe0,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xe0,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_neq_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x5d,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_f_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xe0,0x7c] +0x01,0x05,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x5d,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_f_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xe0,0x7c] +0xfe,0x05,0xe0,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x5d,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_f_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xe1,0x7c] +0x02,0xfc,0xe1,0x7c -# CHECK: v_cmpx_neq_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x5d,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x5d,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_f_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_neq_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x5d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x5d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x70,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xbc,0x7c] -0x00,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x70,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xbc,0x7c] -0x65,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x70,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xbc,0x7c] -0x66,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x70,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xbc,0x7c] -0x67,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x70,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xbc,0x7c] -0x6a,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x70,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xbc,0x7c] -0x6b,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x70,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x70,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xbc,0x7c] -0x6c,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x70,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x70,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xbc,0x7c] -0x6d,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x70,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x70,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xbc,0x7c] -0x6e,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x70,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x70,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xbc,0x7c] -0x6f,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x70,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x70,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xbc,0x7c] -0x7b,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x70,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x70,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xbc,0x7c] -0x7c,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x70,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x70,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xbc,0x7c] -0x7e,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x70,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x70,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xbc,0x7c] -0x7f,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x70,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x70,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xbc,0x7c] -0x80,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x70,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x70,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xbc,0x7c] -0xc1,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x70,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x70,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xbc,0x7c] -0xf0,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x70,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x70,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xbc,0x7c] -0xf7,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x70,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x70,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xbc,0x7c] -0xfd,0x00,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_nlt_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xbc,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xbc,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_f_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_nlt_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xbc,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xbc,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_f_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x70,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_nlt_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xbc,0x7c] -0x00,0x01,0xbc,0x7c +# CHECK: v_cmpx_f_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x70,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x70,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xbc,0x7c] -0xff,0x01,0xbc,0x7c +# CHECK: v_cmpx_lt_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xe2,0x7c] +0x02,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xbd,0x7c] -0x00,0xfe,0xbd,0x7c +# CHECK: v_cmpx_lt_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xe2,0x7c] +0x04,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xe2,0x7c] +0x64,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xe2,0x7c] +0x66,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xe2,0x7c] +0x6a,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xe2,0x7c] +0x6c,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xe2,0x7c] +0x6e,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xe2,0x7c] +0x7a,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xe2,0x7c] +0x7e,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x5e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xe2,0x7c] +0x80,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x5e,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xe2,0x7c] +0xc1,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x5e,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xe2,0x7c] +0xf0,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x5e,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xe2,0x7c] +0xf7,0x04,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x5e,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xe2,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xe2,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x5e,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5e,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xe2,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xe2,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x5e,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xe2,0x7c] +0x01,0x05,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x5e,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x5e,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xe2,0x7c] +0xfe,0x05,0xe2,0x7c -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x5e,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xe3,0x7c] +0x02,0xfc,0xe3,0x7c -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x5e,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x5e,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x71,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x5e,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x71,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x5e,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lt_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x71,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x5e,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x71,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x5e,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lt_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x71,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x5e,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_lt_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x71,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x5e,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_lt_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x71,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x71,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x5e,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x5e,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_lt_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x71,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x71,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_nlt_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x5e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x5e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x71,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x71,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xbe,0x7c] -0x00,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x71,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x71,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xbe,0x7c] -0x65,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x71,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x71,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xbe,0x7c] -0x66,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x71,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x71,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xbe,0x7c] -0x67,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x71,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x71,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xbe,0x7c] -0x6a,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x71,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x71,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xbe,0x7c] -0x6b,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x71,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x71,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xbe,0x7c] -0x6c,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x71,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x71,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xbe,0x7c] -0x6d,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x71,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x71,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xbe,0x7c] -0x6e,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x71,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x71,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xbe,0x7c] -0x6f,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x71,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x71,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xbe,0x7c] -0x7b,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmpx_tru_f32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xbe,0x7c] -0x7c,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmpx_tru_f32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xbe,0x7c] -0x7e,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x71,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmpx_tru_f32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xbe,0x7c] -0x7f,0x00,0xbe,0x7c +# CHECK: v_cmpx_lt_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x71,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x71,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xbe,0x7c] -0x80,0x00,0xbe,0x7c +# CHECK: v_cmpx_eq_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xe4,0x7c] +0x02,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xbe,0x7c] -0xc1,0x00,0xbe,0x7c +# CHECK: v_cmpx_eq_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xe4,0x7c] +0x04,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xbe,0x7c] -0xf0,0x00,0xbe,0x7c +# CHECK: v_cmpx_eq_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xe4,0x7c] +0x64,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xbe,0x7c] -0xf7,0x00,0xbe,0x7c +# CHECK: v_cmpx_eq_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xe4,0x7c] +0x66,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xbe,0x7c] -0xfd,0x00,0xbe,0x7c +# CHECK: v_cmpx_eq_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xe4,0x7c] +0x6a,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xbe,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xbe,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_eq_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xe4,0x7c] +0x6c,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xbe,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xbe,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_eq_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xe4,0x7c] +0x6e,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xbe,0x7c] -0x00,0x01,0xbe,0x7c +# CHECK: v_cmpx_eq_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xe4,0x7c] +0x7a,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xbe,0x7c] -0xff,0x01,0xbe,0x7c +# CHECK: v_cmpx_eq_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xe4,0x7c] +0x7e,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xbf,0x7c] -0x00,0xfe,0xbf,0x7c +# CHECK: v_cmpx_eq_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xe4,0x7c] +0x80,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xe4,0x7c] +0xc1,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xe4,0x7c] +0xf0,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xe4,0x7c] +0xf7,0x04,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xe4,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xe4,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_tru_f32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xe4,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xe4,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_tru_f32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xe4,0x7c] +0x01,0x05,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xe4,0x7c] +0xfe,0x05,0xe4,0x7c -# CHECK: v_cmpx_tru_f32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x5f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xe5,0x7c] +0x02,0xfc,0xe5,0x7c -# CHECK: v_cmpx_tru_f32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0x5f,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0x5f,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x72,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0x5f,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x72,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0x5f,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x72,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0x5f,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0x5f,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x72,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x5f,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x72,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0x5f,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0x5f,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x72,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x5f,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x72,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x72,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x5f,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x72,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x72,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x5f,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x72,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x72,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x5f,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x72,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x72,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0x5f,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x72,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x72,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x5f,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x72,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x72,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0x5f,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x72,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x72,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], -s0, s0 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x5f,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x72,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x72,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], s0, -s0 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x5f,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x72,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x72,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], -s0, -s0 ; encoding: [0x00,0x00,0x5f,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x5f,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x72,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x72,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_tru_f32_e64 s[0:1], s0, s0 clamp ; encoding: [0x00,0x80,0x5f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x5f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x72,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x72,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_f_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xc0,0x7c] -0x00,0x00,0xc0,0x7c +# CHECK: v_cmpx_eq_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x72,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x72,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_f_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xc0,0x7c] -0x02,0x00,0xc0,0x7c +# CHECK: v_cmpx_eq_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x72,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x72,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_f_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xc0,0x7c] -0x64,0x00,0xc0,0x7c +# CHECK: v_cmpx_eq_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_f_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xc0,0x7c] -0x66,0x00,0xc0,0x7c +# CHECK: v_cmpx_eq_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_f_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xc0,0x7c] -0x6a,0x00,0xc0,0x7c +# CHECK: v_cmpx_eq_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x72,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_f_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xc0,0x7c] -0x6c,0x00,0xc0,0x7c +# CHECK: v_cmpx_eq_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x72,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x72,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xc0,0x7c] -0x6e,0x00,0xc0,0x7c +# CHECK: v_cmpx_le_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xe6,0x7c] +0x02,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xc0,0x7c] -0x7a,0x00,0xc0,0x7c +# CHECK: v_cmpx_le_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xe6,0x7c] +0x04,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xc0,0x7c] -0x7e,0x00,0xc0,0x7c +# CHECK: v_cmpx_le_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xe6,0x7c] +0x64,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xc0,0x7c] -0x80,0x00,0xc0,0x7c +# CHECK: v_cmpx_le_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xe6,0x7c] +0x66,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xc0,0x7c] -0xc1,0x00,0xc0,0x7c +# CHECK: v_cmpx_le_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xe6,0x7c] +0x6a,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xc0,0x7c] -0xf0,0x00,0xc0,0x7c +# CHECK: v_cmpx_le_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xe6,0x7c] +0x6c,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xc0,0x7c] -0xf7,0x00,0xc0,0x7c +# CHECK: v_cmpx_le_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xe6,0x7c] +0x6e,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xc0,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xc0,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_le_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xe6,0x7c] +0x7a,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xc0,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xc0,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_le_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xe6,0x7c] +0x7e,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xc0,0x7c] -0x00,0x01,0xc0,0x7c +# CHECK: v_cmpx_le_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xe6,0x7c] +0x80,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xc0,0x7c] -0xfe,0x01,0xc0,0x7c +# CHECK: v_cmpx_le_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xe6,0x7c] +0xc1,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xc1,0x7c] -0x00,0xfc,0xc1,0x7c +# CHECK: v_cmpx_le_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xe6,0x7c] +0xf0,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x60,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xe6,0x7c] +0xf7,0x04,0xe6,0x7c -# CHECK: v_cmp_f_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x60,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x60,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xe6,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xe6,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_f_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x60,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x60,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xe6,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xe6,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_f_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x60,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x60,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xe6,0x7c] +0x01,0x05,0xe6,0x7c -# CHECK: v_cmp_f_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x60,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x60,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xe6,0x7c] +0xfe,0x05,0xe6,0x7c -# CHECK: v_cmp_f_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x60,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x60,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xe7,0x7c] +0x02,0xfc,0xe7,0x7c -# CHECK: v_cmp_f_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x60,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x60,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x60,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x60,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x73,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x60,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x73,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x60,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x73,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x60,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x73,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x60,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x73,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x60,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x73,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x60,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_le_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x73,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x73,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x60,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x60,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x73,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x73,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x60,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x60,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x73,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x73,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x60,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x60,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x73,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x73,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x60,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x60,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x73,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x73,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x60,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x73,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x73,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x60,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x60,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_le_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x73,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x73,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x60,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_le_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x73,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x73,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x60,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_le_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x73,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x73,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x60,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x60,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_le_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x73,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x73,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_f_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x60,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x60,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x73,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x73,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_lt_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xc2,0x7c] -0x00,0x00,0xc2,0x7c +# CHECK: v_cmpx_le_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x73,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x73,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_lt_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xc2,0x7c] -0x02,0x00,0xc2,0x7c +# CHECK: v_cmpx_le_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x73,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x73,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_lt_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xc2,0x7c] -0x64,0x00,0xc2,0x7c +# CHECK: v_cmpx_le_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_lt_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xc2,0x7c] -0x66,0x00,0xc2,0x7c +# CHECK: v_cmpx_le_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_lt_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xc2,0x7c] -0x6a,0x00,0xc2,0x7c +# CHECK: v_cmpx_le_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x73,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_lt_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xc2,0x7c] -0x6c,0x00,0xc2,0x7c +# CHECK: v_cmpx_le_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x73,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x73,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xc2,0x7c] -0x6e,0x00,0xc2,0x7c +# CHECK: v_cmpx_gt_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xe8,0x7c] +0x02,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xc2,0x7c] -0x7a,0x00,0xc2,0x7c +# CHECK: v_cmpx_gt_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xe8,0x7c] +0x04,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xc2,0x7c] -0x7e,0x00,0xc2,0x7c +# CHECK: v_cmpx_gt_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xe8,0x7c] +0x64,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xc2,0x7c] -0x80,0x00,0xc2,0x7c +# CHECK: v_cmpx_gt_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xe8,0x7c] +0x66,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xc2,0x7c] -0xc1,0x00,0xc2,0x7c +# CHECK: v_cmpx_gt_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xe8,0x7c] +0x6a,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xc2,0x7c] -0xf0,0x00,0xc2,0x7c +# CHECK: v_cmpx_gt_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xe8,0x7c] +0x6c,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xc2,0x7c] -0xf7,0x00,0xc2,0x7c +# CHECK: v_cmpx_gt_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xe8,0x7c] +0x6e,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xc2,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xc2,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_gt_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xe8,0x7c] +0x7a,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xc2,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xc2,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_gt_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xe8,0x7c] +0x7e,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xc2,0x7c] -0x00,0x01,0xc2,0x7c +# CHECK: v_cmpx_gt_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xe8,0x7c] +0x80,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xc2,0x7c] -0xfe,0x01,0xc2,0x7c +# CHECK: v_cmpx_gt_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xe8,0x7c] +0xc1,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xc3,0x7c] -0x00,0xfc,0xc3,0x7c +# CHECK: v_cmpx_gt_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xe8,0x7c] +0xf0,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x61,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xe8,0x7c] +0xf7,0x04,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x61,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x61,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xe8,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xe8,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_lt_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x61,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x61,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xe8,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xe8,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_lt_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x61,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x61,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xe8,0x7c] +0x01,0x05,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x61,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x61,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xe8,0x7c] +0xfe,0x05,0xe8,0x7c -# CHECK: v_cmp_lt_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x61,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x61,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xe9,0x7c] +0x02,0xfc,0xe9,0x7c -# CHECK: v_cmp_lt_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x61,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x61,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x61,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x61,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x74,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x61,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x74,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x61,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x74,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x61,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x74,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x61,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x74,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x61,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x74,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x61,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x74,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x74,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x61,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x61,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x74,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x74,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x61,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x61,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x74,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x74,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x61,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x61,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x74,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x74,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x61,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x61,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x74,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x74,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x61,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x74,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x74,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x61,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x61,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x74,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x74,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x61,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x74,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x74,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x61,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x74,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x74,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x61,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x61,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x74,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x74,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_lt_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x61,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x61,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x74,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x74,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_eq_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xc4,0x7c] -0x00,0x00,0xc4,0x7c +# CHECK: v_cmpx_gt_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x74,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x74,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_eq_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xc4,0x7c] -0x02,0x00,0xc4,0x7c +# CHECK: v_cmpx_gt_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x74,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x74,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_eq_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xc4,0x7c] -0x64,0x00,0xc4,0x7c +# CHECK: v_cmpx_gt_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_eq_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xc4,0x7c] -0x66,0x00,0xc4,0x7c +# CHECK: v_cmpx_gt_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_eq_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xc4,0x7c] -0x6a,0x00,0xc4,0x7c +# CHECK: v_cmpx_gt_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x74,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_eq_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xc4,0x7c] -0x6c,0x00,0xc4,0x7c +# CHECK: v_cmpx_gt_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x74,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x74,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xc4,0x7c] -0x6e,0x00,0xc4,0x7c +# CHECK: v_cmpx_lg_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xea,0x7c] +0x02,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xc4,0x7c] -0x7a,0x00,0xc4,0x7c +# CHECK: v_cmpx_lg_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xea,0x7c] +0x04,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xc4,0x7c] -0x7e,0x00,0xc4,0x7c +# CHECK: v_cmpx_lg_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xea,0x7c] +0x64,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xc4,0x7c] -0x80,0x00,0xc4,0x7c +# CHECK: v_cmpx_lg_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xea,0x7c] +0x66,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xc4,0x7c] -0xc1,0x00,0xc4,0x7c +# CHECK: v_cmpx_lg_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xea,0x7c] +0x6a,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xc4,0x7c] -0xf0,0x00,0xc4,0x7c +# CHECK: v_cmpx_lg_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xea,0x7c] +0x6c,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xc4,0x7c] -0xf7,0x00,0xc4,0x7c +# CHECK: v_cmpx_lg_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xea,0x7c] +0x6e,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xc4,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xc4,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_lg_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xea,0x7c] +0x7a,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xc4,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xc4,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_lg_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xea,0x7c] +0x7e,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xc4,0x7c] -0x00,0x01,0xc4,0x7c +# CHECK: v_cmpx_lg_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xea,0x7c] +0x80,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xc4,0x7c] -0xfe,0x01,0xc4,0x7c +# CHECK: v_cmpx_lg_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xea,0x7c] +0xc1,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xc5,0x7c] -0x00,0xfc,0xc5,0x7c +# CHECK: v_cmpx_lg_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xea,0x7c] +0xf0,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x62,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xea,0x7c] +0xf7,0x04,0xea,0x7c -# CHECK: v_cmp_eq_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x62,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x62,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xea,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xea,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_eq_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x62,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x62,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xea,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xea,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_eq_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x62,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x62,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xea,0x7c] +0x01,0x05,0xea,0x7c -# CHECK: v_cmp_eq_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x62,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x62,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xea,0x7c] +0xfe,0x05,0xea,0x7c -# CHECK: v_cmp_eq_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x62,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x62,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xeb,0x7c] +0x02,0xfc,0xeb,0x7c -# CHECK: v_cmp_eq_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x62,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x62,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x62,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x62,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x75,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x62,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x75,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x62,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x75,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x62,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x75,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x62,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x75,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x62,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x75,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x62,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x75,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x75,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x62,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x62,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x75,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x75,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x62,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x62,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x75,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x75,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x62,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x62,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x75,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x75,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x62,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x62,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x75,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x75,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x62,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x75,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x75,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x62,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x62,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x75,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x75,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x62,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x75,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x75,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x62,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x75,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x75,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x62,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x62,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x75,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x75,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_eq_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x62,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x62,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lg_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x75,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x75,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_le_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xc6,0x7c] -0x00,0x00,0xc6,0x7c +# CHECK: v_cmpx_lg_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x75,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x75,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_le_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xc6,0x7c] -0x02,0x00,0xc6,0x7c +# CHECK: v_cmpx_lg_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x75,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x75,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_le_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xc6,0x7c] -0x64,0x00,0xc6,0x7c +# CHECK: v_cmpx_lg_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_le_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xc6,0x7c] -0x66,0x00,0xc6,0x7c +# CHECK: v_cmpx_lg_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_le_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xc6,0x7c] -0x6a,0x00,0xc6,0x7c +# CHECK: v_cmpx_lg_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x75,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_le_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xc6,0x7c] -0x6c,0x00,0xc6,0x7c +# CHECK: v_cmpx_lg_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x75,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x75,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xc6,0x7c] -0x6e,0x00,0xc6,0x7c +# CHECK: v_cmpx_ge_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xec,0x7c] +0x02,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xc6,0x7c] -0x7a,0x00,0xc6,0x7c +# CHECK: v_cmpx_ge_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xec,0x7c] +0x04,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xc6,0x7c] -0x7e,0x00,0xc6,0x7c +# CHECK: v_cmpx_ge_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xec,0x7c] +0x64,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xc6,0x7c] -0x80,0x00,0xc6,0x7c +# CHECK: v_cmpx_ge_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xec,0x7c] +0x66,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xc6,0x7c] -0xc1,0x00,0xc6,0x7c +# CHECK: v_cmpx_ge_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xec,0x7c] +0x6a,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xc6,0x7c] -0xf0,0x00,0xc6,0x7c +# CHECK: v_cmpx_ge_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xec,0x7c] +0x6c,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xc6,0x7c] -0xf7,0x00,0xc6,0x7c +# CHECK: v_cmpx_ge_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xec,0x7c] +0x6e,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xc6,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xc6,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ge_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xec,0x7c] +0x7a,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xc6,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xc6,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ge_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xec,0x7c] +0x7e,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xc6,0x7c] -0x00,0x01,0xc6,0x7c +# CHECK: v_cmpx_ge_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xec,0x7c] +0x80,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xc6,0x7c] -0xfe,0x01,0xc6,0x7c +# CHECK: v_cmpx_ge_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xec,0x7c] +0xc1,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xc7,0x7c] -0x00,0xfc,0xc7,0x7c +# CHECK: v_cmpx_ge_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xec,0x7c] +0xf0,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x63,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xec,0x7c] +0xf7,0x04,0xec,0x7c -# CHECK: v_cmp_le_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x63,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x63,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xec,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xec,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_le_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x63,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x63,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xec,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xec,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_le_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x63,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x63,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xec,0x7c] +0x01,0x05,0xec,0x7c -# CHECK: v_cmp_le_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x63,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x63,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xec,0x7c] +0xfe,0x05,0xec,0x7c -# CHECK: v_cmp_le_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x63,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x63,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xed,0x7c] +0x02,0xfc,0xed,0x7c -# CHECK: v_cmp_le_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x63,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x63,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x63,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x63,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x76,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x63,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x76,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x63,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x76,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x63,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x76,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x63,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x76,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x63,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x76,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x63,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x76,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x76,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x63,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x63,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x76,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x76,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x63,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x63,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x76,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x76,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x63,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x63,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x76,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x76,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x63,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x63,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x76,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x76,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x63,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x76,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x76,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x63,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x63,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x76,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x76,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x63,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x76,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x76,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x63,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x76,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x76,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x63,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x63,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x76,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x76,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_le_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x63,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x63,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x76,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x76,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_gt_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xc8,0x7c] -0x00,0x00,0xc8,0x7c +# CHECK: v_cmpx_ge_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x76,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x76,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_gt_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xc8,0x7c] -0x02,0x00,0xc8,0x7c +# CHECK: v_cmpx_ge_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x76,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x76,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_gt_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xc8,0x7c] -0x64,0x00,0xc8,0x7c +# CHECK: v_cmpx_ge_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_gt_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xc8,0x7c] -0x66,0x00,0xc8,0x7c +# CHECK: v_cmpx_ge_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_gt_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xc8,0x7c] -0x6a,0x00,0xc8,0x7c +# CHECK: v_cmpx_ge_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x76,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_gt_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xc8,0x7c] -0x6c,0x00,0xc8,0x7c +# CHECK: v_cmpx_ge_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x76,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x76,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xc8,0x7c] -0x6e,0x00,0xc8,0x7c +# CHECK: v_cmpx_o_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xee,0x7c] +0x02,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xc8,0x7c] -0x7a,0x00,0xc8,0x7c +# CHECK: v_cmpx_o_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xee,0x7c] +0x04,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xc8,0x7c] -0x7e,0x00,0xc8,0x7c +# CHECK: v_cmpx_o_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xee,0x7c] +0x64,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xc8,0x7c] -0x80,0x00,0xc8,0x7c +# CHECK: v_cmpx_o_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xee,0x7c] +0x66,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xc8,0x7c] -0xc1,0x00,0xc8,0x7c +# CHECK: v_cmpx_o_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xee,0x7c] +0x6a,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xc8,0x7c] -0xf0,0x00,0xc8,0x7c +# CHECK: v_cmpx_o_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xee,0x7c] +0x6c,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xc8,0x7c] -0xf7,0x00,0xc8,0x7c +# CHECK: v_cmpx_o_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xee,0x7c] +0x6e,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xc8,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xc8,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_o_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xee,0x7c] +0x7a,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xc8,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xc8,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_o_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xee,0x7c] +0x7e,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xc8,0x7c] -0x00,0x01,0xc8,0x7c +# CHECK: v_cmpx_o_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xee,0x7c] +0x80,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xc8,0x7c] -0xfe,0x01,0xc8,0x7c +# CHECK: v_cmpx_o_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xee,0x7c] +0xc1,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xc9,0x7c] -0x00,0xfc,0xc9,0x7c +# CHECK: v_cmpx_o_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xee,0x7c] +0xf0,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x64,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xee,0x7c] +0xf7,0x04,0xee,0x7c -# CHECK: v_cmp_gt_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x64,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x64,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xee,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xee,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_gt_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x64,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x64,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xee,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xee,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_gt_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x64,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x64,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xee,0x7c] +0x01,0x05,0xee,0x7c -# CHECK: v_cmp_gt_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x64,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x64,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xee,0x7c] +0xfe,0x05,0xee,0x7c -# CHECK: v_cmp_gt_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x64,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x64,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xef,0x7c] +0x02,0xfc,0xef,0x7c -# CHECK: v_cmp_gt_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x64,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x64,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x64,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x64,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x77,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x64,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x77,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x64,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x77,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x64,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x77,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x64,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x77,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x64,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_o_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x77,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x64,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_o_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x77,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x77,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x64,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x64,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_o_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x77,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x77,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x64,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x64,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_o_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x77,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x77,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x64,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x64,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_o_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x77,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x77,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x64,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x64,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_o_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x77,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x77,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x64,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_o_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x77,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x77,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x64,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x64,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_o_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x77,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x77,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x64,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_o_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x77,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x77,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x64,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_o_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x77,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x77,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x64,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x64,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_o_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x77,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x77,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_gt_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x64,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x64,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_o_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x77,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x77,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_lg_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xca,0x7c] -0x00,0x00,0xca,0x7c +# CHECK: v_cmpx_o_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x77,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x77,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_lg_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xca,0x7c] -0x02,0x00,0xca,0x7c +# CHECK: v_cmpx_o_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x77,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x77,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_lg_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xca,0x7c] -0x64,0x00,0xca,0x7c +# CHECK: v_cmpx_o_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_lg_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xca,0x7c] -0x66,0x00,0xca,0x7c +# CHECK: v_cmpx_o_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_lg_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xca,0x7c] -0x6a,0x00,0xca,0x7c +# CHECK: v_cmpx_o_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x77,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_lg_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xca,0x7c] -0x6c,0x00,0xca,0x7c +# CHECK: v_cmpx_o_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x77,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x77,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xca,0x7c] -0x6e,0x00,0xca,0x7c +# CHECK: v_cmpx_u_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xf0,0x7c] +0x02,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xca,0x7c] -0x7a,0x00,0xca,0x7c +# CHECK: v_cmpx_u_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xf0,0x7c] +0x04,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xca,0x7c] -0x7e,0x00,0xca,0x7c +# CHECK: v_cmpx_u_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xf0,0x7c] +0x64,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xca,0x7c] -0x80,0x00,0xca,0x7c +# CHECK: v_cmpx_u_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xf0,0x7c] +0x66,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xca,0x7c] -0xc1,0x00,0xca,0x7c +# CHECK: v_cmpx_u_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xf0,0x7c] +0x6a,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xca,0x7c] -0xf0,0x00,0xca,0x7c +# CHECK: v_cmpx_u_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xf0,0x7c] +0x6c,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xca,0x7c] -0xf7,0x00,0xca,0x7c +# CHECK: v_cmpx_u_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xf0,0x7c] +0x6e,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xca,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xca,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_u_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xf0,0x7c] +0x7a,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xca,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xca,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_u_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xf0,0x7c] +0x7e,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xca,0x7c] -0x00,0x01,0xca,0x7c +# CHECK: v_cmpx_u_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xf0,0x7c] +0x80,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xca,0x7c] -0xfe,0x01,0xca,0x7c +# CHECK: v_cmpx_u_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xf0,0x7c] +0xc1,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xcb,0x7c] -0x00,0xfc,0xcb,0x7c +# CHECK: v_cmpx_u_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xf0,0x7c] +0xf0,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x65,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xf0,0x7c] +0xf7,0x04,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x65,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x65,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xf0,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xf0,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_lg_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x65,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x65,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xf0,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xf0,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_lg_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x65,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x65,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xf0,0x7c] +0x01,0x05,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x65,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x65,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xf0,0x7c] +0xfe,0x05,0xf0,0x7c -# CHECK: v_cmp_lg_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x65,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x65,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xf1,0x7c] +0x02,0xfc,0xf1,0x7c -# CHECK: v_cmp_lg_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x65,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x65,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x65,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x65,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x78,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x65,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x78,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x65,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x78,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x65,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x78,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x65,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x78,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x65,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_u_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x78,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x65,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_u_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x78,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x78,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x65,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x65,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_u_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x78,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x78,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x65,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x65,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_u_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x78,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x78,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x65,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x65,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_u_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x78,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x78,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x65,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x65,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_u_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x78,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x78,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x65,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_u_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x78,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x78,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x65,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x65,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_u_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x78,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x78,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x65,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_u_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x78,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x78,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x65,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_u_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x78,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x78,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x65,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x65,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_u_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x78,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x78,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_lg_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x65,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x65,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_u_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x78,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x78,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_ge_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xcc,0x7c] -0x00,0x00,0xcc,0x7c +# CHECK: v_cmpx_u_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x78,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x78,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_ge_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xcc,0x7c] -0x02,0x00,0xcc,0x7c +# CHECK: v_cmpx_u_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x78,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x78,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_ge_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xcc,0x7c] -0x64,0x00,0xcc,0x7c +# CHECK: v_cmpx_u_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_ge_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xcc,0x7c] -0x66,0x00,0xcc,0x7c +# CHECK: v_cmpx_u_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_ge_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xcc,0x7c] -0x6a,0x00,0xcc,0x7c +# CHECK: v_cmpx_u_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x78,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_ge_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xcc,0x7c] -0x6c,0x00,0xcc,0x7c +# CHECK: v_cmpx_u_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x78,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x78,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xcc,0x7c] -0x6e,0x00,0xcc,0x7c +# CHECK: v_cmpx_nge_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xf2,0x7c] +0x02,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xcc,0x7c] -0x7a,0x00,0xcc,0x7c +# CHECK: v_cmpx_nge_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xf2,0x7c] +0x04,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xcc,0x7c] -0x7e,0x00,0xcc,0x7c +# CHECK: v_cmpx_nge_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xf2,0x7c] +0x64,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xcc,0x7c] -0x80,0x00,0xcc,0x7c +# CHECK: v_cmpx_nge_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xf2,0x7c] +0x66,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xcc,0x7c] -0xc1,0x00,0xcc,0x7c +# CHECK: v_cmpx_nge_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xf2,0x7c] +0x6a,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xcc,0x7c] -0xf0,0x00,0xcc,0x7c +# CHECK: v_cmpx_nge_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xf2,0x7c] +0x6c,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xcc,0x7c] -0xf7,0x00,0xcc,0x7c +# CHECK: v_cmpx_nge_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xf2,0x7c] +0x6e,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xcc,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xcc,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_nge_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xf2,0x7c] +0x7a,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xcc,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xcc,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_nge_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xf2,0x7c] +0x7e,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xcc,0x7c] -0x00,0x01,0xcc,0x7c +# CHECK: v_cmpx_nge_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xf2,0x7c] +0x80,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xcc,0x7c] -0xfe,0x01,0xcc,0x7c +# CHECK: v_cmpx_nge_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xf2,0x7c] +0xc1,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xcd,0x7c] -0x00,0xfc,0xcd,0x7c +# CHECK: v_cmpx_nge_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xf2,0x7c] +0xf0,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x66,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xf2,0x7c] +0xf7,0x04,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x66,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x66,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xf2,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xf2,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ge_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x66,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x66,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xf2,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xf2,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ge_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x66,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x66,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xf2,0x7c] +0x01,0x05,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x66,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x66,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xf2,0x7c] +0xfe,0x05,0xf2,0x7c -# CHECK: v_cmp_ge_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x66,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x66,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xf3,0x7c] +0x02,0xfc,0xf3,0x7c -# CHECK: v_cmp_ge_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x66,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x66,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x66,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x66,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x79,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x66,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x79,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x66,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x79,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x66,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x79,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x66,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x79,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x66,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x79,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x66,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x79,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x79,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x66,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x66,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x79,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x79,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x66,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x66,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x79,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x79,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x66,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x66,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x79,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x79,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x66,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x66,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x79,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x79,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x66,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x79,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x79,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x66,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x66,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x79,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x79,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x66,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x79,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x79,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x66,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x79,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x79,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x66,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x66,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x79,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x79,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_ge_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x66,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x66,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nge_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x79,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x79,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_o_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xce,0x7c] -0x00,0x00,0xce,0x7c +# CHECK: v_cmpx_nge_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x79,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x79,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_o_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xce,0x7c] -0x02,0x00,0xce,0x7c +# CHECK: v_cmpx_nge_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x79,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x79,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_o_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xce,0x7c] -0x64,0x00,0xce,0x7c +# CHECK: v_cmpx_nge_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_o_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xce,0x7c] -0x66,0x00,0xce,0x7c +# CHECK: v_cmpx_nge_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_o_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xce,0x7c] -0x6a,0x00,0xce,0x7c +# CHECK: v_cmpx_nge_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x79,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_o_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xce,0x7c] -0x6c,0x00,0xce,0x7c +# CHECK: v_cmpx_nge_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x79,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x79,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xce,0x7c] -0x6e,0x00,0xce,0x7c +# CHECK: v_cmpx_nlg_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xf4,0x7c] +0x02,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xce,0x7c] -0x7a,0x00,0xce,0x7c +# CHECK: v_cmpx_nlg_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xf4,0x7c] +0x04,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xce,0x7c] -0x7e,0x00,0xce,0x7c +# CHECK: v_cmpx_nlg_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xf4,0x7c] +0x64,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xce,0x7c] -0x80,0x00,0xce,0x7c +# CHECK: v_cmpx_nlg_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xf4,0x7c] +0x66,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xce,0x7c] -0xc1,0x00,0xce,0x7c +# CHECK: v_cmpx_nlg_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xf4,0x7c] +0x6a,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xce,0x7c] -0xf0,0x00,0xce,0x7c +# CHECK: v_cmpx_nlg_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xf4,0x7c] +0x6c,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xce,0x7c] -0xf7,0x00,0xce,0x7c +# CHECK: v_cmpx_nlg_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xf4,0x7c] +0x6e,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xce,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xce,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_nlg_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xf4,0x7c] +0x7a,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xce,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xce,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_nlg_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xf4,0x7c] +0x7e,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xce,0x7c] -0x00,0x01,0xce,0x7c +# CHECK: v_cmpx_nlg_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xf4,0x7c] +0x80,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xce,0x7c] -0xfe,0x01,0xce,0x7c +# CHECK: v_cmpx_nlg_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xf4,0x7c] +0xc1,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xcf,0x7c] -0x00,0xfc,0xcf,0x7c +# CHECK: v_cmpx_nlg_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xf4,0x7c] +0xf0,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x67,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xf4,0x7c] +0xf7,0x04,0xf4,0x7c -# CHECK: v_cmp_o_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x67,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x67,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xf4,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xf4,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_o_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x67,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x67,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xf4,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xf4,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_o_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x67,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x67,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xf4,0x7c] +0x01,0x05,0xf4,0x7c -# CHECK: v_cmp_o_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x67,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x67,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xf4,0x7c] +0xfe,0x05,0xf4,0x7c -# CHECK: v_cmp_o_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x67,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x67,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xf5,0x7c] +0x02,0xfc,0xf5,0x7c -# CHECK: v_cmp_o_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x67,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x67,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x67,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x67,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x67,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x67,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x67,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x67,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x67,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x67,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x67,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x67,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x7a,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x7a,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x67,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x67,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x7a,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x7a,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x67,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x67,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x7a,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x7a,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x67,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x67,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x7a,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x7a,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x67,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x7a,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x7a,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x67,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x67,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x7a,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x7a,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x67,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x7a,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x7a,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x67,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x7a,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x7a,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x67,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x67,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x7a,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x7a,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_o_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x67,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x67,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x7a,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x7a,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_u_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xd0,0x7c] -0x00,0x00,0xd0,0x7c +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x7a,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x7a,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_u_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xd0,0x7c] -0x02,0x00,0xd0,0x7c +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x7a,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x7a,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_u_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xd0,0x7c] -0x64,0x00,0xd0,0x7c +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_u_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xd0,0x7c] -0x66,0x00,0xd0,0x7c +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_u_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xd0,0x7c] -0x6a,0x00,0xd0,0x7c +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x7a,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_u_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xd0,0x7c] -0x6c,0x00,0xd0,0x7c +# CHECK: v_cmpx_nlg_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x7a,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x7a,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xd0,0x7c] -0x6e,0x00,0xd0,0x7c +# CHECK: v_cmpx_ngt_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xf6,0x7c] +0x02,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xd0,0x7c] -0x7a,0x00,0xd0,0x7c +# CHECK: v_cmpx_ngt_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xf6,0x7c] +0x04,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xd0,0x7c] -0x7e,0x00,0xd0,0x7c +# CHECK: v_cmpx_ngt_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xf6,0x7c] +0x64,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xd0,0x7c] -0x80,0x00,0xd0,0x7c +# CHECK: v_cmpx_ngt_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xf6,0x7c] +0x66,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xd0,0x7c] -0xc1,0x00,0xd0,0x7c +# CHECK: v_cmpx_ngt_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xf6,0x7c] +0x6a,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xd0,0x7c] -0xf0,0x00,0xd0,0x7c +# CHECK: v_cmpx_ngt_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xf6,0x7c] +0x6c,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xd0,0x7c] -0xf7,0x00,0xd0,0x7c +# CHECK: v_cmpx_ngt_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xf6,0x7c] +0x6e,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xd0,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xd0,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ngt_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xf6,0x7c] +0x7a,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xd0,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xd0,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ngt_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xf6,0x7c] +0x7e,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xd0,0x7c] -0x00,0x01,0xd0,0x7c +# CHECK: v_cmpx_ngt_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xf6,0x7c] +0x80,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xd0,0x7c] -0xfe,0x01,0xd0,0x7c +# CHECK: v_cmpx_ngt_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xf6,0x7c] +0xc1,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xd1,0x7c] -0x00,0xfc,0xd1,0x7c +# CHECK: v_cmpx_ngt_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xf6,0x7c] +0xf0,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x68,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xf6,0x7c] +0xf7,0x04,0xf6,0x7c -# CHECK: v_cmp_u_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x68,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x68,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xf6,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xf6,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_u_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x68,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x68,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xf6,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xf6,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_u_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x68,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x68,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xf6,0x7c] +0x01,0x05,0xf6,0x7c -# CHECK: v_cmp_u_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x68,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x68,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xf6,0x7c] +0xfe,0x05,0xf6,0x7c -# CHECK: v_cmp_u_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x68,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x68,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xf7,0x7c] +0x02,0xfc,0xf7,0x7c -# CHECK: v_cmp_u_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x68,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x68,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x68,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x68,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x68,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x68,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x68,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x68,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x68,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x68,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x68,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x68,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x7b,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x7b,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x68,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x68,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x7b,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x7b,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x68,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x68,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x7b,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x7b,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x68,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x68,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x7b,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x7b,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x68,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x7b,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x7b,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x68,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x68,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x7b,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x7b,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x68,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x7b,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x7b,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x68,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x7b,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x7b,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x68,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x68,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x7b,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x7b,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_u_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x68,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x68,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x7b,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x7b,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_nge_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xd2,0x7c] -0x00,0x00,0xd2,0x7c +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x7b,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x7b,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_nge_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xd2,0x7c] -0x02,0x00,0xd2,0x7c +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x7b,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x7b,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_nge_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xd2,0x7c] -0x64,0x00,0xd2,0x7c +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_nge_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xd2,0x7c] -0x66,0x00,0xd2,0x7c +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_nge_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xd2,0x7c] -0x6a,0x00,0xd2,0x7c +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x7b,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_nge_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xd2,0x7c] -0x6c,0x00,0xd2,0x7c +# CHECK: v_cmpx_ngt_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x7b,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x7b,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xd2,0x7c] -0x6e,0x00,0xd2,0x7c +# CHECK: v_cmpx_nle_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xf8,0x7c] +0x02,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xd2,0x7c] -0x7a,0x00,0xd2,0x7c +# CHECK: v_cmpx_nle_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xf8,0x7c] +0x04,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xd2,0x7c] -0x7e,0x00,0xd2,0x7c +# CHECK: v_cmpx_nle_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xf8,0x7c] +0x64,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xd2,0x7c] -0x80,0x00,0xd2,0x7c +# CHECK: v_cmpx_nle_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xf8,0x7c] +0x66,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xd2,0x7c] -0xc1,0x00,0xd2,0x7c +# CHECK: v_cmpx_nle_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xf8,0x7c] +0x6a,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xd2,0x7c] -0xf0,0x00,0xd2,0x7c +# CHECK: v_cmpx_nle_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xf8,0x7c] +0x6c,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xd2,0x7c] -0xf7,0x00,0xd2,0x7c +# CHECK: v_cmpx_nle_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xf8,0x7c] +0x6e,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xd2,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xd2,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_nle_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xf8,0x7c] +0x7a,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xd2,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xd2,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_nle_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xf8,0x7c] +0x7e,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xd2,0x7c] -0x00,0x01,0xd2,0x7c +# CHECK: v_cmpx_nle_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xf8,0x7c] +0x80,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xd2,0x7c] -0xfe,0x01,0xd2,0x7c +# CHECK: v_cmpx_nle_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xf8,0x7c] +0xc1,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xd3,0x7c] -0x00,0xfc,0xd3,0x7c +# CHECK: v_cmpx_nle_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xf8,0x7c] +0xf0,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x69,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xf8,0x7c] +0xf7,0x04,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x69,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x69,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xf8,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xf8,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_nge_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x69,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x69,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xf8,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xf8,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_nge_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x69,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x69,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xf8,0x7c] +0x01,0x05,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x69,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x69,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xf8,0x7c] +0xfe,0x05,0xf8,0x7c -# CHECK: v_cmp_nge_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x69,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x69,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xf9,0x7c] +0x02,0xfc,0xf9,0x7c -# CHECK: v_cmp_nge_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x69,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x69,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x69,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x69,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x69,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x69,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x69,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x69,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x69,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x69,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x69,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x69,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x7c,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x7c,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x69,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x69,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x7c,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x7c,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x69,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x69,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x7c,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x7c,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x69,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x69,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x7c,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x7c,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x69,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x7c,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x7c,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x69,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x69,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x7c,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x7c,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x69,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x7c,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x7c,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x69,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x7c,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x7c,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x69,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x69,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x7c,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x7c,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_nge_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x69,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x69,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nle_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x7c,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x7c,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_nlg_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xd4,0x7c] -0x00,0x00,0xd4,0x7c +# CHECK: v_cmpx_nle_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x7c,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x7c,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_nlg_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xd4,0x7c] -0x02,0x00,0xd4,0x7c +# CHECK: v_cmpx_nle_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x7c,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x7c,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_nlg_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xd4,0x7c] -0x64,0x00,0xd4,0x7c +# CHECK: v_cmpx_nle_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_nlg_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xd4,0x7c] -0x66,0x00,0xd4,0x7c +# CHECK: v_cmpx_nle_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_nlg_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xd4,0x7c] -0x6a,0x00,0xd4,0x7c +# CHECK: v_cmpx_nle_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x7c,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_nlg_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xd4,0x7c] -0x6c,0x00,0xd4,0x7c +# CHECK: v_cmpx_nle_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x7c,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x7c,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xd4,0x7c] -0x6e,0x00,0xd4,0x7c +# CHECK: v_cmpx_neq_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xfa,0x7c] +0x02,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xd4,0x7c] -0x7a,0x00,0xd4,0x7c +# CHECK: v_cmpx_neq_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xfa,0x7c] +0x04,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xd4,0x7c] -0x7e,0x00,0xd4,0x7c +# CHECK: v_cmpx_neq_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xfa,0x7c] +0x64,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xd4,0x7c] -0x80,0x00,0xd4,0x7c +# CHECK: v_cmpx_neq_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xfa,0x7c] +0x66,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xd4,0x7c] -0xc1,0x00,0xd4,0x7c +# CHECK: v_cmpx_neq_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xfa,0x7c] +0x6a,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xd4,0x7c] -0xf0,0x00,0xd4,0x7c +# CHECK: v_cmpx_neq_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xfa,0x7c] +0x6c,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xd4,0x7c] -0xf7,0x00,0xd4,0x7c +# CHECK: v_cmpx_neq_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xfa,0x7c] +0x6e,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xd4,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xd4,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_neq_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xfa,0x7c] +0x7a,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xd4,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xd4,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_neq_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xfa,0x7c] +0x7e,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xd4,0x7c] -0x00,0x01,0xd4,0x7c +# CHECK: v_cmpx_neq_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xfa,0x7c] +0x80,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xd4,0x7c] -0xfe,0x01,0xd4,0x7c +# CHECK: v_cmpx_neq_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xfa,0x7c] +0xc1,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xd5,0x7c] -0x00,0xfc,0xd5,0x7c +# CHECK: v_cmpx_neq_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xfa,0x7c] +0xf0,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xfa,0x7c] +0xf7,0x04,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xfa,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xfa,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_nlg_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xfa,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xfa,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_nlg_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xfa,0x7c] +0x01,0x05,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xfa,0x7c] +0xfe,0x05,0xfa,0x7c -# CHECK: v_cmp_nlg_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xfb,0x7c] +0x02,0xfc,0xfb,0x7c -# CHECK: v_cmp_nlg_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x6a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6a,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x6a,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x6a,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x6a,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x7d,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x7d,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x6a,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x7d,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x7d,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x6a,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x7d,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x7d,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x6a,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x7d,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x7d,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x6a,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x7d,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x7d,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x6a,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x7d,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x7d,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x6a,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x7d,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x7d,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x6a,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x7d,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x7d,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6a,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x6a,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x7d,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x7d,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_nlg_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x6a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x6a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_neq_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x7d,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x7d,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_ngt_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xd6,0x7c] -0x00,0x00,0xd6,0x7c +# CHECK: v_cmpx_neq_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x7d,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x7d,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_ngt_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xd6,0x7c] -0x02,0x00,0xd6,0x7c +# CHECK: v_cmpx_neq_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x7d,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x7d,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_ngt_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xd6,0x7c] -0x64,0x00,0xd6,0x7c +# CHECK: v_cmpx_neq_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_ngt_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xd6,0x7c] -0x66,0x00,0xd6,0x7c +# CHECK: v_cmpx_neq_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_ngt_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xd6,0x7c] -0x6a,0x00,0xd6,0x7c +# CHECK: v_cmpx_neq_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x7d,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_ngt_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xd6,0x7c] -0x6c,0x00,0xd6,0x7c +# CHECK: v_cmpx_neq_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x7d,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x7d,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xd6,0x7c] -0x6e,0x00,0xd6,0x7c +# CHECK: v_cmpx_nlt_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xfc,0x7c] +0x02,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xd6,0x7c] -0x7a,0x00,0xd6,0x7c +# CHECK: v_cmpx_nlt_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xfc,0x7c] +0x04,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xd6,0x7c] -0x7e,0x00,0xd6,0x7c +# CHECK: v_cmpx_nlt_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xfc,0x7c] +0x64,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xd6,0x7c] -0x80,0x00,0xd6,0x7c +# CHECK: v_cmpx_nlt_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xfc,0x7c] +0x66,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xd6,0x7c] -0xc1,0x00,0xd6,0x7c +# CHECK: v_cmpx_nlt_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xfc,0x7c] +0x6a,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xd6,0x7c] -0xf0,0x00,0xd6,0x7c +# CHECK: v_cmpx_nlt_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xfc,0x7c] +0x6c,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xd6,0x7c] -0xf7,0x00,0xd6,0x7c +# CHECK: v_cmpx_nlt_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xfc,0x7c] +0x6e,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xd6,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xd6,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_nlt_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xfc,0x7c] +0x7a,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xd6,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xd6,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_nlt_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xfc,0x7c] +0x7e,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xd6,0x7c] -0x00,0x01,0xd6,0x7c +# CHECK: v_cmpx_nlt_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xfc,0x7c] +0x80,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xd6,0x7c] -0xfe,0x01,0xd6,0x7c +# CHECK: v_cmpx_nlt_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xfc,0x7c] +0xc1,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xd7,0x7c] -0x00,0xfc,0xd7,0x7c +# CHECK: v_cmpx_nlt_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xfc,0x7c] +0xf0,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xfc,0x7c] +0xf7,0x04,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xfc,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xfc,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ngt_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xfc,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xfc,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ngt_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xfc,0x7c] +0x01,0x05,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xfc,0x7c] +0xfe,0x05,0xfc,0x7c -# CHECK: v_cmp_ngt_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xfd,0x7c] +0x02,0xfc,0xfd,0x7c -# CHECK: v_cmp_ngt_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x6b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6b,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x6b,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x6b,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x6b,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x7e,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x7e,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x6b,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x7e,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x7e,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x6b,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x7e,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x7e,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x6b,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x7e,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x7e,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x6b,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x7e,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x7e,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x6b,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x7e,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x7e,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x6b,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x7e,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x7e,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x6b,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x7e,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x7e,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6b,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x6b,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x7e,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x7e,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_ngt_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x6b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x6b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x7e,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x7e,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_nle_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xd8,0x7c] -0x00,0x00,0xd8,0x7c +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x7e,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x7e,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_nle_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xd8,0x7c] -0x02,0x00,0xd8,0x7c +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x7e,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x7e,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_nle_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xd8,0x7c] -0x64,0x00,0xd8,0x7c +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_nle_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xd8,0x7c] -0x66,0x00,0xd8,0x7c +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_nle_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xd8,0x7c] -0x6a,0x00,0xd8,0x7c +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x7e,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_nle_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xd8,0x7c] -0x6c,0x00,0xd8,0x7c +# CHECK: v_cmpx_nlt_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x7e,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x7e,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xd8,0x7c] -0x6e,0x00,0xd8,0x7c +# CHECK: v_cmpx_tru_f64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xfe,0x7c] +0x02,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xd8,0x7c] -0x7a,0x00,0xd8,0x7c +# CHECK: v_cmpx_tru_f64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xfe,0x7c] +0x04,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xd8,0x7c] -0x7e,0x00,0xd8,0x7c +# CHECK: v_cmpx_tru_f64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xfe,0x7c] +0x64,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xd8,0x7c] -0x80,0x00,0xd8,0x7c +# CHECK: v_cmpx_tru_f64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xfe,0x7c] +0x66,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xd8,0x7c] -0xc1,0x00,0xd8,0x7c +# CHECK: v_cmpx_tru_f64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xfe,0x7c] +0x6a,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xd8,0x7c] -0xf0,0x00,0xd8,0x7c +# CHECK: v_cmpx_tru_f64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xfe,0x7c] +0x6c,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xd8,0x7c] -0xf7,0x00,0xd8,0x7c +# CHECK: v_cmpx_tru_f64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xfe,0x7c] +0x6e,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xd8,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xd8,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_tru_f64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xfe,0x7c] +0x7a,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xd8,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xd8,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_tru_f64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xfe,0x7c] +0x7e,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xd8,0x7c] -0x00,0x01,0xd8,0x7c +# CHECK: v_cmpx_tru_f64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xfe,0x7c] +0x80,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xd8,0x7c] -0xfe,0x01,0xd8,0x7c +# CHECK: v_cmpx_tru_f64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xfe,0x7c] +0xc1,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xd9,0x7c] -0x00,0xfc,0xd9,0x7c +# CHECK: v_cmpx_tru_f64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xfe,0x7c] +0xf0,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xfe,0x7c] +0xf7,0x04,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xfe,0x7c,0x56,0x34,0x12,0xaf] +0xff,0x04,0xfe,0x7c,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_nle_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xfe,0x7c,0x73,0x72,0x71,0x3f] +0xff,0x04,0xfe,0x7c,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_nle_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xfe,0x7c] +0x01,0x05,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xfe,0x7c] +0xfe,0x05,0xfe,0x7c -# CHECK: v_cmp_nle_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xff,0x7c] +0x02,0xfc,0xff,0x7c -# CHECK: v_cmp_nle_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x6c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6c,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x6c,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x6c,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x6c,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0x7f,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0x7f,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x6c,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0x7f,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0x7f,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x6c,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0x7f,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0x7f,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x6c,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0x7f,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0x7f,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x6c,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0x7f,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0x7f,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x6c,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0x7f,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0x7f,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x6c,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0x7f,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0x7f,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x6c,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0x7f,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0x7f,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6c,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x6c,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0x7f,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0x7f,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_nle_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x6c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x6c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_tru_f64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0x7f,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0x7f,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_neq_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xda,0x7c] -0x00,0x00,0xda,0x7c +# CHECK: v_cmpx_tru_f64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0x7f,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0x7f,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_neq_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xda,0x7c] -0x02,0x00,0xda,0x7c +# CHECK: v_cmpx_tru_f64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0x7f,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0x7f,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_neq_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xda,0x7c] -0x64,0x00,0xda,0x7c +# CHECK: v_cmpx_tru_f64_e64 s[10:11], -s[4:5], s[4:5] ; encoding: [0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x20] +0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x20 -# CHECK: v_cmp_neq_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xda,0x7c] -0x66,0x00,0xda,0x7c +# CHECK: v_cmpx_tru_f64_e64 s[10:11], s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x40] +0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x40 -# CHECK: v_cmp_neq_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xda,0x7c] -0x6a,0x00,0xda,0x7c +# CHECK: v_cmpx_tru_f64_e64 s[10:11], -s[4:5], -s[4:5] ; encoding: [0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x60] +0x0a,0x00,0x7f,0xd0,0x04,0x08,0x00,0x60 -# CHECK: v_cmp_neq_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xda,0x7c] -0x6c,0x00,0xda,0x7c +# CHECK: v_cmpx_tru_f64_e64 s[10:11], s[4:5], s[4:5] clamp ; encoding: [0x0a,0x80,0x7f,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x80,0x7f,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_neq_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xda,0x7c] -0x6e,0x00,0xda,0x7c +# CHECK: v_cmp_f_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x40,0x7d] +0x01,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xda,0x7c] -0x7a,0x00,0xda,0x7c +# CHECK: v_cmp_f_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x40,0x7d] +0x65,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xda,0x7c] -0x7e,0x00,0xda,0x7c +# CHECK: v_cmp_f_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x40,0x7d] +0x66,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xda,0x7c] -0x80,0x00,0xda,0x7c +# CHECK: v_cmp_f_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x40,0x7d] +0x67,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xda,0x7c] -0xc1,0x00,0xda,0x7c +# CHECK: v_cmp_f_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x40,0x7d] +0x6a,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xda,0x7c] -0xf0,0x00,0xda,0x7c +# CHECK: v_cmp_f_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x40,0x7d] +0x6b,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xda,0x7c] -0xf7,0x00,0xda,0x7c +# CHECK: v_cmp_f_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x40,0x7d] +0x6c,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xda,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xda,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_f_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x40,0x7d] +0x6d,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xda,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xda,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_f_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x40,0x7d] +0x6e,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xda,0x7c] -0x00,0x01,0xda,0x7c +# CHECK: v_cmp_f_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x40,0x7d] +0x6f,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xda,0x7c] -0xfe,0x01,0xda,0x7c +# CHECK: v_cmp_f_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x40,0x7d] +0x7b,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xdb,0x7c] -0x00,0xfc,0xdb,0x7c +# CHECK: v_cmp_f_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x40,0x7d] +0x7c,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x40,0x7d] +0x7e,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x40,0x7d] +0x7f,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x40,0x7d] +0x80,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x40,0x7d] +0xc1,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x40,0x7d] +0xf0,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x40,0x7d] +0xf7,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x40,0x7d] +0xfd,0x04,0x40,0x7d -# CHECK: v_cmp_neq_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x6d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x40,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x40,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x40,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x40,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x40,0x7d] +0x01,0x05,0x40,0x7d -# CHECK: v_cmp_neq_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x40,0x7d] +0xff,0x05,0x40,0x7d -# CHECK: v_cmp_neq_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6d,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x41,0x7d] +0x01,0xfe,0x41,0x7d -# CHECK: v_cmp_neq_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x6d,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x6d,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_f_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x6d,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_f_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x6d,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_f_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x6d,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_f_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x6d,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_f_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x6d,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_f_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x6d,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_f_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xa0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x6d,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_f_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xa0,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x6d,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_f_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xa0,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6d,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x6d,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_f_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xa0,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_neq_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x6d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x6d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xa0,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xdc,0x7c] -0x00,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xa0,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xdc,0x7c] -0x02,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xdc,0x7c] -0x64,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xdc,0x7c] -0x66,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xdc,0x7c] -0x6a,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xdc,0x7c] -0x6c,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xdc,0x7c] -0x6e,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xdc,0x7c] -0x7a,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xdc,0x7c] -0x7e,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xdc,0x7c] -0x80,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xdc,0x7c] -0xc1,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xdc,0x7c] -0xf0,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xdc,0x7c] -0xf7,0x00,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xdc,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xdc,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xdc,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xdc,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xdc,0x7c] -0x00,0x01,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xdc,0x7c] -0xfe,0x01,0xdc,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_nlt_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xdd,0x7c] -0x00,0xfc,0xdd,0x7c +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_nlt_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_nlt_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_nlt_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xa0,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xa0,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_nlt_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x42,0x7d] +0x01,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x42,0x7d] +0x65,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x42,0x7d] +0x66,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x42,0x7d] +0x67,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x6e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x42,0x7d] +0x6a,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x42,0x7d] +0x6b,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x42,0x7d] +0x6c,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x42,0x7d] +0x6d,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6e,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x42,0x7d] +0x6e,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x6e,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x42,0x7d] +0x6f,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x6e,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x42,0x7d] +0x7b,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x6e,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x42,0x7d] +0x7c,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x6e,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x42,0x7d] +0x7e,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x6e,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x42,0x7d] +0x7f,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x6e,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x42,0x7d] +0x80,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x6e,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x42,0x7d] +0xc1,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x6e,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x42,0x7d] +0xf0,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x6e,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_lt_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x42,0x7d] +0xf7,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x6e,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_lt_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x42,0x7d] +0xfd,0x04,0x42,0x7d -# CHECK: v_cmp_nlt_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6e,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x6e,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_lt_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x42,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x42,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_nlt_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x6e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x6e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x42,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x42,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xde,0x7c] -0x00,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x42,0x7d] +0x01,0x05,0x42,0x7d -# CHECK: v_cmp_tru_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xde,0x7c] -0x02,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x42,0x7d] +0xff,0x05,0x42,0x7d -# CHECK: v_cmp_tru_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xde,0x7c] -0x64,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x43,0x7d] +0x01,0xfe,0x43,0x7d -# CHECK: v_cmp_tru_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xde,0x7c] -0x66,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xde,0x7c] -0x6a,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xde,0x7c] -0x6c,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xde,0x7c] -0x6e,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xde,0x7c] -0x7a,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xde,0x7c] -0x7e,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xde,0x7c] -0x80,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xde,0x7c] -0xc1,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xa1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xde,0x7c] -0xf0,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xa1,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xde,0x7c] -0xf7,0x00,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xa1,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xde,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xde,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_lt_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xa1,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xde,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xde,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_lt_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xa1,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xde,0x7c] -0x00,0x01,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xa1,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xde,0x7c] -0xfe,0x01,0xde,0x7c +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_tru_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xdf,0x7c] -0x00,0xfc,0xdf,0x7c +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x6f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x6f,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x6f,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x6f,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x6f,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x6f,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x6f,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x6f,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lt_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xa1,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xa1,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_tru_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x6f,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x44,0x7d] +0x01,0x04,0x44,0x7d -# CHECK: v_cmp_tru_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x6f,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_eq_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x44,0x7d] +0x65,0x04,0x44,0x7d -# CHECK: v_cmp_tru_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x6f,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_eq_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x44,0x7d] +0x66,0x04,0x44,0x7d -# CHECK: v_cmp_tru_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x6f,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_eq_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x44,0x7d] +0x67,0x04,0x44,0x7d -# CHECK: v_cmp_tru_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x6f,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x6f,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_eq_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x44,0x7d] +0x6a,0x04,0x44,0x7d -# CHECK: v_cmp_tru_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x6f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x6f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x44,0x7d] +0x6b,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe0,0x7c] -0x00,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x44,0x7d] +0x6c,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xe0,0x7c] -0x02,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x44,0x7d] +0x6d,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xe0,0x7c] -0x64,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x44,0x7d] +0x6e,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xe0,0x7c] -0x66,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x44,0x7d] +0x6f,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xe0,0x7c] -0x6a,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x44,0x7d] +0x7b,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xe0,0x7c] -0x6c,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x44,0x7d] +0x7c,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xe0,0x7c] -0x6e,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x44,0x7d] +0x7e,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xe0,0x7c] -0x7a,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x44,0x7d] +0x7f,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xe0,0x7c] -0x7e,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x44,0x7d] +0x80,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xe0,0x7c] -0x80,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x44,0x7d] +0xc1,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xe0,0x7c] -0xc1,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x44,0x7d] +0xf0,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xe0,0x7c] -0xf0,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x44,0x7d] +0xf7,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xe0,0x7c] -0xf7,0x00,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x44,0x7d] +0xfd,0x04,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xe0,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xe0,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_eq_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x44,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x44,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_f_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xe0,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xe0,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_eq_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x44,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x44,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_f_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xe0,0x7c] -0x00,0x01,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x44,0x7d] +0x01,0x05,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xe0,0x7c] -0xfe,0x01,0xe0,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x44,0x7d] +0xff,0x05,0x44,0x7d -# CHECK: v_cmpx_f_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xe1,0x7c] -0x00,0xfc,0xe1,0x7c +# CHECK: v_cmp_eq_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x45,0x7d] +0x01,0xfe,0x45,0x7d -# CHECK: v_cmpx_f_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x70,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x70,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x70,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x70,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x70,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x70,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x70,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x70,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x70,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x70,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x70,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x70,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x70,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x70,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x70,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xa2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x70,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xa2,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x70,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xa2,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x70,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xa2,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x70,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xa2,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x70,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xa2,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x70,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x70,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x70,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x70,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x70,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x70,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x70,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x70,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x70,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x70,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x70,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x70,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x70,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x70,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x70,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x70,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_f_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x70,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x70,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe2,0x7c] -0x00,0x00,0xe2,0x7c +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xe2,0x7c] -0x02,0x00,0xe2,0x7c +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xe2,0x7c] -0x64,0x00,0xe2,0x7c +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_lt_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xe2,0x7c] -0x66,0x00,0xe2,0x7c +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_lt_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xe2,0x7c] -0x6a,0x00,0xe2,0x7c +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_lt_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xe2,0x7c] -0x6c,0x00,0xe2,0x7c +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_lt_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xe2,0x7c] -0x6e,0x00,0xe2,0x7c +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_lt_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xe2,0x7c] -0x7a,0x00,0xe2,0x7c +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_lt_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xe2,0x7c] -0x7e,0x00,0xe2,0x7c +# CHECK: v_cmp_eq_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xa2,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xa2,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_lt_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xe2,0x7c] -0x80,0x00,0xe2,0x7c +# CHECK: v_cmp_le_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x46,0x7d] +0x01,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xe2,0x7c] -0xc1,0x00,0xe2,0x7c +# CHECK: v_cmp_le_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x46,0x7d] +0x65,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xe2,0x7c] -0xf0,0x00,0xe2,0x7c +# CHECK: v_cmp_le_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x46,0x7d] +0x66,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xe2,0x7c] -0xf7,0x00,0xe2,0x7c +# CHECK: v_cmp_le_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x46,0x7d] +0x67,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xe2,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xe2,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_le_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x46,0x7d] +0x6a,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xe2,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xe2,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_le_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x46,0x7d] +0x6b,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xe2,0x7c] -0x00,0x01,0xe2,0x7c +# CHECK: v_cmp_le_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x46,0x7d] +0x6c,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xe2,0x7c] -0xfe,0x01,0xe2,0x7c +# CHECK: v_cmp_le_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x46,0x7d] +0x6d,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xe3,0x7c] -0x00,0xfc,0xe3,0x7c +# CHECK: v_cmp_le_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x46,0x7d] +0x6e,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x71,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x46,0x7d] +0x6f,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x71,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x71,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x46,0x7d] +0x7b,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x71,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x71,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x46,0x7d] +0x7c,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x71,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x71,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x46,0x7d] +0x7e,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x71,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x71,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x46,0x7d] +0x7f,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x71,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x71,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x46,0x7d] +0x80,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x71,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x71,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x46,0x7d] +0xc1,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x71,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x71,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x46,0x7d] +0xf0,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x71,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x46,0x7d] +0xf7,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x71,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x46,0x7d] +0xfd,0x04,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x71,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x46,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x46,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x71,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x46,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x46,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x71,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x46,0x7d] +0x01,0x05,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x71,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x46,0x7d] +0xff,0x05,0x46,0x7d -# CHECK: v_cmpx_lt_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x71,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x71,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x47,0x7d] +0x01,0xfe,0x47,0x7d -# CHECK: v_cmpx_lt_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x71,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x71,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x71,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x71,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x71,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x71,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x71,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x71,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x71,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_le_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x71,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_le_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x71,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_le_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x71,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x71,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_le_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xa3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x71,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x71,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xa3,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe4,0x7c] -0x00,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xa3,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xe4,0x7c] -0x02,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xa3,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xe4,0x7c] -0x64,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xa3,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xe4,0x7c] -0x66,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xa3,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xe4,0x7c] -0x6a,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xe4,0x7c] -0x6c,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xe4,0x7c] -0x6e,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xe4,0x7c] -0x7a,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xe4,0x7c] -0x7e,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xe4,0x7c] -0x80,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xe4,0x7c] -0xc1,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xe4,0x7c] -0xf0,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xe4,0x7c] -0xf7,0x00,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xe4,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xe4,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xe4,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xe4,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xe4,0x7c] -0x00,0x01,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xe4,0x7c] -0xfe,0x01,0xe4,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_eq_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xe5,0x7c] -0x00,0xfc,0xe5,0x7c +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_eq_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x72,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_eq_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x72,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x72,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_eq_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x72,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x72,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_eq_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x72,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x72,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_eq_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x72,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x72,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_eq_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x72,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x72,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xa3,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xa3,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_eq_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x72,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x72,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x48,0x7d] +0x01,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x72,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x72,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x48,0x7d] +0x65,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x72,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x48,0x7d] +0x66,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x72,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x48,0x7d] +0x67,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x72,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x48,0x7d] +0x6a,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x72,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x48,0x7d] +0x6b,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x72,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x48,0x7d] +0x6c,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x72,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x48,0x7d] +0x6d,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x72,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x72,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x48,0x7d] +0x6e,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x72,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x72,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x48,0x7d] +0x6f,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x72,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x72,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x48,0x7d] +0x7b,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x72,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x72,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x48,0x7d] +0x7c,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x72,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x48,0x7d] +0x7e,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x72,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x72,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x48,0x7d] +0x7f,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x72,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_gt_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x48,0x7d] +0x80,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x72,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_gt_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x48,0x7d] +0xc1,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x72,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x72,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_gt_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x48,0x7d] +0xf0,0x04,0x48,0x7d -# CHECK: v_cmpx_eq_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x72,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x72,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x48,0x7d] +0xf7,0x04,0x48,0x7d -# CHECK: v_cmpx_le_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe6,0x7c] -0x00,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x48,0x7d] +0xfd,0x04,0x48,0x7d -# CHECK: v_cmpx_le_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xe6,0x7c] -0x02,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x48,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x48,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xe6,0x7c] -0x64,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x48,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x48,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xe6,0x7c] -0x66,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x48,0x7d] +0x01,0x05,0x48,0x7d -# CHECK: v_cmpx_le_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xe6,0x7c] -0x6a,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x48,0x7d] +0xff,0x05,0x48,0x7d -# CHECK: v_cmpx_le_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xe6,0x7c] -0x6c,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x49,0x7d] +0x01,0xfe,0x49,0x7d -# CHECK: v_cmpx_le_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xe6,0x7c] -0x6e,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xe6,0x7c] -0x7a,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xe6,0x7c] -0x7e,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xe6,0x7c] -0x80,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xe6,0x7c] -0xc1,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xe6,0x7c] -0xf0,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xe6,0x7c] -0xf7,0x00,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xe6,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xe6,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_gt_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xa4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xe6,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xe6,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_gt_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xa4,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xe6,0x7c] -0x00,0x01,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xa4,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xe6,0x7c] -0xfe,0x01,0xe6,0x7c +# CHECK: v_cmp_gt_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xa4,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_le_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xe7,0x7c] -0x00,0xfc,0xe7,0x7c +# CHECK: v_cmp_gt_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xa4,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x73,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xa4,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x73,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x73,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x73,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x73,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x73,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x73,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x73,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x73,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x73,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x73,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x73,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x73,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x73,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x73,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x73,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x73,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x73,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x73,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x73,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x73,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x73,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x73,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x73,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x73,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x73,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x73,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x73,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x73,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x73,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x73,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x73,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x73,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_gt_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xa4,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xa4,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_le_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x73,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ne_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x4a,0x7d] +0x01,0x04,0x4a,0x7d -# CHECK: v_cmpx_le_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x73,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x73,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_ne_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x4a,0x7d] +0x65,0x04,0x4a,0x7d -# CHECK: v_cmpx_le_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x73,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x73,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x4a,0x7d] +0x66,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe8,0x7c] -0x00,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x4a,0x7d] +0x67,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xe8,0x7c] -0x02,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x4a,0x7d] +0x6a,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xe8,0x7c] -0x64,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x4a,0x7d] +0x6b,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xe8,0x7c] -0x66,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x4a,0x7d] +0x6c,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xe8,0x7c] -0x6a,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x4a,0x7d] +0x6d,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xe8,0x7c] -0x6c,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x4a,0x7d] +0x6e,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xe8,0x7c] -0x6e,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x4a,0x7d] +0x6f,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xe8,0x7c] -0x7a,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x4a,0x7d] +0x7b,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xe8,0x7c] -0x7e,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x4a,0x7d] +0x7c,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xe8,0x7c] -0x80,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x4a,0x7d] +0x7e,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xe8,0x7c] -0xc1,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x4a,0x7d] +0x7f,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xe8,0x7c] -0xf0,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x4a,0x7d] +0x80,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xe8,0x7c] -0xf7,0x00,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x4a,0x7d] +0xc1,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xe8,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xe8,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ne_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x4a,0x7d] +0xf0,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xe8,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xe8,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ne_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x4a,0x7d] +0xf7,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xe8,0x7c] -0x00,0x01,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x4a,0x7d] +0xfd,0x04,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xe8,0x7c] -0xfe,0x01,0xe8,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x4a,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x4a,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xe9,0x7c] -0x00,0xfc,0xe9,0x7c +# CHECK: v_cmp_ne_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x4a,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x4a,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x74,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x4a,0x7d] +0x01,0x05,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x74,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x74,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x4a,0x7d] +0xff,0x05,0x4a,0x7d -# CHECK: v_cmpx_gt_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x74,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x74,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x4b,0x7d] +0x01,0xfe,0x4b,0x7d -# CHECK: v_cmpx_gt_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x74,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x74,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x74,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x74,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x74,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x74,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x74,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x74,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x74,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x74,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x74,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x74,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x74,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xa5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x74,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xa5,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x74,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xa5,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x74,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xa5,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x74,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x74,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xa5,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x74,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x74,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xa5,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x74,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x74,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x74,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x74,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x74,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x74,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x74,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x74,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x74,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x74,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x74,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_gt_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x74,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x74,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xea,0x7c] -0x00,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xea,0x7c] -0x02,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xea,0x7c] -0x64,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xea,0x7c] -0x66,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xea,0x7c] -0x6a,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xea,0x7c] -0x6c,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xea,0x7c] -0x6e,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xea,0x7c] -0x7a,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xea,0x7c] -0x7e,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xea,0x7c] -0x80,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xea,0x7c] -0xc1,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xea,0x7c] -0xf0,0x00,0xea,0x7c +# CHECK: v_cmp_ne_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xa5,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xa5,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_lg_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xea,0x7c] -0xf7,0x00,0xea,0x7c +# CHECK: v_cmp_ge_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x4c,0x7d] +0x01,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xea,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xea,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ge_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x4c,0x7d] +0x65,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xea,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xea,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ge_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x4c,0x7d] +0x66,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xea,0x7c] -0x00,0x01,0xea,0x7c +# CHECK: v_cmp_ge_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x4c,0x7d] +0x67,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xea,0x7c] -0xfe,0x01,0xea,0x7c +# CHECK: v_cmp_ge_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x4c,0x7d] +0x6a,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xeb,0x7c] -0x00,0xfc,0xeb,0x7c +# CHECK: v_cmp_ge_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x4c,0x7d] +0x6b,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x75,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x4c,0x7d] +0x6c,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x75,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x75,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x4c,0x7d] +0x6d,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x75,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x75,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x4c,0x7d] +0x6e,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x75,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x75,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x4c,0x7d] +0x6f,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x75,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x75,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x4c,0x7d] +0x7b,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x75,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x75,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x4c,0x7d] +0x7c,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x75,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x75,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x4c,0x7d] +0x7e,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x75,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x75,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x4c,0x7d] +0x7f,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x75,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x4c,0x7d] +0x80,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x75,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x4c,0x7d] +0xc1,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x75,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x4c,0x7d] +0xf0,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x75,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x4c,0x7d] +0xf7,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x75,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x4c,0x7d] +0xfd,0x04,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x75,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x4c,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x4c,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x75,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x75,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x4c,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x4c,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x75,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x75,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x4c,0x7d] +0x01,0x05,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x75,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x75,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x4c,0x7d] +0xff,0x05,0x4c,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x75,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x75,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x4d,0x7d] +0x01,0xfe,0x4d,0x7d -# CHECK: v_cmpx_lg_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x75,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x75,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x75,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_ge_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x75,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_ge_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x75,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ge_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x75,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x75,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_ge_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lg_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x75,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x75,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xec,0x7c] -0x00,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xec,0x7c] -0x02,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xa6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xec,0x7c] -0x64,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xa6,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xec,0x7c] -0x66,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xa6,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xec,0x7c] -0x6a,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xa6,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xec,0x7c] -0x6c,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xa6,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xec,0x7c] -0x6e,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xa6,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xec,0x7c] -0x7a,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xec,0x7c] -0x7e,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xec,0x7c] -0x80,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xec,0x7c] -0xc1,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xec,0x7c] -0xf0,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xec,0x7c] -0xf7,0x00,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xec,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xec,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xec,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xec,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xec,0x7c] -0x00,0x01,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xec,0x7c] -0xfe,0x01,0xec,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xed,0x7c] -0x00,0xfc,0xed,0x7c +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x76,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x76,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x76,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ge_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x76,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x76,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ge_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x76,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x76,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_ge_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x76,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x76,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_ge_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x76,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x76,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_ge_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x76,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x76,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_ge_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x76,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x76,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_ge_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x76,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xa6,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xa6,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_ge_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x76,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x4e,0x7d] +0x01,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x76,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x4e,0x7d] +0x65,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x76,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x4e,0x7d] +0x66,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x76,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x4e,0x7d] +0x67,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x76,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x4e,0x7d] +0x6a,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x76,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x76,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x4e,0x7d] +0x6b,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x76,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x76,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x4e,0x7d] +0x6c,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x76,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x76,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x4e,0x7d] +0x6d,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x76,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x76,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x4e,0x7d] +0x6e,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x76,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x4e,0x7d] +0x6f,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x76,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x76,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x4e,0x7d] +0x7b,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x76,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_t_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x4e,0x7d] +0x7c,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x76,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_t_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x4e,0x7d] +0x7e,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x76,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x76,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_t_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x4e,0x7d] +0x7f,0x04,0x4e,0x7d -# CHECK: v_cmpx_ge_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x76,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x76,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x4e,0x7d] +0x80,0x04,0x4e,0x7d -# CHECK: v_cmpx_o_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xee,0x7c] -0x00,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x4e,0x7d] +0xc1,0x04,0x4e,0x7d -# CHECK: v_cmpx_o_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xee,0x7c] -0x02,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x4e,0x7d] +0xf0,0x04,0x4e,0x7d -# CHECK: v_cmpx_o_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xee,0x7c] -0x64,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x4e,0x7d] +0xf7,0x04,0x4e,0x7d -# CHECK: v_cmpx_o_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xee,0x7c] -0x66,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x4e,0x7d] +0xfd,0x04,0x4e,0x7d -# CHECK: v_cmpx_o_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xee,0x7c] -0x6a,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x4e,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x4e,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_o_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xee,0x7c] -0x6c,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x4e,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x4e,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_o_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xee,0x7c] -0x6e,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x4e,0x7d] +0x01,0x05,0x4e,0x7d -# CHECK: v_cmpx_o_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xee,0x7c] -0x7a,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x4e,0x7d] +0xff,0x05,0x4e,0x7d -# CHECK: v_cmpx_o_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xee,0x7c] -0x7e,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x4f,0x7d] +0x01,0xfe,0x4f,0x7d -# CHECK: v_cmpx_o_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xee,0x7c] -0x80,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xee,0x7c] -0xc1,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xee,0x7c] -0xf0,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xee,0x7c] -0xf7,0x00,0xee,0x7c +# CHECK: v_cmp_t_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xee,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xee,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_t_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xee,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xee,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_t_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xee,0x7c] -0x00,0x01,0xee,0x7c +# CHECK: v_cmp_t_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xee,0x7c] -0xfe,0x01,0xee,0x7c +# CHECK: v_cmp_t_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xa7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xef,0x7c] -0x00,0xfc,0xef,0x7c +# CHECK: v_cmp_t_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xa7,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x77,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xa7,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x77,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x77,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xa7,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x77,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x77,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xa7,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x77,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x77,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xa7,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x77,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x77,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x77,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x77,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x77,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x77,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x77,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x77,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x77,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x77,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x77,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x77,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x77,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x77,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x77,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x77,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x77,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x77,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x77,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x77,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x77,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x77,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x77,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x77,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x77,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x77,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x77,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x77,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x77,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_o_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x77,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x77,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xa7,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xa7,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_u_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf0,0x7c] -0x00,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x50,0x7d] +0x01,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xf0,0x7c] -0x02,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x50,0x7d] +0x65,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xf0,0x7c] -0x64,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x50,0x7d] +0x66,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xf0,0x7c] -0x66,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x50,0x7d] +0x67,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xf0,0x7c] -0x6a,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x50,0x7d] +0x6a,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xf0,0x7c] -0x6c,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x50,0x7d] +0x6b,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xf0,0x7c] -0x6e,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x50,0x7d] +0x6c,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xf0,0x7c] -0x7a,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x50,0x7d] +0x6d,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xf0,0x7c] -0x7e,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x50,0x7d] +0x6e,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xf0,0x7c] -0x80,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x50,0x7d] +0x6f,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xf0,0x7c] -0xc1,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x50,0x7d] +0x7b,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xf0,0x7c] -0xf0,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x50,0x7d] +0x7c,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xf0,0x7c] -0xf7,0x00,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x50,0x7d] +0x7e,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xf0,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xf0,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_f_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x50,0x7d] +0x7f,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xf0,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xf0,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_f_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x50,0x7d] +0x80,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xf0,0x7c] -0x00,0x01,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x50,0x7d] +0xc1,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xf0,0x7c] -0xfe,0x01,0xf0,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x50,0x7d] +0xf0,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xf1,0x7c] -0x00,0xfc,0xf1,0x7c +# CHECK: v_cmp_f_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x50,0x7d] +0xf7,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x78,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x50,0x7d] +0xfd,0x04,0x50,0x7d -# CHECK: v_cmpx_u_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x78,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x78,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x50,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x50,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x78,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x78,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x50,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x50,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x78,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x78,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x50,0x7d] +0x01,0x05,0x50,0x7d -# CHECK: v_cmpx_u_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x78,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x78,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x50,0x7d] +0xff,0x05,0x50,0x7d -# CHECK: v_cmpx_u_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x78,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x78,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x51,0x7d] +0x01,0xfe,0x51,0x7d -# CHECK: v_cmpx_u_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x78,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x78,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x78,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x78,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x78,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x78,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x78,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x78,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x78,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_f_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x78,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_f_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xa8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x78,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x78,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_f_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xa8,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x78,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x78,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_f_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xa8,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x78,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x78,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_f_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xa8,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x78,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x78,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_f_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xa8,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x78,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_f_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xa8,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x78,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x78,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x78,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x78,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x78,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x78,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_u_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x78,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x78,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf2,0x7c] -0x00,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xf2,0x7c] -0x02,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xf2,0x7c] -0x64,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xf2,0x7c] -0x66,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xf2,0x7c] -0x6a,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xf2,0x7c] -0x6c,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xf2,0x7c] -0x6e,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xf2,0x7c] -0x7a,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xf2,0x7c] -0x7e,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xf2,0x7c] -0x80,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xf2,0x7c] -0xc1,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xf2,0x7c] -0xf0,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xf2,0x7c] -0xf7,0x00,0xf2,0x7c +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xf2,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xf2,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xf2,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xf2,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_f_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xa8,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xa8,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_nge_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xf2,0x7c] -0x00,0x01,0xf2,0x7c +# CHECK: v_cmp_lt_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x52,0x7d] +0x01,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xf2,0x7c] -0xfe,0x01,0xf2,0x7c +# CHECK: v_cmp_lt_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x52,0x7d] +0x65,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xf3,0x7c] -0x00,0xfc,0xf3,0x7c +# CHECK: v_cmp_lt_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x52,0x7d] +0x66,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x79,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x52,0x7d] +0x67,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x79,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x79,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x52,0x7d] +0x6a,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x79,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x79,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x52,0x7d] +0x6b,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x79,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x79,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x52,0x7d] +0x6c,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x79,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x79,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x52,0x7d] +0x6d,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x79,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x79,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x52,0x7d] +0x6e,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x79,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x79,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x52,0x7d] +0x6f,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x79,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x79,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x52,0x7d] +0x7b,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x79,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x52,0x7d] +0x7c,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x79,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x52,0x7d] +0x7e,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x79,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x52,0x7d] +0x7f,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x79,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x52,0x7d] +0x80,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x79,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x52,0x7d] +0xc1,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x79,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x52,0x7d] +0xf0,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x79,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x79,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x52,0x7d] +0xf7,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x79,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x79,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x52,0x7d] +0xfd,0x04,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x79,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x79,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x52,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x52,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x79,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x79,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x52,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x52,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x79,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x52,0x7d] +0x01,0x05,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x79,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x79,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_lt_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x52,0x7d] +0xff,0x05,0x52,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x79,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_lt_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x53,0x7d] +0x01,0xfe,0x53,0x7d -# CHECK: v_cmpx_nge_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x79,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x79,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x79,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_lt_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nge_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x79,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x79,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf4,0x7c] -0x00,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xf4,0x7c] -0x02,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xf4,0x7c] -0x64,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xf4,0x7c] -0x66,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xf4,0x7c] -0x6a,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xa9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xf4,0x7c] -0x6c,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xa9,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xf4,0x7c] -0x6e,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xa9,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xf4,0x7c] -0x7a,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xa9,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xf4,0x7c] -0x7e,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xa9,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xf4,0x7c] -0x80,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xa9,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xf4,0x7c] -0xc1,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xf4,0x7c] -0xf0,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xf4,0x7c] -0xf7,0x00,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xf4,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xf4,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xf4,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xf4,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xf4,0x7c] -0x00,0x01,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xf4,0x7c] -0xfe,0x01,0xf4,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xf5,0x7c] -0x00,0xfc,0xf5,0x7c +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_nlg_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_nlg_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_nlg_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x7a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7a,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xa9,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xa9,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x7a,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x54,0x7d] +0x01,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x7a,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_eq_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x54,0x7d] +0x65,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x7a,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x54,0x7d] +0x66,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x7a,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x54,0x7d] +0x67,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x7a,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x54,0x7d] +0x6a,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x7a,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x54,0x7d] +0x6b,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x7a,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x54,0x7d] +0x6c,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x7a,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_eq_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x54,0x7d] +0x6d,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x7a,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_eq_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x54,0x7d] +0x6e,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x7a,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_eq_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x54,0x7d] +0x6f,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7a,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x7a,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_eq_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x54,0x7d] +0x7b,0x04,0x54,0x7d -# CHECK: v_cmpx_nlg_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x7a,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x7a,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x54,0x7d] +0x7c,0x04,0x54,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf6,0x7c] -0x00,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x54,0x7d] +0x7e,0x04,0x54,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xf6,0x7c] -0x02,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x54,0x7d] +0x7f,0x04,0x54,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xf6,0x7c] -0x64,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x54,0x7d] +0x80,0x04,0x54,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xf6,0x7c] -0x66,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x54,0x7d] +0xc1,0x04,0x54,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xf6,0x7c] -0x6a,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x54,0x7d] +0xf0,0x04,0x54,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xf6,0x7c] -0x6c,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x54,0x7d] +0xf7,0x04,0x54,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xf6,0x7c] -0x6e,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x54,0x7d] +0xfd,0x04,0x54,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xf6,0x7c] -0x7a,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x54,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x54,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xf6,0x7c] -0x7e,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x54,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x54,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xf6,0x7c] -0x80,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x54,0x7d] +0x01,0x05,0x54,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xf6,0x7c] -0xc1,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x54,0x7d] +0xff,0x05,0x54,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xf6,0x7c] -0xf0,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x55,0x7d] +0x01,0xfe,0x55,0x7d -# CHECK: v_cmpx_ngt_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xf6,0x7c] -0xf7,0x00,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xf6,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xf6,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_eq_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xf6,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xf6,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_eq_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xf6,0x7c] -0x00,0x01,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xf6,0x7c] -0xfe,0x01,0xf6,0x7c +# CHECK: v_cmp_eq_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xf7,0x7c] -0x00,0xfc,0xf7,0x7c +# CHECK: v_cmp_eq_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xaa,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xaa,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xaa,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xaa,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xaa,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xaa,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x7b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7b,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x7b,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x7b,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x7b,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x7b,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x7b,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x7b,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x7b,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x7b,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x7b,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x7b,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7b,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x7b,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_ngt_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x7b,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x7b,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_nle_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf8,0x7c] -0x00,0x00,0xf8,0x7c +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_nle_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xf8,0x7c] -0x02,0x00,0xf8,0x7c +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_nle_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xf8,0x7c] -0x64,0x00,0xf8,0x7c +# CHECK: v_cmp_eq_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xaa,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xaa,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_nle_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xf8,0x7c] -0x66,0x00,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x56,0x7d] +0x01,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xf8,0x7c] -0x6a,0x00,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x56,0x7d] +0x65,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xf8,0x7c] -0x6c,0x00,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x56,0x7d] +0x66,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xf8,0x7c] -0x6e,0x00,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x56,0x7d] +0x67,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xf8,0x7c] -0x7a,0x00,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x56,0x7d] +0x6a,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xf8,0x7c] -0x7e,0x00,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x56,0x7d] +0x6b,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xf8,0x7c] -0x80,0x00,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x56,0x7d] +0x6c,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xf8,0x7c] -0xc1,0x00,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x56,0x7d] +0x6d,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xf8,0x7c] -0xf0,0x00,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x56,0x7d] +0x6e,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xf8,0x7c] -0xf7,0x00,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x56,0x7d] +0x6f,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xf8,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xf8,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_le_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x56,0x7d] +0x7b,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xf8,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xf8,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_le_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x56,0x7d] +0x7c,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xf8,0x7c] -0x00,0x01,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x56,0x7d] +0x7e,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xf8,0x7c] -0xfe,0x01,0xf8,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x56,0x7d] +0x7f,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xf9,0x7c] -0x00,0xfc,0xf9,0x7c +# CHECK: v_cmp_le_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x56,0x7d] +0x80,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x56,0x7d] +0xc1,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x56,0x7d] +0xf0,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x56,0x7d] +0xf7,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x56,0x7d] +0xfd,0x04,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x56,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x56,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x56,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x56,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x56,0x7d] +0x01,0x05,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x7c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x56,0x7d] +0xff,0x05,0x56,0x7d -# CHECK: v_cmpx_nle_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x57,0x7d] +0x01,0xfe,0x57,0x7d -# CHECK: v_cmpx_nle_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xab,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7c,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xab,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x7c,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xab,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x7c,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_le_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xab,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x7c,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xab,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x7c,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xab,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x7c,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xab,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xab,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x7c,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xab,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xab,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x7c,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xab,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xab,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x7c,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_le_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xab,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xab,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x7c,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_le_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xab,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x7c,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_le_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xab,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xab,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7c,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x7c,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_nle_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x7c,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x7c,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfa,0x7c] -0x00,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xfa,0x7c] -0x02,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xfa,0x7c] -0x64,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xfa,0x7c] -0x66,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xfa,0x7c] -0x6a,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xfa,0x7c] -0x6c,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xfa,0x7c] -0x6e,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xfa,0x7c] -0x7a,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xfa,0x7c] -0x7e,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xfa,0x7c] -0x80,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xfa,0x7c] -0xc1,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xfa,0x7c] -0xf0,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xab,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xfa,0x7c] -0xf7,0x00,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xab,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xfa,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xfa,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xfa,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xfa,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xfa,0x7c] -0x00,0x01,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xfa,0x7c] -0xfe,0x01,0xfa,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xab,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_neq_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xfb,0x7c] -0x00,0xfc,0xfb,0x7c +# CHECK: v_cmp_le_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xab,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xab,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_neq_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x58,0x7d] +0x01,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x58,0x7d] +0x65,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x58,0x7d] +0x66,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x58,0x7d] +0x67,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x58,0x7d] +0x6a,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x58,0x7d] +0x6b,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x58,0x7d] +0x6c,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x7d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x58,0x7d] +0x6d,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x58,0x7d] +0x6e,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x58,0x7d] +0x6f,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x58,0x7d] +0x7b,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7d,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x58,0x7d] +0x7c,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x7d,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x58,0x7d] +0x7e,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x7d,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x58,0x7d] +0x7f,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x7d,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x58,0x7d] +0x80,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x7d,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x58,0x7d] +0xc1,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x7d,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x58,0x7d] +0xf0,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x7d,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x58,0x7d] +0xf7,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x7d,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x58,0x7d] +0xfd,0x04,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x7d,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x58,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x58,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x7d,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_gt_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x58,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x58,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_neq_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x7d,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_gt_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x58,0x7d] +0x01,0x05,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7d,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x7d,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_gt_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x58,0x7d] +0xff,0x05,0x58,0x7d -# CHECK: v_cmpx_neq_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x7d,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x7d,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x59,0x7d] +0x01,0xfe,0x59,0x7d -# CHECK: v_cmpx_nlt_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfc,0x7c] -0x00,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xfc,0x7c] -0x02,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xac,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xfc,0x7c] -0x64,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xac,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xfc,0x7c] -0x66,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xac,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xfc,0x7c] -0x6a,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xac,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xfc,0x7c] -0x6c,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xac,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xfc,0x7c] -0x6e,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xac,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xfc,0x7c] -0x7a,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xac,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xac,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xfc,0x7c] -0x7e,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xac,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xac,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xfc,0x7c] -0x80,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xac,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xac,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xfc,0x7c] -0xc1,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xac,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xac,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xfc,0x7c] -0xf0,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xac,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xfc,0x7c] -0xf7,0x00,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xac,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xac,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xfc,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xfc,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xfc,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xfc,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xfc,0x7c] -0x00,0x01,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xfc,0x7c] -0xfe,0x01,0xfc,0x7c +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xfd,0x7c] -0x00,0xfc,0xfd,0x7c +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x7e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xac,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xac,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7e,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x7e,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x7e,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xac,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x7e,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xac,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xac,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x7e,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ne_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x5a,0x7d] +0x01,0x04,0x5a,0x7d -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x7e,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ne_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x5a,0x7d] +0x65,0x04,0x5a,0x7d -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x7e,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ne_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x5a,0x7d] +0x66,0x04,0x5a,0x7d -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x7e,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ne_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x5a,0x7d] +0x67,0x04,0x5a,0x7d -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x7e,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_ne_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x5a,0x7d] +0x6a,0x04,0x5a,0x7d -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x7e,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_ne_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x5a,0x7d] +0x6b,0x04,0x5a,0x7d -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x7e,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ne_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x5a,0x7d] +0x6c,0x04,0x5a,0x7d -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7e,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x7e,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_ne_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x5a,0x7d] +0x6d,0x04,0x5a,0x7d -# CHECK: v_cmpx_nlt_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x7e,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x7e,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x5a,0x7d] +0x6e,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfe,0x7c] -0x00,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x5a,0x7d] +0x6f,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xfe,0x7c] -0x02,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x5a,0x7d] +0x7b,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xfe,0x7c] -0x64,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x5a,0x7d] +0x7c,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xfe,0x7c] -0x66,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x5a,0x7d] +0x7e,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xfe,0x7c] -0x6a,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x5a,0x7d] +0x7f,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xfe,0x7c] -0x6c,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x5a,0x7d] +0x80,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xfe,0x7c] -0x6e,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x5a,0x7d] +0xc1,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xfe,0x7c] -0x7a,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x5a,0x7d] +0xf0,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xfe,0x7c] -0x7e,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x5a,0x7d] +0xf7,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xfe,0x7c] -0x80,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x5a,0x7d] +0xfd,0x04,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xfe,0x7c] -0xc1,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x5a,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x5a,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xfe,0x7c] -0xf0,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x5a,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x5a,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xfe,0x7c] -0xf7,0x00,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x5a,0x7d] +0x01,0x05,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xfe,0x7c,0x56,0x34,0x12,0xaf] -0xff,0x00,0xfe,0x7c,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ne_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x5a,0x7d] +0xff,0x05,0x5a,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xfe,0x7c,0x73,0x72,0x71,0x3f] -0xff,0x00,0xfe,0x7c,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ne_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x5b,0x7d] +0x01,0xfe,0x5b,0x7d -# CHECK: v_cmpx_tru_f64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xfe,0x7c] -0x00,0x01,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xfe,0x7c] -0xfe,0x01,0xfe,0x7c +# CHECK: v_cmp_ne_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xad,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xff,0x7c] -0x00,0xfc,0xff,0x7c +# CHECK: v_cmp_ne_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xad,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xad,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xad,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xad,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xad,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xad,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xad,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xad,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xad,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xad,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xad,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0x7f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xad,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xad,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xad,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xad,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xad,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0x7f,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0x7f,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0x7f,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0x7f,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0x7f,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0x7f,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0x7f,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0x7f,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0x7f,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], -s[0:1], s[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0x00,0x00,0x20] -0x00,0x00,0x7f,0xd0,0x00,0x00,0x00,0x20 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0x00,0x00,0x40] -0x00,0x00,0x7f,0xd0,0x00,0x00,0x00,0x40 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], -s[0:1], -s[0:1] ; encoding: [0x00,0x00,0x7f,0xd0,0x00,0x00,0x00,0x60] -0x00,0x00,0x7f,0xd0,0x00,0x00,0x00,0x60 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_tru_f64_e64 s[0:1], s[0:1], s[0:1] clamp ; encoding: [0x00,0x80,0x7f,0xd0,0x00,0x00,0x00,0x00] -0x00,0x80,0x7f,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xad,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_f_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x40,0x7d] -0x00,0x00,0x40,0x7d +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xad,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_f_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x40,0x7d] -0x65,0x00,0x40,0x7d +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_f_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x40,0x7d] -0x66,0x00,0x40,0x7d +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_f_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x40,0x7d] -0x67,0x00,0x40,0x7d +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_f_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x40,0x7d] -0x6a,0x00,0x40,0x7d +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xad,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_f_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x40,0x7d] -0x6b,0x00,0x40,0x7d +# CHECK: v_cmp_ne_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xad,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xad,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_f_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x40,0x7d] -0x6c,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x5c,0x7d] +0x01,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x40,0x7d] -0x6d,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x5c,0x7d] +0x65,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x40,0x7d] -0x6e,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x5c,0x7d] +0x66,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x40,0x7d] -0x6f,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x5c,0x7d] +0x67,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x40,0x7d] -0x7b,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x5c,0x7d] +0x6a,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x40,0x7d] -0x7c,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x5c,0x7d] +0x6b,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x40,0x7d] -0x7e,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x5c,0x7d] +0x6c,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x40,0x7d] -0x7f,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x5c,0x7d] +0x6d,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x40,0x7d] -0x80,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x5c,0x7d] +0x6e,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x40,0x7d] -0xc1,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x5c,0x7d] +0x6f,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x40,0x7d] -0xf0,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x5c,0x7d] +0x7b,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x40,0x7d] -0xf7,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x5c,0x7d] +0x7c,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x40,0x7d] -0xfd,0x00,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x5c,0x7d] +0x7e,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x40,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x40,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_ge_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x5c,0x7d] +0x7f,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x40,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x40,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_ge_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x5c,0x7d] +0x80,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x40,0x7d] -0x00,0x01,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x5c,0x7d] +0xc1,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x40,0x7d] -0xff,0x01,0x40,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x5c,0x7d] +0xf0,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x41,0x7d] -0x00,0xfe,0x41,0x7d +# CHECK: v_cmp_ge_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x5c,0x7d] +0xf7,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x5c,0x7d] +0xfd,0x04,0x5c,0x7d -# CHECK: v_cmp_f_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x5c,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x5c,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x5c,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x5c,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x5c,0x7d] +0x01,0x05,0x5c,0x7d -# CHECK: v_cmp_f_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x5c,0x7d] +0xff,0x05,0x5c,0x7d -# CHECK: v_cmp_f_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x5d,0x7d] +0x01,0xfe,0x5d,0x7d -# CHECK: v_cmp_f_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xa0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xae,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xa0,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xa0,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xae,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xa0,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xa0,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xae,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xa0,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xa0,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xae,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xa0,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xa0,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xae,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xa0,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xa0,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xae,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xa0,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xa0,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xae,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xae,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xa0,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xa0,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ge_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xae,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xae,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xa0,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xa0,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xae,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xae,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xa0,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xa0,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xae,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xae,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xa0,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xa0,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xae,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xa0,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xa0,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xae,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xae,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xa0,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xa0,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xa0,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xa0,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_f_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xa0,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xa0,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x42,0x7d] -0x00,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x42,0x7d] -0x65,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x42,0x7d] -0x66,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x42,0x7d] -0x67,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x42,0x7d] -0x6a,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x42,0x7d] -0x6b,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x42,0x7d] -0x6c,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x42,0x7d] -0x6d,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x42,0x7d] -0x6e,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x42,0x7d] -0x6f,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x42,0x7d] -0x7b,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xae,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x42,0x7d] -0x7c,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xae,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x42,0x7d] -0x7e,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x42,0x7d] -0x7f,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x42,0x7d] -0x80,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x42,0x7d] -0xc1,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xae,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x42,0x7d] -0xf0,0x00,0x42,0x7d +# CHECK: v_cmp_ge_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xae,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xae,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_lt_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x42,0x7d] -0xf7,0x00,0x42,0x7d +# CHECK: v_cmp_t_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x5e,0x7d] +0x01,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x42,0x7d] -0xfd,0x00,0x42,0x7d +# CHECK: v_cmp_t_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x5e,0x7d] +0x65,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x42,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x42,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x5e,0x7d] +0x66,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x42,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x42,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x5e,0x7d] +0x67,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x42,0x7d] -0x00,0x01,0x42,0x7d +# CHECK: v_cmp_t_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x5e,0x7d] +0x6a,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x42,0x7d] -0xff,0x01,0x42,0x7d +# CHECK: v_cmp_t_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x5e,0x7d] +0x6b,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x43,0x7d] -0x00,0xfe,0x43,0x7d +# CHECK: v_cmp_t_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x5e,0x7d] +0x6c,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x5e,0x7d] +0x6d,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x5e,0x7d] +0x6e,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x5e,0x7d] +0x6f,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x5e,0x7d] +0x7b,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x5e,0x7d] +0x7c,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x5e,0x7d] +0x7e,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x5e,0x7d] +0x7f,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xa1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x5e,0x7d] +0x80,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xa1,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xa1,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x5e,0x7d] +0xc1,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xa1,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xa1,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x5e,0x7d] +0xf0,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xa1,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xa1,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x5e,0x7d] +0xf7,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xa1,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xa1,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x5e,0x7d] +0xfd,0x04,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xa1,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xa1,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x5e,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x5e,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_lt_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xa1,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xa1,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x5e,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x5e,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_lt_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xa1,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xa1,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x5e,0x7d] +0x01,0x05,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xa1,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xa1,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x5e,0x7d] +0xff,0x05,0x5e,0x7d -# CHECK: v_cmp_lt_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xa1,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xa1,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_t_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x5f,0x7d] +0x01,0xfe,0x5f,0x7d -# CHECK: v_cmp_lt_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xa1,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xa1,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xa1,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xa1,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_t_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xa1,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xa1,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_t_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xa1,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xa1,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_t_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xa1,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xa1,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_t_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x44,0x7d] -0x00,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x44,0x7d] -0x65,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x44,0x7d] -0x66,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xaf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x44,0x7d] -0x67,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xaf,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x44,0x7d] -0x6a,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xaf,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x44,0x7d] -0x6b,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xaf,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x44,0x7d] -0x6c,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xaf,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x44,0x7d] -0x6d,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xaf,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x44,0x7d] -0x6e,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x44,0x7d] -0x6f,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x44,0x7d] -0x7b,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x44,0x7d] -0x7c,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x44,0x7d] -0x7e,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x44,0x7d] -0x7f,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x44,0x7d] -0x80,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x44,0x7d] -0xc1,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x44,0x7d] -0xf0,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x44,0x7d] -0xf7,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x44,0x7d] -0xfd,0x00,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x44,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x44,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x44,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x44,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x44,0x7d] -0x00,0x01,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x44,0x7d] -0xff,0x01,0x44,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_eq_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x45,0x7d] -0x00,0xfe,0x45,0x7d +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_eq_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_eq_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_eq_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_eq_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xaf,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xaf,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_eq_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x60,0x7d] +0x01,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x60,0x7d] +0x65,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x60,0x7d] +0x66,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xa2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x60,0x7d] +0x67,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xa2,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xa2,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x60,0x7d] +0x6a,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xa2,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xa2,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x60,0x7d] +0x6b,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xa2,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xa2,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x60,0x7d] +0x6c,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xa2,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xa2,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x60,0x7d] +0x6d,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xa2,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xa2,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x60,0x7d] +0x6e,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xa2,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xa2,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x60,0x7d] +0x6f,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xa2,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xa2,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x60,0x7d] +0x7b,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xa2,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xa2,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x60,0x7d] +0x7c,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xa2,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xa2,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x60,0x7d] +0x7e,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xa2,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xa2,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x60,0x7d] +0x7f,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xa2,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xa2,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x60,0x7d] +0x80,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xa2,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xa2,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x60,0x7d] +0xc1,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xa2,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xa2,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x60,0x7d] +0xf0,0x04,0x60,0x7d -# CHECK: v_cmp_eq_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xa2,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xa2,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_f_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x60,0x7d] +0xf7,0x04,0x60,0x7d -# CHECK: v_cmp_le_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x46,0x7d] -0x00,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x60,0x7d] +0xfd,0x04,0x60,0x7d -# CHECK: v_cmp_le_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x46,0x7d] -0x65,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x60,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x60,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x46,0x7d] -0x66,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x60,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x60,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x46,0x7d] -0x67,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x60,0x7d] +0x01,0x05,0x60,0x7d -# CHECK: v_cmp_le_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x46,0x7d] -0x6a,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x60,0x7d] +0xff,0x05,0x60,0x7d -# CHECK: v_cmp_le_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x46,0x7d] -0x6b,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x61,0x7d] +0x01,0xfe,0x61,0x7d -# CHECK: v_cmp_le_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x46,0x7d] -0x6c,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x46,0x7d] -0x6d,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x46,0x7d] -0x6e,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x46,0x7d] -0x6f,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x46,0x7d] -0x7b,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x46,0x7d] -0x7c,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x46,0x7d] -0x7e,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x46,0x7d] -0x7f,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xb0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x46,0x7d] -0x80,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xb0,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x46,0x7d] -0xc1,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xb0,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x46,0x7d] -0xf0,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xb0,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x46,0x7d] -0xf7,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xb0,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x46,0x7d] -0xfd,0x00,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xb0,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x46,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x46,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x46,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x46,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x46,0x7d] -0x00,0x01,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x46,0x7d] -0xff,0x01,0x46,0x7d +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_le_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x47,0x7d] -0x00,0xfe,0x47,0x7d +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_le_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_le_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_le_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_le_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_le_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_le_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_le_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_le_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xa3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_le_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xa3,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xa3,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_le_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xa3,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xa3,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_le_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xa3,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xa3,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_le_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xa3,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xa3,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_le_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xa3,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xa3,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_le_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xa3,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xa3,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_le_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xa3,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xa3,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_f_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xb0,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xb0,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_le_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xa3,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xa3,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x62,0x7d] +0x01,0x04,0x62,0x7d -# CHECK: v_cmp_le_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xa3,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xa3,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x62,0x7d] +0x65,0x04,0x62,0x7d -# CHECK: v_cmp_le_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xa3,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xa3,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x62,0x7d] +0x66,0x04,0x62,0x7d -# CHECK: v_cmp_le_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xa3,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xa3,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x62,0x7d] +0x67,0x04,0x62,0x7d -# CHECK: v_cmp_le_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xa3,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xa3,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lt_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x62,0x7d] +0x6a,0x04,0x62,0x7d -# CHECK: v_cmp_le_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xa3,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xa3,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x62,0x7d] +0x6b,0x04,0x62,0x7d -# CHECK: v_cmp_le_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xa3,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xa3,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lt_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x62,0x7d] +0x6c,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x48,0x7d] -0x00,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x62,0x7d] +0x6d,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x48,0x7d] -0x65,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x62,0x7d] +0x6e,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x48,0x7d] -0x66,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x62,0x7d] +0x6f,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x48,0x7d] -0x67,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x62,0x7d] +0x7b,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x48,0x7d] -0x6a,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x62,0x7d] +0x7c,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x48,0x7d] -0x6b,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x62,0x7d] +0x7e,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x48,0x7d] -0x6c,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x62,0x7d] +0x7f,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x48,0x7d] -0x6d,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x62,0x7d] +0x80,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x48,0x7d] -0x6e,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x62,0x7d] +0xc1,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x48,0x7d] -0x6f,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x62,0x7d] +0xf0,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x48,0x7d] -0x7b,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x62,0x7d] +0xf7,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x48,0x7d] -0x7c,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x62,0x7d] +0xfd,0x04,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x48,0x7d] -0x7e,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x62,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x62,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_gt_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x48,0x7d] -0x7f,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x62,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x62,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_gt_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x48,0x7d] -0x80,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x62,0x7d] +0x01,0x05,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x48,0x7d] -0xc1,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x62,0x7d] +0xff,0x05,0x62,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x48,0x7d] -0xf0,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x63,0x7d] +0x01,0xfe,0x63,0x7d -# CHECK: v_cmp_gt_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x48,0x7d] -0xf7,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x48,0x7d] -0xfd,0x00,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x48,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x48,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x48,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x48,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x48,0x7d] -0x00,0x01,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x48,0x7d] -0xff,0x01,0x48,0x7d +# CHECK: v_cmpx_lt_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x49,0x7d] -0x00,0xfe,0x49,0x7d +# CHECK: v_cmpx_lt_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xb1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xb1,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xb1,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xb1,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xb1,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xb1,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xa4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xa4,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xa4,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xa4,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xa4,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xa4,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xa4,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xa4,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xa4,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xa4,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xa4,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xa4,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xa4,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xa4,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xa4,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xa4,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xa4,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xa4,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xa4,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xa4,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xa4,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xa4,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xa4,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xa4,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xa4,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xa4,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xa4,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_gt_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xa4,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xa4,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ne_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x4a,0x7d] -0x00,0x00,0x4a,0x7d +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ne_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x4a,0x7d] -0x65,0x00,0x4a,0x7d +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ne_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x4a,0x7d] -0x66,0x00,0x4a,0x7d +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ne_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x4a,0x7d] -0x67,0x00,0x4a,0x7d +# CHECK: v_cmpx_lt_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xb1,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xb1,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_ne_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x4a,0x7d] -0x6a,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x64,0x7d] +0x01,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x4a,0x7d] -0x6b,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x64,0x7d] +0x65,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x4a,0x7d] -0x6c,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x64,0x7d] +0x66,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x4a,0x7d] -0x6d,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x64,0x7d] +0x67,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x4a,0x7d] -0x6e,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x64,0x7d] +0x6a,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x4a,0x7d] -0x6f,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x64,0x7d] +0x6b,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x4a,0x7d] -0x7b,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x64,0x7d] +0x6c,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x4a,0x7d] -0x7c,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x64,0x7d] +0x6d,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x4a,0x7d] -0x7e,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x64,0x7d] +0x6e,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x4a,0x7d] -0x7f,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x64,0x7d] +0x6f,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x4a,0x7d] -0x80,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x64,0x7d] +0x7b,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x4a,0x7d] -0xc1,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x64,0x7d] +0x7c,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x4a,0x7d] -0xf0,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x64,0x7d] +0x7e,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x4a,0x7d] -0xf7,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x64,0x7d] +0x7f,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x4a,0x7d] -0xfd,0x00,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x64,0x7d] +0x80,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x4a,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x4a,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x64,0x7d] +0xc1,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x4a,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x4a,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x64,0x7d] +0xf0,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x4a,0x7d] -0x00,0x01,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x64,0x7d] +0xf7,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x4a,0x7d] -0xff,0x01,0x4a,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x64,0x7d] +0xfd,0x04,0x64,0x7d -# CHECK: v_cmp_ne_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x4b,0x7d] -0x00,0xfe,0x4b,0x7d +# CHECK: v_cmpx_eq_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x64,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x64,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x64,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x64,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x64,0x7d] +0x01,0x05,0x64,0x7d -# CHECK: v_cmp_ne_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x64,0x7d] +0xff,0x05,0x64,0x7d -# CHECK: v_cmp_ne_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x65,0x7d] +0x01,0xfe,0x65,0x7d -# CHECK: v_cmp_ne_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xa5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xa5,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xa5,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xa5,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xa5,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xa5,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xa5,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xa5,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xa5,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xb2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xa5,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xa5,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xb2,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xa5,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xa5,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xb2,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xa5,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xa5,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xb2,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xa5,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xa5,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xb2,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xa5,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xa5,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xb2,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xa5,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xa5,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xa5,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xa5,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xa5,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xa5,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xa5,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xa5,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_ne_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xa5,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xa5,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x4c,0x7d] -0x00,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x4c,0x7d] -0x65,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x4c,0x7d] -0x66,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x4c,0x7d] -0x67,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x4c,0x7d] -0x6a,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x4c,0x7d] -0x6b,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x4c,0x7d] -0x6c,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x4c,0x7d] -0x6d,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x4c,0x7d] -0x6e,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x4c,0x7d] -0x6f,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x4c,0x7d] -0x7b,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x4c,0x7d] -0x7c,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x4c,0x7d] -0x7e,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x4c,0x7d] -0x7f,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x4c,0x7d] -0x80,0x00,0x4c,0x7d +# CHECK: v_cmpx_eq_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xb2,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xb2,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_ge_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x4c,0x7d] -0xc1,0x00,0x4c,0x7d +# CHECK: v_cmpx_le_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x66,0x7d] +0x01,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x4c,0x7d] -0xf0,0x00,0x4c,0x7d +# CHECK: v_cmpx_le_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x66,0x7d] +0x65,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x4c,0x7d] -0xf7,0x00,0x4c,0x7d +# CHECK: v_cmpx_le_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x66,0x7d] +0x66,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x4c,0x7d] -0xfd,0x00,0x4c,0x7d +# CHECK: v_cmpx_le_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x66,0x7d] +0x67,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x4c,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x4c,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x66,0x7d] +0x6a,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x4c,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x4c,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x66,0x7d] +0x6b,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x4c,0x7d] -0x00,0x01,0x4c,0x7d +# CHECK: v_cmpx_le_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x66,0x7d] +0x6c,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x4c,0x7d] -0xff,0x01,0x4c,0x7d +# CHECK: v_cmpx_le_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x66,0x7d] +0x6d,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x4d,0x7d] -0x00,0xfe,0x4d,0x7d +# CHECK: v_cmpx_le_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x66,0x7d] +0x6e,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x66,0x7d] +0x6f,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x66,0x7d] +0x7b,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x66,0x7d] +0x7c,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x66,0x7d] +0x7e,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x66,0x7d] +0x7f,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x66,0x7d] +0x80,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x66,0x7d] +0xc1,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xa6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x66,0x7d] +0xf0,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xa6,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xa6,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x66,0x7d] +0xf7,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xa6,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xa6,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x66,0x7d] +0xfd,0x04,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xa6,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xa6,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x66,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x66,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_ge_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xa6,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xa6,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x66,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x66,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_ge_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xa6,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xa6,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x66,0x7d] +0x01,0x05,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xa6,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xa6,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x66,0x7d] +0xff,0x05,0x66,0x7d -# CHECK: v_cmp_ge_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xa6,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xa6,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_le_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x67,0x7d] +0x01,0xfe,0x67,0x7d -# CHECK: v_cmp_ge_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xa6,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xa6,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xa6,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xa6,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xa6,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xa6,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xa6,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xa6,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xa6,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xa6,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_le_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xa6,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xa6,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xa6,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xa6,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_le_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x4e,0x7d] -0x00,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xb3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x4e,0x7d] -0x65,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xb3,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x4e,0x7d] -0x66,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xb3,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x4e,0x7d] -0x67,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xb3,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x4e,0x7d] -0x6a,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xb3,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x4e,0x7d] -0x6b,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xb3,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x4e,0x7d] -0x6c,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x4e,0x7d] -0x6d,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x4e,0x7d] -0x6e,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x4e,0x7d] -0x6f,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x4e,0x7d] -0x7b,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x4e,0x7d] -0x7c,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x4e,0x7d] -0x7e,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x4e,0x7d] -0x7f,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x4e,0x7d] -0x80,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x4e,0x7d] -0xc1,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x4e,0x7d] -0xf0,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x4e,0x7d] -0xf7,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x4e,0x7d] -0xfd,0x00,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x4e,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x4e,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x4e,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x4e,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x4e,0x7d] -0x00,0x01,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x4e,0x7d] -0xff,0x01,0x4e,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_t_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x4f,0x7d] -0x00,0xfe,0x4f,0x7d +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_t_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_t_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xb3,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xb3,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_t_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x68,0x7d] +0x01,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x68,0x7d] +0x65,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x68,0x7d] +0x66,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x68,0x7d] +0x67,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x68,0x7d] +0x6a,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xa7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x68,0x7d] +0x6b,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xa7,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xa7,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x68,0x7d] +0x6c,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xa7,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xa7,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x68,0x7d] +0x6d,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xa7,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xa7,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x68,0x7d] +0x6e,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xa7,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xa7,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x68,0x7d] +0x6f,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xa7,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xa7,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x68,0x7d] +0x7b,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xa7,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xa7,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x68,0x7d] +0x7c,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xa7,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xa7,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x68,0x7d] +0x7e,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xa7,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xa7,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x68,0x7d] +0x7f,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xa7,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xa7,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x68,0x7d] +0x80,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xa7,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xa7,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x68,0x7d] +0xc1,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xa7,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xa7,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x68,0x7d] +0xf0,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xa7,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xa7,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x68,0x7d] +0xf7,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xa7,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xa7,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x68,0x7d] +0xfd,0x04,0x68,0x7d -# CHECK: v_cmp_t_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xa7,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xa7,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_gt_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x68,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x68,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x50,0x7d] -0x00,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x68,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x68,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x50,0x7d] -0x65,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x68,0x7d] +0x01,0x05,0x68,0x7d -# CHECK: v_cmp_f_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x50,0x7d] -0x66,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x68,0x7d] +0xff,0x05,0x68,0x7d -# CHECK: v_cmp_f_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x50,0x7d] -0x67,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x69,0x7d] +0x01,0xfe,0x69,0x7d -# CHECK: v_cmp_f_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x50,0x7d] -0x6a,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x50,0x7d] -0x6b,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x50,0x7d] -0x6c,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x50,0x7d] -0x6d,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x50,0x7d] -0x6e,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x50,0x7d] -0x6f,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x50,0x7d] -0x7b,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x50,0x7d] -0x7c,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xb4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x50,0x7d] -0x7e,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xb4,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x50,0x7d] -0x7f,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xb4,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x50,0x7d] -0x80,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xb4,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x50,0x7d] -0xc1,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xb4,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x50,0x7d] -0xf0,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xb4,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x50,0x7d] -0xf7,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x50,0x7d] -0xfd,0x00,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x50,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x50,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x50,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x50,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x50,0x7d] -0x00,0x01,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x50,0x7d] -0xff,0x01,0x50,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_f_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x51,0x7d] -0x00,0xfe,0x51,0x7d +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_f_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_f_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_f_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_f_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_f_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_f_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_f_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_f_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xa8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_f_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xa8,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xa8,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_f_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xa8,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xa8,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_f_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xa8,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xa8,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_f_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xa8,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xa8,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_f_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xa8,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xa8,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xb4,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xb4,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_f_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xa8,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xa8,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x6a,0x7d] +0x01,0x04,0x6a,0x7d -# CHECK: v_cmp_f_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xa8,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xa8,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x6a,0x7d] +0x65,0x04,0x6a,0x7d -# CHECK: v_cmp_f_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xa8,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xa8,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ne_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x6a,0x7d] +0x66,0x04,0x6a,0x7d -# CHECK: v_cmp_f_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xa8,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xa8,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ne_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x6a,0x7d] +0x67,0x04,0x6a,0x7d -# CHECK: v_cmp_f_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xa8,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xa8,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ne_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x6a,0x7d] +0x6a,0x04,0x6a,0x7d -# CHECK: v_cmp_f_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xa8,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xa8,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ne_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x6a,0x7d] +0x6b,0x04,0x6a,0x7d -# CHECK: v_cmp_f_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xa8,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xa8,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ne_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x6a,0x7d] +0x6c,0x04,0x6a,0x7d -# CHECK: v_cmp_f_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xa8,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xa8,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ne_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x6a,0x7d] +0x6d,0x04,0x6a,0x7d -# CHECK: v_cmp_f_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xa8,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xa8,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ne_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x6a,0x7d] +0x6e,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x52,0x7d] -0x00,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x6a,0x7d] +0x6f,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x52,0x7d] -0x65,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x6a,0x7d] +0x7b,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x52,0x7d] -0x66,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x6a,0x7d] +0x7c,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x52,0x7d] -0x67,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x6a,0x7d] +0x7e,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x52,0x7d] -0x6a,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x6a,0x7d] +0x7f,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x52,0x7d] -0x6b,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x6a,0x7d] +0x80,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x52,0x7d] -0x6c,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x6a,0x7d] +0xc1,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x52,0x7d] -0x6d,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x6a,0x7d] +0xf0,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x52,0x7d] -0x6e,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x6a,0x7d] +0xf7,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x52,0x7d] -0x6f,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x6a,0x7d] +0xfd,0x04,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x52,0x7d] -0x7b,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x6a,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x6a,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_lt_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x52,0x7d] -0x7c,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x6a,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x6a,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_lt_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x52,0x7d] -0x7e,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x6a,0x7d] +0x01,0x05,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x52,0x7d] -0x7f,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x6a,0x7d] +0xff,0x05,0x6a,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x52,0x7d] -0x80,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x6b,0x7d] +0x01,0xfe,0x6b,0x7d -# CHECK: v_cmp_lt_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x52,0x7d] -0xc1,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x52,0x7d] -0xf0,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x52,0x7d] -0xf7,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x52,0x7d] -0xfd,0x00,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x52,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x52,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x52,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x52,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x52,0x7d] -0x00,0x01,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x52,0x7d] -0xff,0x01,0x52,0x7d +# CHECK: v_cmpx_ne_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xb5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x53,0x7d] -0x00,0xfe,0x53,0x7d +# CHECK: v_cmpx_ne_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xb5,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xb5,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xb5,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xb5,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xb5,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xa9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xa9,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xa9,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xa9,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xa9,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xa9,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xa9,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xa9,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xa9,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xa9,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xa9,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xa9,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xa9,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xa9,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xa9,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xa9,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xa9,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xa9,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xa9,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xa9,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xa9,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xa9,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xa9,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xa9,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xa9,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xa9,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xa9,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_lt_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xa9,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xa9,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_eq_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x54,0x7d] -0x00,0x00,0x54,0x7d +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_eq_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x54,0x7d] -0x65,0x00,0x54,0x7d +# CHECK: v_cmpx_ne_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xb5,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xb5,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_eq_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x54,0x7d] -0x66,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x6c,0x7d] +0x01,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x54,0x7d] -0x67,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x6c,0x7d] +0x65,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x54,0x7d] -0x6a,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x6c,0x7d] +0x66,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x54,0x7d] -0x6b,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x6c,0x7d] +0x67,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x54,0x7d] -0x6c,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x6c,0x7d] +0x6a,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x54,0x7d] -0x6d,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x6c,0x7d] +0x6b,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x54,0x7d] -0x6e,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x6c,0x7d] +0x6c,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x54,0x7d] -0x6f,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x6c,0x7d] +0x6d,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x54,0x7d] -0x7b,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x6c,0x7d] +0x6e,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x54,0x7d] -0x7c,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x6c,0x7d] +0x6f,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x54,0x7d] -0x7e,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x6c,0x7d] +0x7b,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x54,0x7d] -0x7f,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x6c,0x7d] +0x7c,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x54,0x7d] -0x80,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x6c,0x7d] +0x7e,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x54,0x7d] -0xc1,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x6c,0x7d] +0x7f,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x54,0x7d] -0xf0,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x6c,0x7d] +0x80,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x54,0x7d] -0xf7,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x6c,0x7d] +0xc1,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x54,0x7d] -0xfd,0x00,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x6c,0x7d] +0xf0,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x54,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x54,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x6c,0x7d] +0xf7,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x54,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x54,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x6c,0x7d] +0xfd,0x04,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x54,0x7d] -0x00,0x01,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x6c,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x6c,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_eq_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x54,0x7d] -0xff,0x01,0x54,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x6c,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x6c,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_eq_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x55,0x7d] -0x00,0xfe,0x55,0x7d +# CHECK: v_cmpx_ge_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x6c,0x7d] +0x01,0x05,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x6c,0x7d] +0xff,0x05,0x6c,0x7d -# CHECK: v_cmp_eq_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x6d,0x7d] +0x01,0xfe,0x6d,0x7d -# CHECK: v_cmp_eq_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xaa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xaa,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xaa,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xaa,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xaa,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xb6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xaa,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xaa,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xb6,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xaa,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xaa,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xb6,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xaa,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xaa,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xb6,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xaa,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xaa,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xb6,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xaa,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xaa,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xb6,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xaa,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xaa,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xaa,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xaa,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xaa,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xaa,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xaa,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xaa,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xaa,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xaa,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xaa,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xaa,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_eq_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xaa,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xaa,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x56,0x7d] -0x00,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x56,0x7d] -0x65,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x56,0x7d] -0x66,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x56,0x7d] -0x67,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x56,0x7d] -0x6a,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x56,0x7d] -0x6b,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x56,0x7d] -0x6c,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x56,0x7d] -0x6d,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x56,0x7d] -0x6e,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x56,0x7d] -0x6f,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x56,0x7d] -0x7b,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x56,0x7d] -0x7c,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x56,0x7d] -0x7e,0x00,0x56,0x7d +# CHECK: v_cmpx_ge_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xb6,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xb6,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_le_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x56,0x7d] -0x7f,0x00,0x56,0x7d +# CHECK: v_cmpx_t_i16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x6e,0x7d] +0x01,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x56,0x7d] -0x80,0x00,0x56,0x7d +# CHECK: v_cmpx_t_i16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x6e,0x7d] +0x65,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x56,0x7d] -0xc1,0x00,0x56,0x7d +# CHECK: v_cmpx_t_i16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x6e,0x7d] +0x66,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x56,0x7d] -0xf0,0x00,0x56,0x7d +# CHECK: v_cmpx_t_i16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x6e,0x7d] +0x67,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x56,0x7d] -0xf7,0x00,0x56,0x7d +# CHECK: v_cmpx_t_i16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x6e,0x7d] +0x6a,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x56,0x7d] -0xfd,0x00,0x56,0x7d +# CHECK: v_cmpx_t_i16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x6e,0x7d] +0x6b,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x56,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x56,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x6e,0x7d] +0x6c,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x56,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x56,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x6e,0x7d] +0x6d,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x56,0x7d] -0x00,0x01,0x56,0x7d +# CHECK: v_cmpx_t_i16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x6e,0x7d] +0x6e,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x56,0x7d] -0xff,0x01,0x56,0x7d +# CHECK: v_cmpx_t_i16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x6e,0x7d] +0x6f,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x57,0x7d] -0x00,0xfe,0x57,0x7d +# CHECK: v_cmpx_t_i16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x6e,0x7d] +0x7b,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xab,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xab,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x6e,0x7d] +0x7c,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xab,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xab,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x6e,0x7d] +0x7e,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xab,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xab,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x6e,0x7d] +0x7f,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xab,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xab,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x6e,0x7d] +0x80,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xab,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xab,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x6e,0x7d] +0xc1,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xab,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xab,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x6e,0x7d] +0xf0,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xab,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xab,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x6e,0x7d] +0xf7,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xab,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xab,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x6e,0x7d] +0xfd,0x04,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xab,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xab,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x6e,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x6e,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_le_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xab,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xab,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x6e,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x6e,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_le_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xab,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xab,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x6e,0x7d] +0x01,0x05,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xab,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xab,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x6e,0x7d] +0xff,0x05,0x6e,0x7d -# CHECK: v_cmp_le_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xab,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xab,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x6f,0x7d] +0x01,0xfe,0x6f,0x7d -# CHECK: v_cmp_le_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xab,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xab,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xab,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xab,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_t_i16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xab,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xab,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_t_i16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xab,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xab,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_t_i16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xab,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xab,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_t_i16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xab,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xab,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_t_i16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xab,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xab,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_t_i16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xab,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xab,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_t_i16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xb7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xab,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xab,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_t_i16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xb7,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x58,0x7d] -0x00,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xb7,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x58,0x7d] -0x65,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xb7,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x58,0x7d] -0x66,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xb7,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x58,0x7d] -0x67,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xb7,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x58,0x7d] -0x6a,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x58,0x7d] -0x6b,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x58,0x7d] -0x6c,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x58,0x7d] -0x6d,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x58,0x7d] -0x6e,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x58,0x7d] -0x6f,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x58,0x7d] -0x7b,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x58,0x7d] -0x7c,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x58,0x7d] -0x7e,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x58,0x7d] -0x7f,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x58,0x7d] -0x80,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x58,0x7d] -0xc1,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x58,0x7d] -0xf0,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x58,0x7d] -0xf7,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x58,0x7d] -0xfd,0x00,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x58,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x58,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x58,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x58,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x58,0x7d] -0x00,0x01,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x58,0x7d] -0xff,0x01,0x58,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_gt_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x59,0x7d] -0x00,0xfe,0x59,0x7d +# CHECK: v_cmpx_t_i16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xb7,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xb7,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_gt_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xac,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xac,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x70,0x7d] +0x01,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xac,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xac,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x70,0x7d] +0x65,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xac,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xac,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x70,0x7d] +0x66,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xac,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xac,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x70,0x7d] +0x67,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xac,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xac,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x70,0x7d] +0x6a,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xac,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xac,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x70,0x7d] +0x6b,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xac,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xac,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x70,0x7d] +0x6c,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xac,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xac,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x70,0x7d] +0x6d,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xac,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xac,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x70,0x7d] +0x6e,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xac,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xac,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x70,0x7d] +0x6f,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xac,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xac,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x70,0x7d] +0x7b,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xac,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xac,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x70,0x7d] +0x7c,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xac,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xac,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x70,0x7d] +0x7e,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xac,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xac,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x70,0x7d] +0x7f,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xac,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xac,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x70,0x7d] +0x80,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xac,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xac,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x70,0x7d] +0xc1,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xac,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xac,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x70,0x7d] +0xf0,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xac,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xac,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x70,0x7d] +0xf7,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xac,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xac,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x70,0x7d] +0xfd,0x04,0x70,0x7d -# CHECK: v_cmp_gt_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xac,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xac,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x70,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x70,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_gt_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xac,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xac,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x70,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x70,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_gt_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xac,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xac,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_f_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x70,0x7d] +0x01,0x05,0x70,0x7d -# CHECK: v_cmp_ne_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x5a,0x7d] -0x00,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x70,0x7d] +0xff,0x05,0x70,0x7d -# CHECK: v_cmp_ne_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x5a,0x7d] -0x65,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x71,0x7d] +0x01,0xfe,0x71,0x7d -# CHECK: v_cmp_ne_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x5a,0x7d] -0x66,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x5a,0x7d] -0x67,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x5a,0x7d] -0x6a,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x5a,0x7d] -0x6b,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x5a,0x7d] -0x6c,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x5a,0x7d] -0x6d,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x5a,0x7d] -0x6e,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x5a,0x7d] -0x6f,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xb8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x5a,0x7d] -0x7b,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xb8,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x5a,0x7d] -0x7c,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xb8,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x5a,0x7d] -0x7e,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xb8,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x5a,0x7d] -0x7f,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xb8,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x5a,0x7d] -0x80,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xb8,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x5a,0x7d] -0xc1,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x5a,0x7d] -0xf0,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x5a,0x7d] -0xf7,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x5a,0x7d] -0xfd,0x00,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x5a,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x5a,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x5a,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x5a,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x5a,0x7d] -0x00,0x01,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x5a,0x7d] -0xff,0x01,0x5a,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_ne_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x5b,0x7d] -0x00,0xfe,0x5b,0x7d +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_ne_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xad,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xad,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_ne_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xad,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xad,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_ne_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xad,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xad,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_ne_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xad,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xad,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_ne_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xad,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xad,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_ne_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xad,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xad,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_ne_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xad,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xad,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ne_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xad,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xad,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ne_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xad,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xad,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ne_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xad,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xad,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ne_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xad,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xad,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xb8,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xb8,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_ne_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xad,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xad,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x72,0x7d] +0x01,0x04,0x72,0x7d -# CHECK: v_cmp_ne_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xad,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xad,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x72,0x7d] +0x65,0x04,0x72,0x7d -# CHECK: v_cmp_ne_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xad,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xad,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x72,0x7d] +0x66,0x04,0x72,0x7d -# CHECK: v_cmp_ne_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xad,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xad,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x72,0x7d] +0x67,0x04,0x72,0x7d -# CHECK: v_cmp_ne_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xad,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xad,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x72,0x7d] +0x6a,0x04,0x72,0x7d -# CHECK: v_cmp_ne_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xad,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xad,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x72,0x7d] +0x6b,0x04,0x72,0x7d -# CHECK: v_cmp_ne_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xad,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xad,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x72,0x7d] +0x6c,0x04,0x72,0x7d -# CHECK: v_cmp_ne_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xad,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xad,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x72,0x7d] +0x6d,0x04,0x72,0x7d -# CHECK: v_cmp_ne_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xad,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xad,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x72,0x7d] +0x6e,0x04,0x72,0x7d -# CHECK: v_cmp_ne_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xad,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xad,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x72,0x7d] +0x6f,0x04,0x72,0x7d -# CHECK: v_cmp_ne_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xad,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xad,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lt_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x72,0x7d] +0x7b,0x04,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x5c,0x7d] -0x00,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x72,0x7d] +0x7c,0x04,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x5c,0x7d] -0x65,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x72,0x7d] +0x7e,0x04,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x5c,0x7d] -0x66,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x72,0x7d] +0x7f,0x04,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x5c,0x7d] -0x67,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x72,0x7d] +0x80,0x04,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x5c,0x7d] -0x6a,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x72,0x7d] +0xc1,0x04,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x5c,0x7d] -0x6b,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x72,0x7d] +0xf0,0x04,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x5c,0x7d] -0x6c,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x72,0x7d] +0xf7,0x04,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x5c,0x7d] -0x6d,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x72,0x7d] +0xfd,0x04,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x5c,0x7d] -0x6e,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x72,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x72,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x5c,0x7d] -0x6f,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x72,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x72,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x5c,0x7d] -0x7b,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x72,0x7d] +0x01,0x05,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x5c,0x7d] -0x7c,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x72,0x7d] +0xff,0x05,0x72,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x5c,0x7d] -0x7e,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x73,0x7d] +0x01,0xfe,0x73,0x7d -# CHECK: v_cmp_ge_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x5c,0x7d] -0x7f,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x5c,0x7d] -0x80,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x5c,0x7d] -0xc1,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x5c,0x7d] -0xf0,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x5c,0x7d] -0xf7,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x5c,0x7d] -0xfd,0x00,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x5c,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x5c,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x5c,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x5c,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xb9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x5c,0x7d] -0x00,0x01,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xb9,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x5c,0x7d] -0xff,0x01,0x5c,0x7d +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xb9,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x5d,0x7d] -0x00,0xfe,0x5d,0x7d +# CHECK: v_cmpx_lt_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xb9,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xae,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xae,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xb9,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xae,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xae,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xb9,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xae,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xae,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xae,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xae,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xae,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xae,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xae,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xae,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xae,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xae,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xae,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xae,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xae,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xae,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xae,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xae,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xae,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xae,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xae,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xae,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xae,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xae,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xae,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xae,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xae,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xae,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xae,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xae,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xae,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xae,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xae,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xae,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xae,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xae,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xae,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xae,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xae,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xae,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ge_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xae,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xae,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lt_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xb9,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xb9,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_t_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x5e,0x7d] -0x00,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x74,0x7d] +0x01,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x5e,0x7d] -0x65,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x74,0x7d] +0x65,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x5e,0x7d] -0x66,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x74,0x7d] +0x66,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x5e,0x7d] -0x67,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x74,0x7d] +0x67,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x5e,0x7d] -0x6a,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x74,0x7d] +0x6a,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x5e,0x7d] -0x6b,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x74,0x7d] +0x6b,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x5e,0x7d] -0x6c,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x74,0x7d] +0x6c,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x5e,0x7d] -0x6d,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x74,0x7d] +0x6d,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x5e,0x7d] -0x6e,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x74,0x7d] +0x6e,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x5e,0x7d] -0x6f,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x74,0x7d] +0x6f,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x5e,0x7d] -0x7b,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x74,0x7d] +0x7b,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x5e,0x7d] -0x7c,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x74,0x7d] +0x7c,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x5e,0x7d] -0x7e,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x74,0x7d] +0x7e,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x5e,0x7d] -0x7f,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x74,0x7d] +0x7f,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x5e,0x7d] -0x80,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x74,0x7d] +0x80,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x5e,0x7d] -0xc1,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x74,0x7d] +0xc1,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x5e,0x7d] -0xf0,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x74,0x7d] +0xf0,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x5e,0x7d] -0xf7,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x74,0x7d] +0xf7,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x5e,0x7d] -0xfd,0x00,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x74,0x7d] +0xfd,0x04,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x5e,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x5e,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x74,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x74,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmp_t_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x5e,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x5e,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x74,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x74,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmp_t_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x5e,0x7d] -0x00,0x01,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x74,0x7d] +0x01,0x05,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x5e,0x7d] -0xff,0x01,0x5e,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x74,0x7d] +0xff,0x05,0x74,0x7d -# CHECK: v_cmp_t_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x5f,0x7d] -0x00,0xfe,0x5f,0x7d +# CHECK: v_cmpx_eq_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x75,0x7d] +0x01,0xfe,0x75,0x7d -# CHECK: v_cmp_t_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xba,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xba,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xba,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xba,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xba,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xba,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xaf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xba,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xba,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xaf,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xaf,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xba,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xba,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xaf,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xaf,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xba,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xba,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xaf,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xaf,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xba,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xba,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xaf,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xaf,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xba,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xaf,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xaf,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xba,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xba,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xaf,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xaf,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xaf,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xaf,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xaf,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xaf,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xaf,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xaf,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xaf,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xaf,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xaf,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xaf,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xaf,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xaf,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xaf,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xaf,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_t_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xaf,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xaf,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x60,0x7d] -0x00,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x60,0x7d] -0x65,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x60,0x7d] -0x66,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x60,0x7d] -0x67,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x60,0x7d] -0x6a,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xba,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x60,0x7d] -0x6b,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xba,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x60,0x7d] -0x6c,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x60,0x7d] -0x6d,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x60,0x7d] -0x6e,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x60,0x7d] -0x6f,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xba,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x60,0x7d] -0x7b,0x00,0x60,0x7d +# CHECK: v_cmpx_eq_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xba,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xba,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_f_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x60,0x7d] -0x7c,0x00,0x60,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x76,0x7d] +0x01,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x60,0x7d] -0x7e,0x00,0x60,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x76,0x7d] +0x65,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x60,0x7d] -0x7f,0x00,0x60,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x76,0x7d] +0x66,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x60,0x7d] -0x80,0x00,0x60,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x76,0x7d] +0x67,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x60,0x7d] -0xc1,0x00,0x60,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x76,0x7d] +0x6a,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x60,0x7d] -0xf0,0x00,0x60,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x76,0x7d] +0x6b,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x60,0x7d] -0xf7,0x00,0x60,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x76,0x7d] +0x6c,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x60,0x7d] -0xfd,0x00,0x60,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x76,0x7d] +0x6d,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x60,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x60,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x76,0x7d] +0x6e,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x60,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x60,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x76,0x7d] +0x6f,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x60,0x7d] -0x00,0x01,0x60,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x76,0x7d] +0x7b,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x60,0x7d] -0xff,0x01,0x60,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x76,0x7d] +0x7c,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x61,0x7d] -0x00,0xfe,0x61,0x7d +# CHECK: v_cmpx_le_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x76,0x7d] +0x7e,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x76,0x7d] +0x7f,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x76,0x7d] +0x80,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x76,0x7d] +0xc1,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x76,0x7d] +0xf0,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x76,0x7d] +0xf7,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x76,0x7d] +0xfd,0x04,0x76,0x7d -# CHECK: v_cmpx_f_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x76,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x76,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xb0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x76,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x76,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xb0,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xb0,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x76,0x7d] +0x01,0x05,0x76,0x7d -# CHECK: v_cmpx_f_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xb0,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xb0,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x76,0x7d] +0xff,0x05,0x76,0x7d -# CHECK: v_cmpx_f_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xb0,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xb0,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x77,0x7d] +0x01,0xfe,0x77,0x7d -# CHECK: v_cmpx_f_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xb0,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xb0,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xb0,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xb0,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xb0,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xb0,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xb0,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xb0,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_le_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xb0,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xb0,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xb0,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xb0,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xb0,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xb0,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xb0,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xb0,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xbb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xb0,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xb0,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_le_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xbb,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xb0,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xb0,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xbb,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_f_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xb0,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xb0,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_le_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xbb,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x62,0x7d] -0x00,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xbb,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x62,0x7d] -0x65,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xbb,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x62,0x7d] -0x66,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x62,0x7d] -0x67,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x62,0x7d] -0x6a,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x62,0x7d] -0x6b,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x62,0x7d] -0x6c,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x62,0x7d] -0x6d,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x62,0x7d] -0x6e,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x62,0x7d] -0x6f,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x62,0x7d] -0x7b,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x62,0x7d] -0x7c,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x62,0x7d] -0x7e,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x62,0x7d] -0x7f,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x62,0x7d] -0x80,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x62,0x7d] -0xc1,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x62,0x7d] -0xf0,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x62,0x7d] -0xf7,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x62,0x7d] -0xfd,0x00,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x62,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x62,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x62,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x62,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x62,0x7d] -0x00,0x01,0x62,0x7d +# CHECK: v_cmpx_le_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xbb,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xbb,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_lt_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x62,0x7d] -0xff,0x01,0x62,0x7d +# CHECK: v_cmpx_gt_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x78,0x7d] +0x01,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x63,0x7d] -0x00,0xfe,0x63,0x7d +# CHECK: v_cmpx_gt_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x78,0x7d] +0x65,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x78,0x7d] +0x66,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x78,0x7d] +0x67,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x78,0x7d] +0x6a,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x78,0x7d] +0x6b,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x78,0x7d] +0x6c,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x78,0x7d] +0x6d,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x78,0x7d] +0x6e,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xb1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x78,0x7d] +0x6f,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xb1,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xb1,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x78,0x7d] +0x7b,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xb1,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xb1,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x78,0x7d] +0x7c,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xb1,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xb1,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x78,0x7d] +0x7e,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xb1,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xb1,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x78,0x7d] +0x7f,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xb1,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xb1,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x78,0x7d] +0x80,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xb1,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xb1,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x78,0x7d] +0xc1,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xb1,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xb1,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x78,0x7d] +0xf0,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xb1,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xb1,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x78,0x7d] +0xf7,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xb1,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xb1,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x78,0x7d] +0xfd,0x04,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xb1,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xb1,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x78,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x78,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xb1,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xb1,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x78,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x78,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_lt_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xb1,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xb1,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x78,0x7d] +0x01,0x05,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xb1,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xb1,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x78,0x7d] +0xff,0x05,0x78,0x7d -# CHECK: v_cmpx_lt_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xb1,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xb1,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_gt_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x79,0x7d] +0x01,0xfe,0x79,0x7d -# CHECK: v_cmpx_eq_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x64,0x7d] -0x00,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x64,0x7d] -0x65,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x64,0x7d] -0x66,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x64,0x7d] -0x67,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x64,0x7d] -0x6a,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x64,0x7d] -0x6b,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x64,0x7d] -0x6c,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x64,0x7d] -0x6d,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xbc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x64,0x7d] -0x6e,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xbc,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x64,0x7d] -0x6f,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xbc,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x64,0x7d] -0x7b,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xbc,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x64,0x7d] -0x7c,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xbc,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x64,0x7d] -0x7e,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xbc,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x64,0x7d] -0x7f,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x64,0x7d] -0x80,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x64,0x7d] -0xc1,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x64,0x7d] -0xf0,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x64,0x7d] -0xf7,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x64,0x7d] -0xfd,0x00,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x64,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x64,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x64,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x64,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x64,0x7d] -0x00,0x01,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x64,0x7d] -0xff,0x01,0x64,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x65,0x7d] -0x00,0xfe,0x65,0x7d +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_eq_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_eq_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_eq_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_eq_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_eq_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_eq_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xb2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_eq_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xb2,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xb2,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xbc,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xbc,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_eq_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xb2,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xb2,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x7a,0x7d] +0x01,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xb2,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xb2,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x7a,0x7d] +0x65,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xb2,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xb2,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x7a,0x7d] +0x66,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xb2,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xb2,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x7a,0x7d] +0x67,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xb2,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xb2,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x7a,0x7d] +0x6a,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xb2,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xb2,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x7a,0x7d] +0x6b,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xb2,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xb2,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x7a,0x7d] +0x6c,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xb2,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xb2,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x7a,0x7d] +0x6d,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xb2,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xb2,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x7a,0x7d] +0x6e,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xb2,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xb2,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x7a,0x7d] +0x6f,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xb2,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xb2,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x7a,0x7d] +0x7b,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xb2,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xb2,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x7a,0x7d] +0x7c,0x04,0x7a,0x7d -# CHECK: v_cmpx_eq_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xb2,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xb2,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ne_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x7a,0x7d] +0x7e,0x04,0x7a,0x7d -# CHECK: v_cmpx_le_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x66,0x7d] -0x00,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x7a,0x7d] +0x7f,0x04,0x7a,0x7d -# CHECK: v_cmpx_le_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x66,0x7d] -0x65,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x7a,0x7d] +0x80,0x04,0x7a,0x7d -# CHECK: v_cmpx_le_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x66,0x7d] -0x66,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x7a,0x7d] +0xc1,0x04,0x7a,0x7d -# CHECK: v_cmpx_le_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x66,0x7d] -0x67,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x7a,0x7d] +0xf0,0x04,0x7a,0x7d -# CHECK: v_cmpx_le_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x66,0x7d] -0x6a,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x7a,0x7d] +0xf7,0x04,0x7a,0x7d -# CHECK: v_cmpx_le_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x66,0x7d] -0x6b,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x7a,0x7d] +0xfd,0x04,0x7a,0x7d -# CHECK: v_cmpx_le_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x66,0x7d] -0x6c,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x7a,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x7a,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x66,0x7d] -0x6d,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x7a,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x7a,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x66,0x7d] -0x6e,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x7a,0x7d] +0x01,0x05,0x7a,0x7d -# CHECK: v_cmpx_le_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x66,0x7d] -0x6f,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x7a,0x7d] +0xff,0x05,0x7a,0x7d -# CHECK: v_cmpx_le_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x66,0x7d] -0x7b,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x7b,0x7d] +0x01,0xfe,0x7b,0x7d -# CHECK: v_cmpx_le_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x66,0x7d] -0x7c,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x66,0x7d] -0x7e,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x66,0x7d] -0x7f,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x66,0x7d] -0x80,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x66,0x7d] -0xc1,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x66,0x7d] -0xf0,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x66,0x7d] -0xf7,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x66,0x7d] -0xfd,0x00,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xbd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x66,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x66,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xbd,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x66,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x66,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xbd,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x66,0x7d] -0x00,0x01,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xbd,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x66,0x7d] -0xff,0x01,0x66,0x7d +# CHECK: v_cmpx_ne_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xbd,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_le_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x67,0x7d] -0x00,0xfe,0x67,0x7d +# CHECK: v_cmpx_ne_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xbd,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xb3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xb3,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xb3,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xb3,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xb3,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xb3,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xb3,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xb3,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xb3,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xb3,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xb3,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xb3,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xb3,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xb3,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xb3,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xb3,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xb3,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xb3,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xb3,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xb3,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xb3,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xb3,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xb3,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xb3,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xb3,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ne_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xbd,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xbd,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_le_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xb3,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xb3,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x7c,0x7d] +0x01,0x04,0x7c,0x7d -# CHECK: v_cmpx_le_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xb3,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xb3,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ge_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x7c,0x7d] +0x65,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x68,0x7d] -0x00,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x7c,0x7d] +0x66,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x68,0x7d] -0x65,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x7c,0x7d] +0x67,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x68,0x7d] -0x66,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x7c,0x7d] +0x6a,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x68,0x7d] -0x67,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x7c,0x7d] +0x6b,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x68,0x7d] -0x6a,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x7c,0x7d] +0x6c,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x68,0x7d] -0x6b,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x7c,0x7d] +0x6d,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x68,0x7d] -0x6c,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x7c,0x7d] +0x6e,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x68,0x7d] -0x6d,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x7c,0x7d] +0x6f,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x68,0x7d] -0x6e,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x7c,0x7d] +0x7b,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x68,0x7d] -0x6f,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x7c,0x7d] +0x7c,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x68,0x7d] -0x7b,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x7c,0x7d] +0x7e,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x68,0x7d] -0x7c,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x7c,0x7d] +0x7f,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x68,0x7d] -0x7e,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x7c,0x7d] +0x80,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x68,0x7d] -0x7f,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x7c,0x7d] +0xc1,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x68,0x7d] -0x80,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x7c,0x7d] +0xf0,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x68,0x7d] -0xc1,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x7c,0x7d] +0xf7,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x68,0x7d] -0xf0,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x7c,0x7d] +0xfd,0x04,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x68,0x7d] -0xf7,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x7c,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x7c,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x68,0x7d] -0xfd,0x00,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x7c,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x7c,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x68,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x68,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x7c,0x7d] +0x01,0x05,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x68,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x68,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x7c,0x7d] +0xff,0x05,0x7c,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x68,0x7d] -0x00,0x01,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x7d,0x7d] +0x01,0xfe,0x7d,0x7d -# CHECK: v_cmpx_gt_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x68,0x7d] -0xff,0x01,0x68,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x69,0x7d] -0x00,0xfe,0x69,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xbe,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xbe,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xb4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xbe,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xb4,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xb4,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xbe,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xb4,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xb4,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xbe,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xb4,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xb4,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xbe,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xb4,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xb4,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xb4,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xb4,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xb4,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xb4,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xb4,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xb4,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xb4,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xb4,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xb4,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xb4,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xb4,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xb4,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xb4,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xb4,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xb4,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xb4,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xb4,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xb4,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_gt_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xb4,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xb4,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x6a,0x7d] -0x00,0x00,0x6a,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x6a,0x7d] -0x65,0x00,0x6a,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x6a,0x7d] -0x66,0x00,0x6a,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ne_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x6a,0x7d] -0x67,0x00,0x6a,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_ne_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x6a,0x7d] -0x6a,0x00,0x6a,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_ne_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x6a,0x7d] -0x6b,0x00,0x6a,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_ne_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x6a,0x7d] -0x6c,0x00,0x6a,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_ne_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x6a,0x7d] -0x6d,0x00,0x6a,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_ne_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x6a,0x7d] -0x6e,0x00,0x6a,0x7d +# CHECK: v_cmpx_ge_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xbe,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xbe,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_ne_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x6a,0x7d] -0x6f,0x00,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x7e,0x7d] +0x01,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x6a,0x7d] -0x7b,0x00,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x7e,0x7d] +0x65,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x6a,0x7d] -0x7c,0x00,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x7e,0x7d] +0x66,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x6a,0x7d] -0x7e,0x00,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x7e,0x7d] +0x67,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x6a,0x7d] -0x7f,0x00,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x7e,0x7d] +0x6a,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x6a,0x7d] -0x80,0x00,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x7e,0x7d] +0x6b,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x6a,0x7d] -0xc1,0x00,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x7e,0x7d] +0x6c,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x6a,0x7d] -0xf0,0x00,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x7e,0x7d] +0x6d,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x6a,0x7d] -0xf7,0x00,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x7e,0x7d] +0x6e,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x6a,0x7d] -0xfd,0x00,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x7e,0x7d] +0x6f,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x6a,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x6a,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x7e,0x7d] +0x7b,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x6a,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x6a,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x7e,0x7d] +0x7c,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x6a,0x7d] -0x00,0x01,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x7e,0x7d] +0x7e,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x6a,0x7d] -0xff,0x01,0x6a,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x7e,0x7d] +0x7f,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x6b,0x7d] -0x00,0xfe,0x6b,0x7d +# CHECK: v_cmpx_t_u16_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x7e,0x7d] +0x80,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x7e,0x7d] +0xc1,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x7e,0x7d] +0xf0,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x7e,0x7d] +0xf7,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x7e,0x7d] +0xfd,0x04,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, 0xfe0b, v2 ; encoding: [0xff,0x04,0x7e,0x7d,0x0b,0xfe,0x00,0x00] +0xff,0x04,0x7e,0x7d,0x0b,0xfe,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, 0x3456, v2 ; encoding: [0xff,0x04,0x7e,0x7d,0x56,0x34,0x00,0x00] +0xff,0x04,0x7e,0x7d,0x56,0x34,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x7e,0x7d] +0x01,0x05,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xb5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x7e,0x7d] +0xff,0x05,0x7e,0x7d -# CHECK: v_cmpx_ne_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xb5,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xb5,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x7f,0x7d] +0x01,0xfe,0x7f,0x7d -# CHECK: v_cmpx_ne_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xb5,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xb5,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xb5,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xb5,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xb5,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xb5,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xb5,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xb5,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u16_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xb5,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xb5,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_t_u16_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xb5,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xb5,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_t_u16_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xb5,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xb5,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_t_u16_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xb5,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xb5,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_t_u16_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xbf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xb5,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xb5,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_t_u16_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xbf,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xb5,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xb5,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xbf,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xb5,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xb5,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_t_u16_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xbf,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xb5,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xb5,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_t_u16_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xbf,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_ne_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xb5,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xb5,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_t_u16_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xbf,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x6c,0x7d] -0x00,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x6c,0x7d] -0x65,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x6c,0x7d] -0x66,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x6c,0x7d] -0x67,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x6c,0x7d] -0x6a,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x6c,0x7d] -0x6b,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x6c,0x7d] -0x6c,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x6c,0x7d] -0x6d,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x6c,0x7d] -0x6e,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x6c,0x7d] -0x6f,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x6c,0x7d] -0x7b,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x6c,0x7d] -0x7c,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x6c,0x7d] -0x7e,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x6c,0x7d] -0x7f,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x6c,0x7d] -0x80,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x6c,0x7d] -0xc1,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x6c,0x7d] -0xf0,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x6c,0x7d] -0xf7,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x6c,0x7d] -0xfd,0x00,0x6c,0x7d +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x6c,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x6c,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmpx_t_u16_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xbf,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xbf,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_ge_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x6c,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x6c,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x80,0x7d] +0x01,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x6c,0x7d] -0x00,0x01,0x6c,0x7d +# CHECK: v_cmp_f_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x80,0x7d] +0x65,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x6c,0x7d] -0xff,0x01,0x6c,0x7d +# CHECK: v_cmp_f_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x80,0x7d] +0x66,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x6d,0x7d] -0x00,0xfe,0x6d,0x7d +# CHECK: v_cmp_f_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x80,0x7d] +0x67,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x80,0x7d] +0x6a,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x80,0x7d] +0x6b,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x80,0x7d] +0x6c,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x80,0x7d] +0x6d,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x80,0x7d] +0x6e,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x80,0x7d] +0x6f,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x80,0x7d] +0x7b,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xb6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x80,0x7d] +0x7c,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xb6,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xb6,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x80,0x7d] +0x7e,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xb6,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xb6,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x80,0x7d] +0x7f,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xb6,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xb6,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x80,0x7d] +0x80,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xb6,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xb6,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x80,0x7d] +0xc1,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xb6,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xb6,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x80,0x7d] +0xf0,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xb6,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xb6,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x80,0x7d] +0xf7,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xb6,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xb6,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x80,0x7d] +0xfd,0x04,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xb6,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xb6,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x80,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x80,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ge_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xb6,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xb6,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x80,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x80,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ge_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xb6,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xb6,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x80,0x7d] +0x01,0x05,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xb6,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xb6,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x80,0x7d] +0xff,0x05,0x80,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xb6,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xb6,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_f_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x81,0x7d] +0x01,0xfe,0x81,0x7d -# CHECK: v_cmpx_ge_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xb6,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xb6,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xb6,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xb6,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_f_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x6e,0x7d] -0x00,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x6e,0x7d] -0x65,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x6e,0x7d] -0x66,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x6e,0x7d] -0x67,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x6e,0x7d] -0x6a,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x6e,0x7d] -0x6b,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xc0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x6e,0x7d] -0x6c,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xc0,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x6e,0x7d] -0x6d,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xc0,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x6e,0x7d] -0x6e,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xc0,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x6e,0x7d] -0x6f,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xc0,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x6e,0x7d] -0x7b,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xc0,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x6e,0x7d] -0x7c,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x6e,0x7d] -0x7e,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x6e,0x7d] -0x7f,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x6e,0x7d] -0x80,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x6e,0x7d] -0xc1,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x6e,0x7d] -0xf0,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x6e,0x7d] -0xf7,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x6e,0x7d] -0xfd,0x00,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x6e,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x6e,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x6e,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x6e,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x6e,0x7d] -0x00,0x01,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x6e,0x7d] -0xff,0x01,0x6e,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_t_i16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x6f,0x7d] -0x00,0xfe,0x6f,0x7d +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_t_i16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_t_i16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_t_i16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_t_i16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_t_i16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_t_i16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_t_i16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xc0,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xc0,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_t_i16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xb7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x82,0x7d] +0x01,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xb7,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xb7,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x82,0x7d] +0x65,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xb7,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xb7,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x82,0x7d] +0x66,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xb7,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xb7,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x82,0x7d] +0x67,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xb7,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xb7,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x82,0x7d] +0x6a,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xb7,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xb7,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x82,0x7d] +0x6b,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xb7,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xb7,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x82,0x7d] +0x6c,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xb7,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xb7,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x82,0x7d] +0x6d,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xb7,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xb7,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x82,0x7d] +0x6e,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xb7,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xb7,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x82,0x7d] +0x6f,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xb7,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xb7,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x82,0x7d] +0x7b,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xb7,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xb7,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x82,0x7d] +0x7c,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xb7,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xb7,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x82,0x7d] +0x7e,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xb7,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xb7,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x82,0x7d] +0x7f,0x04,0x82,0x7d -# CHECK: v_cmpx_t_i16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xb7,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xb7,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_lt_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x82,0x7d] +0x80,0x04,0x82,0x7d -# CHECK: v_cmpx_f_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x70,0x7d] -0x00,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x82,0x7d] +0xc1,0x04,0x82,0x7d -# CHECK: v_cmpx_f_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x70,0x7d] -0x65,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x82,0x7d] +0xf0,0x04,0x82,0x7d -# CHECK: v_cmpx_f_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x70,0x7d] -0x66,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x82,0x7d] +0xf7,0x04,0x82,0x7d -# CHECK: v_cmpx_f_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x70,0x7d] -0x67,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x82,0x7d] +0xfd,0x04,0x82,0x7d -# CHECK: v_cmpx_f_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x70,0x7d] -0x6a,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x82,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x82,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_f_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x70,0x7d] -0x6b,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x82,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x82,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_f_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x70,0x7d] -0x6c,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x82,0x7d] +0x01,0x05,0x82,0x7d -# CHECK: v_cmpx_f_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x70,0x7d] -0x6d,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x82,0x7d] +0xff,0x05,0x82,0x7d -# CHECK: v_cmpx_f_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x70,0x7d] -0x6e,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x83,0x7d] +0x01,0xfe,0x83,0x7d -# CHECK: v_cmpx_f_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x70,0x7d] -0x6f,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x70,0x7d] -0x7b,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x70,0x7d] -0x7c,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x70,0x7d] -0x7e,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x70,0x7d] -0x7f,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x70,0x7d] -0x80,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x70,0x7d] -0xc1,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x70,0x7d] -0xf0,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xc1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x70,0x7d] -0xf7,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xc1,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x70,0x7d] -0xfd,0x00,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xc1,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x70,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x70,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xc1,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x70,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x70,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xc1,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x70,0x7d] -0x00,0x01,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xc1,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x70,0x7d] -0xff,0x01,0x70,0x7d +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_f_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x71,0x7d] -0x00,0xfe,0x71,0x7d +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xb8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xb8,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xb8,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xb8,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xb8,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xb8,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xb8,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xb8,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xb8,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xb8,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xb8,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xb8,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xb8,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xb8,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xb8,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xb8,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xb8,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xb8,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xb8,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xb8,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xb8,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xc1,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xc1,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_f_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xb8,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xb8,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x84,0x7d] +0x01,0x04,0x84,0x7d -# CHECK: v_cmpx_f_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xb8,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xb8,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_eq_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x84,0x7d] +0x65,0x04,0x84,0x7d -# CHECK: v_cmpx_f_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xb8,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xb8,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x84,0x7d] +0x66,0x04,0x84,0x7d -# CHECK: v_cmpx_f_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xb8,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xb8,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_eq_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x84,0x7d] +0x67,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x72,0x7d] -0x00,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x84,0x7d] +0x6a,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x72,0x7d] -0x65,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x84,0x7d] +0x6b,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x72,0x7d] -0x66,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x84,0x7d] +0x6c,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x72,0x7d] -0x67,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x84,0x7d] +0x6d,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x72,0x7d] -0x6a,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x84,0x7d] +0x6e,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x72,0x7d] -0x6b,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x84,0x7d] +0x6f,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x72,0x7d] -0x6c,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x84,0x7d] +0x7b,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x72,0x7d] -0x6d,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x84,0x7d] +0x7c,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x72,0x7d] -0x6e,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x84,0x7d] +0x7e,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x72,0x7d] -0x6f,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x84,0x7d] +0x7f,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x72,0x7d] -0x7b,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x84,0x7d] +0x80,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x72,0x7d] -0x7c,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x84,0x7d] +0xc1,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x72,0x7d] -0x7e,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x84,0x7d] +0xf0,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x72,0x7d] -0x7f,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x84,0x7d] +0xf7,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x72,0x7d] -0x80,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x84,0x7d] +0xfd,0x04,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x72,0x7d] -0xc1,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x84,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x84,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_lt_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x72,0x7d] -0xf0,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x84,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x84,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_lt_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x72,0x7d] -0xf7,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x84,0x7d] +0x01,0x05,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x72,0x7d] -0xfd,0x00,0x72,0x7d +# CHECK: v_cmp_eq_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x84,0x7d] +0xff,0x05,0x84,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x72,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x72,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_eq_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x85,0x7d] +0x01,0xfe,0x85,0x7d -# CHECK: v_cmpx_lt_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x72,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x72,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x72,0x7d] -0x00,0x01,0x72,0x7d +# CHECK: v_cmp_eq_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x72,0x7d] -0xff,0x01,0x72,0x7d +# CHECK: v_cmp_eq_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x73,0x7d] -0x00,0xfe,0x73,0x7d +# CHECK: v_cmp_eq_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xc2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xc2,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xc2,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xc2,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xb9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xc2,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xb9,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xb9,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xc2,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xb9,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xb9,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xb9,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xb9,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xb9,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xb9,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xb9,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xb9,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xb9,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xb9,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xb9,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xb9,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xb9,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xb9,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xb9,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xb9,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xb9,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xb9,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xb9,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xb9,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xb9,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xb9,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xb9,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xb9,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_lt_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xb9,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xb9,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x74,0x7d] -0x00,0x00,0x74,0x7d +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_eq_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x74,0x7d] -0x65,0x00,0x74,0x7d +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_eq_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x74,0x7d] -0x66,0x00,0x74,0x7d +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_eq_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x74,0x7d] -0x67,0x00,0x74,0x7d +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_eq_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x74,0x7d] -0x6a,0x00,0x74,0x7d +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_eq_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x74,0x7d] -0x6b,0x00,0x74,0x7d +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_eq_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x74,0x7d] -0x6c,0x00,0x74,0x7d +# CHECK: v_cmp_eq_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xc2,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xc2,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_eq_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x74,0x7d] -0x6d,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x86,0x7d] +0x01,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x74,0x7d] -0x6e,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x86,0x7d] +0x65,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x74,0x7d] -0x6f,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x86,0x7d] +0x66,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x74,0x7d] -0x7b,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x86,0x7d] +0x67,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x74,0x7d] -0x7c,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x86,0x7d] +0x6a,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x74,0x7d] -0x7e,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x86,0x7d] +0x6b,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x74,0x7d] -0x7f,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x86,0x7d] +0x6c,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x74,0x7d] -0x80,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x86,0x7d] +0x6d,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x74,0x7d] -0xc1,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x86,0x7d] +0x6e,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x74,0x7d] -0xf0,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x86,0x7d] +0x6f,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x74,0x7d] -0xf7,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x86,0x7d] +0x7b,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x74,0x7d] -0xfd,0x00,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x86,0x7d] +0x7c,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x74,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x74,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_le_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x86,0x7d] +0x7e,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x74,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x74,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_le_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x86,0x7d] +0x7f,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x74,0x7d] -0x00,0x01,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x86,0x7d] +0x80,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x74,0x7d] -0xff,0x01,0x74,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x86,0x7d] +0xc1,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x75,0x7d] -0x00,0xfe,0x75,0x7d +# CHECK: v_cmp_le_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x86,0x7d] +0xf0,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xba,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xba,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x86,0x7d] +0xf7,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xba,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xba,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x86,0x7d] +0xfd,0x04,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xba,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xba,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x86,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x86,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_eq_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xba,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xba,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x86,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x86,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_eq_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xba,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xba,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x86,0x7d] +0x01,0x05,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xba,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xba,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x86,0x7d] +0xff,0x05,0x86,0x7d -# CHECK: v_cmpx_eq_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xba,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xba,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x87,0x7d] +0x01,0xfe,0x87,0x7d -# CHECK: v_cmpx_eq_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xba,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xba,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xba,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xba,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xba,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xba,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xba,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xba,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xba,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xba,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xba,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xba,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_le_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xba,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xba,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xba,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xba,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_le_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xc3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xba,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xba,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xc3,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xba,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xba,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xc3,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xba,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xba,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xc3,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xba,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xba,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xc3,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xba,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xba,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_le_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xc3,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xba,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xba,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_eq_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xba,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xba,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x76,0x7d] -0x00,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x76,0x7d] -0x65,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x76,0x7d] -0x66,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x76,0x7d] -0x67,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x76,0x7d] -0x6a,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x76,0x7d] -0x6b,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x76,0x7d] -0x6c,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x76,0x7d] -0x6d,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x76,0x7d] -0x6e,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x76,0x7d] -0x6f,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x76,0x7d] -0x7b,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x76,0x7d] -0x7c,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x76,0x7d] -0x7e,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x76,0x7d] -0x7f,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x76,0x7d] -0x80,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x76,0x7d] -0xc1,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x76,0x7d] -0xf0,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x76,0x7d] -0xf7,0x00,0x76,0x7d +# CHECK: v_cmp_le_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xc3,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xc3,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_le_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x76,0x7d] -0xfd,0x00,0x76,0x7d +# CHECK: v_cmp_gt_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x88,0x7d] +0x01,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x76,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x76,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x88,0x7d] +0x65,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x76,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x76,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x88,0x7d] +0x66,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x76,0x7d] -0x00,0x01,0x76,0x7d +# CHECK: v_cmp_gt_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x88,0x7d] +0x67,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x76,0x7d] -0xff,0x01,0x76,0x7d +# CHECK: v_cmp_gt_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x88,0x7d] +0x6a,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x77,0x7d] -0x00,0xfe,0x77,0x7d +# CHECK: v_cmp_gt_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x88,0x7d] +0x6b,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x88,0x7d] +0x6c,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x88,0x7d] +0x6d,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x88,0x7d] +0x6e,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x88,0x7d] +0x6f,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x88,0x7d] +0x7b,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x88,0x7d] +0x7c,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x88,0x7d] +0x7e,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xbb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x88,0x7d] +0x7f,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xbb,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xbb,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x88,0x7d] +0x80,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xbb,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xbb,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x88,0x7d] +0xc1,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xbb,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xbb,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x88,0x7d] +0xf0,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xbb,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xbb,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x88,0x7d] +0xf7,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xbb,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xbb,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x88,0x7d] +0xfd,0x04,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xbb,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xbb,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x88,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x88,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_le_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xbb,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xbb,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x88,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x88,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_le_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xbb,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xbb,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x88,0x7d] +0x01,0x05,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xbb,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xbb,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x88,0x7d] +0xff,0x05,0x88,0x7d -# CHECK: v_cmpx_le_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xbb,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xbb,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x89,0x7d] +0x01,0xfe,0x89,0x7d -# CHECK: v_cmpx_le_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xbb,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xbb,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xbb,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xbb,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_gt_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xbb,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xbb,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xbb,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xbb,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_gt_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x78,0x7d] -0x00,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x78,0x7d] -0x65,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x78,0x7d] -0x66,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x78,0x7d] -0x67,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xc4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x78,0x7d] -0x6a,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xc4,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x78,0x7d] -0x6b,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xc4,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x78,0x7d] -0x6c,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xc4,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x78,0x7d] -0x6d,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xc4,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x78,0x7d] -0x6e,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xc4,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x78,0x7d] -0x6f,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x78,0x7d] -0x7b,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x78,0x7d] -0x7c,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x78,0x7d] -0x7e,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x78,0x7d] -0x7f,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x78,0x7d] -0x80,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x78,0x7d] -0xc1,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x78,0x7d] -0xf0,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x78,0x7d] -0xf7,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x78,0x7d] -0xfd,0x00,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x78,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x78,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x78,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x78,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x78,0x7d] -0x00,0x01,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x78,0x7d] -0xff,0x01,0x78,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_gt_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x79,0x7d] -0x00,0xfe,0x79,0x7d +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_gt_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_gt_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_gt_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_gt_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_gt_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xc4,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xc4,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_gt_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x8a,0x7d] +0x01,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x8a,0x7d] +0x65,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xbc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x8a,0x7d] +0x66,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xbc,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xbc,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x8a,0x7d] +0x67,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xbc,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xbc,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x8a,0x7d] +0x6a,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xbc,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xbc,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x8a,0x7d] +0x6b,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xbc,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xbc,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x8a,0x7d] +0x6c,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xbc,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xbc,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x8a,0x7d] +0x6d,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xbc,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xbc,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x8a,0x7d] +0x6e,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xbc,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xbc,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x8a,0x7d] +0x6f,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xbc,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xbc,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x8a,0x7d] +0x7b,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xbc,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xbc,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x8a,0x7d] +0x7c,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xbc,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xbc,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x8a,0x7d] +0x7e,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xbc,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xbc,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x8a,0x7d] +0x7f,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xbc,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xbc,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x8a,0x7d] +0x80,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xbc,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xbc,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x8a,0x7d] +0xc1,0x04,0x8a,0x7d -# CHECK: v_cmpx_gt_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xbc,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xbc,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ne_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x8a,0x7d] +0xf0,0x04,0x8a,0x7d -# CHECK: v_cmpx_ne_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x7a,0x7d] -0x00,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x8a,0x7d] +0xf7,0x04,0x8a,0x7d -# CHECK: v_cmpx_ne_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x7a,0x7d] -0x65,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x8a,0x7d] +0xfd,0x04,0x8a,0x7d -# CHECK: v_cmpx_ne_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x7a,0x7d] -0x66,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x8a,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x8a,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ne_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x7a,0x7d] -0x67,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x8a,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x8a,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ne_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x7a,0x7d] -0x6a,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x8a,0x7d] +0x01,0x05,0x8a,0x7d -# CHECK: v_cmpx_ne_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x7a,0x7d] -0x6b,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x8a,0x7d] +0xff,0x05,0x8a,0x7d -# CHECK: v_cmpx_ne_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x7a,0x7d] -0x6c,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x8b,0x7d] +0x01,0xfe,0x8b,0x7d -# CHECK: v_cmpx_ne_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x7a,0x7d] -0x6d,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x7a,0x7d] -0x6e,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x7a,0x7d] -0x6f,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x7a,0x7d] -0x7b,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x7a,0x7d] -0x7c,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x7a,0x7d] -0x7e,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x7a,0x7d] -0x7f,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x7a,0x7d] -0x80,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xc5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x7a,0x7d] -0xc1,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xc5,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x7a,0x7d] -0xf0,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xc5,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x7a,0x7d] -0xf7,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xc5,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x7a,0x7d] -0xfd,0x00,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xc5,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x7a,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x7a,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xc5,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x7a,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x7a,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x7a,0x7d] -0x00,0x01,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x7a,0x7d] -0xff,0x01,0x7a,0x7d +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x7b,0x7d] -0x00,0xfe,0x7b,0x7d +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xbd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xbd,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xbd,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xbd,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xbd,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xbd,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xbd,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xbd,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xbd,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xbd,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xbd,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xbd,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xbd,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xbd,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xbd,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xbd,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xbd,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ne_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xc5,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xc5,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_ne_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xbd,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xbd,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x8c,0x7d] +0x01,0x04,0x8c,0x7d -# CHECK: v_cmpx_ne_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xbd,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xbd,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x8c,0x7d] +0x65,0x04,0x8c,0x7d -# CHECK: v_cmpx_ne_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xbd,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xbd,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x8c,0x7d] +0x66,0x04,0x8c,0x7d -# CHECK: v_cmpx_ne_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xbd,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xbd,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ge_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x8c,0x7d] +0x67,0x04,0x8c,0x7d -# CHECK: v_cmpx_ne_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xbd,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xbd,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x8c,0x7d] +0x6a,0x04,0x8c,0x7d -# CHECK: v_cmpx_ne_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xbd,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xbd,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ge_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x8c,0x7d] +0x6b,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x7c,0x7d] -0x00,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x8c,0x7d] +0x6c,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x7c,0x7d] -0x65,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x8c,0x7d] +0x6d,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x7c,0x7d] -0x66,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x8c,0x7d] +0x6e,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x7c,0x7d] -0x67,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x8c,0x7d] +0x6f,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x7c,0x7d] -0x6a,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x8c,0x7d] +0x7b,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x7c,0x7d] -0x6b,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x8c,0x7d] +0x7c,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x7c,0x7d] -0x6c,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x8c,0x7d] +0x7e,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x7c,0x7d] -0x6d,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x8c,0x7d] +0x7f,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x7c,0x7d] -0x6e,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x8c,0x7d] +0x80,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x7c,0x7d] -0x6f,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x8c,0x7d] +0xc1,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x7c,0x7d] -0x7b,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x8c,0x7d] +0xf0,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x7c,0x7d] -0x7c,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x8c,0x7d] +0xf7,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x7c,0x7d] -0x7e,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x8c,0x7d] +0xfd,0x04,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x7c,0x7d] -0x7f,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x8c,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x8c,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ge_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x7c,0x7d] -0x80,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x8c,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x8c,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ge_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x7c,0x7d] -0xc1,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x8c,0x7d] +0x01,0x05,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x7c,0x7d] -0xf0,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x8c,0x7d] +0xff,0x05,0x8c,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x7c,0x7d] -0xf7,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x8d,0x7d] +0x01,0xfe,0x8d,0x7d -# CHECK: v_cmpx_ge_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x7c,0x7d] -0xfd,0x00,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x7c,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x7c,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x7c,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x7c,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x7c,0x7d] -0x00,0x01,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x7c,0x7d] -0xff,0x01,0x7c,0x7d +# CHECK: v_cmp_ge_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x7d,0x7d] -0x00,0xfe,0x7d,0x7d +# CHECK: v_cmp_ge_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xc6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xc6,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xc6,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xc6,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xc6,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xc6,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xbe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xbe,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xbe,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xbe,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xbe,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xbe,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xbe,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xbe,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xbe,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xbe,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xbe,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xbe,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xbe,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xbe,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xbe,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xbe,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xbe,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xbe,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xbe,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xbe,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xbe,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xbe,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xbe,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xbe,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xbe,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xbe,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xbe,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ge_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xbe,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xbe,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_t_u16_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x7e,0x7d] -0x00,0x00,0x7e,0x7d +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_t_u16_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x7e,0x7d] -0x65,0x00,0x7e,0x7d +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_t_u16_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x7e,0x7d] -0x66,0x00,0x7e,0x7d +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_t_u16_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x7e,0x7d] -0x67,0x00,0x7e,0x7d +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_t_u16_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x7e,0x7d] -0x6a,0x00,0x7e,0x7d +# CHECK: v_cmp_ge_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xc6,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xc6,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_t_u16_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x7e,0x7d] -0x6b,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x8e,0x7d] +0x01,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x7e,0x7d] -0x6c,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x8e,0x7d] +0x65,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x7e,0x7d] -0x6d,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x8e,0x7d] +0x66,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x7e,0x7d] -0x6e,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x8e,0x7d] +0x67,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x7e,0x7d] -0x6f,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x8e,0x7d] +0x6a,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x7e,0x7d] -0x7b,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x8e,0x7d] +0x6b,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x7e,0x7d] -0x7c,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x8e,0x7d] +0x6c,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x7e,0x7d] -0x7e,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x8e,0x7d] +0x6d,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x7e,0x7d] -0x7f,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x8e,0x7d] +0x6e,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x7e,0x7d] -0x80,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x8e,0x7d] +0x6f,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x7e,0x7d] -0xc1,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x8e,0x7d] +0x7b,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x7e,0x7d] -0xf0,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x8e,0x7d] +0x7c,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x7e,0x7d] -0xf7,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x8e,0x7d] +0x7e,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x7e,0x7d] -0xfd,0x00,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x8e,0x7d] +0x7f,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, 0xfe0b, v0 ; encoding: [0xff,0x00,0x7e,0x7d,0x0b,0xfe,0x00,0x00] -0xff,0x00,0x7e,0x7d,0x0b,0xfe,0x00,0x00 +# CHECK: v_cmp_t_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x8e,0x7d] +0x80,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, 0x3456, v0 ; encoding: [0xff,0x00,0x7e,0x7d,0x56,0x34,0x00,0x00] -0xff,0x00,0x7e,0x7d,0x56,0x34,0x00,0x00 +# CHECK: v_cmp_t_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x8e,0x7d] +0xc1,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x7e,0x7d] -0x00,0x01,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x8e,0x7d] +0xf0,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x7e,0x7d] -0xff,0x01,0x7e,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x8e,0x7d] +0xf7,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x7f,0x7d] -0x00,0xfe,0x7f,0x7d +# CHECK: v_cmp_t_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x8e,0x7d] +0xfd,0x04,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x8e,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x8e,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_t_u16_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x8e,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x8e,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_t_u16_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x8e,0x7d] +0x01,0x05,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x8e,0x7d] +0xff,0x05,0x8e,0x7d -# CHECK: v_cmpx_t_u16_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x8f,0x7d] +0x01,0xfe,0x8f,0x7d -# CHECK: v_cmpx_t_u16_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xbf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xbf,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xbf,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xbf,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xbf,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xbf,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xbf,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xbf,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xbf,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xbf,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xbf,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_t_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xc7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xbf,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xbf,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_t_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xc7,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xbf,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xbf,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_t_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xc7,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xbf,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xbf,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_t_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xc7,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xbf,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xbf,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_t_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xc7,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xbf,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xbf,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_t_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xc7,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xbf,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xbf,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xbf,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xbf,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xbf,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xbf,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_t_u16_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xbf,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xbf,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x80,0x7d] -0x00,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x80,0x7d] -0x65,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x80,0x7d] -0x66,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x80,0x7d] -0x67,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x80,0x7d] -0x6a,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x80,0x7d] -0x6b,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x80,0x7d] -0x6c,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x80,0x7d] -0x6d,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x80,0x7d] -0x6e,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x80,0x7d] -0x6f,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x80,0x7d] -0x7b,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x80,0x7d] -0x7c,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x80,0x7d] -0x7e,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x80,0x7d] -0x7f,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x80,0x7d] -0x80,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x80,0x7d] -0xc1,0x00,0x80,0x7d +# CHECK: v_cmp_t_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xc7,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xc7,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_f_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x80,0x7d] -0xf0,0x00,0x80,0x7d +# CHECK: v_cmp_f_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x90,0x7d] +0x01,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x80,0x7d] -0xf7,0x00,0x80,0x7d +# CHECK: v_cmp_f_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x90,0x7d] +0x65,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x80,0x7d] -0xfd,0x00,0x80,0x7d +# CHECK: v_cmp_f_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x90,0x7d] +0x66,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x80,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x80,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_f_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x90,0x7d] +0x67,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x80,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x80,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_f_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x90,0x7d] +0x6a,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x80,0x7d] -0x00,0x01,0x80,0x7d +# CHECK: v_cmp_f_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x90,0x7d] +0x6b,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x80,0x7d] -0xff,0x01,0x80,0x7d +# CHECK: v_cmp_f_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x90,0x7d] +0x6c,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x81,0x7d] -0x00,0xfe,0x81,0x7d +# CHECK: v_cmp_f_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x90,0x7d] +0x6d,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x90,0x7d] +0x6e,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x90,0x7d] +0x6f,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x90,0x7d] +0x7b,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x90,0x7d] +0x7c,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x90,0x7d] +0x7e,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x90,0x7d] +0x7f,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x90,0x7d] +0x80,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xc0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x90,0x7d] +0xc1,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xc0,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x90,0x7d] +0xf0,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xc0,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x90,0x7d] +0xf7,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xc0,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x90,0x7d] +0xfd,0x04,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xc0,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x90,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x90,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_f_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xc0,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc0,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x90,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x90,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_f_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xc0,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xc0,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x90,0x7d] +0x01,0x05,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xc0,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xc0,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x90,0x7d] +0xff,0x05,0x90,0x7d -# CHECK: v_cmp_f_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xc0,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xc0,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_f_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x91,0x7d] +0x01,0xfe,0x91,0x7d -# CHECK: v_cmp_f_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xc0,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xc0,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xc0,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc0,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_f_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xc0,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xc0,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_f_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xc0,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc0,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_f_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xc0,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xc0,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_f_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xc0,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc0,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_f_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x82,0x7d] -0x00,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x82,0x7d] -0x65,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xc8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x82,0x7d] -0x66,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xc8,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x82,0x7d] -0x67,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xc8,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x82,0x7d] -0x6a,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xc8,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x82,0x7d] -0x6b,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xc8,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x82,0x7d] -0x6c,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xc8,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x82,0x7d] -0x6d,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x82,0x7d] -0x6e,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x82,0x7d] -0x6f,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x82,0x7d] -0x7b,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x82,0x7d] -0x7c,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x82,0x7d] -0x7e,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x82,0x7d] -0x7f,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x82,0x7d] -0x80,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x82,0x7d] -0xc1,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x82,0x7d] -0xf0,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x82,0x7d] -0xf7,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x82,0x7d] -0xfd,0x00,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x82,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x82,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x82,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x82,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x82,0x7d] -0x00,0x01,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x82,0x7d] -0xff,0x01,0x82,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_lt_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x83,0x7d] -0x00,0xfe,0x83,0x7d +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_lt_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_lt_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_lt_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xc8,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xc8,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_lt_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x92,0x7d] +0x01,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x92,0x7d] +0x65,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x92,0x7d] +0x66,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x92,0x7d] +0x67,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xc1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x92,0x7d] +0x6a,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xc1,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x92,0x7d] +0x6b,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xc1,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x92,0x7d] +0x6c,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xc1,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x92,0x7d] +0x6d,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xc1,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x92,0x7d] +0x6e,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xc1,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc1,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x92,0x7d] +0x6f,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xc1,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xc1,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x92,0x7d] +0x7b,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xc1,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xc1,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x92,0x7d] +0x7c,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xc1,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xc1,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x92,0x7d] +0x7e,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xc1,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xc1,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x92,0x7d] +0x7f,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xc1,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc1,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x92,0x7d] +0x80,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xc1,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xc1,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x92,0x7d] +0xc1,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xc1,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc1,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x92,0x7d] +0xf0,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xc1,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xc1,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x92,0x7d] +0xf7,0x04,0x92,0x7d -# CHECK: v_cmp_lt_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xc1,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc1,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_lt_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x92,0x7d] +0xfd,0x04,0x92,0x7d -# CHECK: v_cmp_eq_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x84,0x7d] -0x00,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x92,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x92,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_eq_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x84,0x7d] -0x65,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x92,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x92,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_eq_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x84,0x7d] -0x66,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x92,0x7d] +0x01,0x05,0x92,0x7d -# CHECK: v_cmp_eq_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x84,0x7d] -0x67,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x92,0x7d] +0xff,0x05,0x92,0x7d -# CHECK: v_cmp_eq_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x84,0x7d] -0x6a,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x93,0x7d] +0x01,0xfe,0x93,0x7d -# CHECK: v_cmp_eq_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x84,0x7d] -0x6b,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x84,0x7d] -0x6c,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x84,0x7d] -0x6d,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x84,0x7d] -0x6e,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x84,0x7d] -0x6f,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x84,0x7d] -0x7b,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x84,0x7d] -0x7c,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x84,0x7d] -0x7e,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xc9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x84,0x7d] -0x7f,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xc9,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x84,0x7d] -0x80,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xc9,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x84,0x7d] -0xc1,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xc9,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x84,0x7d] -0xf0,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xc9,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x84,0x7d] -0xf7,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xc9,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x84,0x7d] -0xfd,0x00,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x84,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x84,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x84,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x84,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x84,0x7d] -0x00,0x01,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x84,0x7d] -0xff,0x01,0x84,0x7d +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_eq_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x85,0x7d] -0x00,0xfe,0x85,0x7d +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_eq_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_eq_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_eq_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_eq_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_eq_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_eq_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_eq_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_eq_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xc2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_eq_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xc2,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_eq_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xc2,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_eq_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xc2,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_eq_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xc2,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_eq_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xc2,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc2,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_eq_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xc2,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xc2,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xc9,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xc9,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_eq_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xc2,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xc2,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_eq_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x94,0x7d] +0x01,0x04,0x94,0x7d -# CHECK: v_cmp_eq_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xc2,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xc2,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x94,0x7d] +0x65,0x04,0x94,0x7d -# CHECK: v_cmp_eq_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xc2,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xc2,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x94,0x7d] +0x66,0x04,0x94,0x7d -# CHECK: v_cmp_eq_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xc2,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc2,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x94,0x7d] +0x67,0x04,0x94,0x7d -# CHECK: v_cmp_eq_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xc2,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xc2,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x94,0x7d] +0x6a,0x04,0x94,0x7d -# CHECK: v_cmp_eq_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xc2,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc2,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_eq_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x94,0x7d] +0x6b,0x04,0x94,0x7d -# CHECK: v_cmp_eq_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xc2,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xc2,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x94,0x7d] +0x6c,0x04,0x94,0x7d -# CHECK: v_cmp_eq_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xc2,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc2,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_eq_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x94,0x7d] +0x6d,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x86,0x7d] -0x00,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x94,0x7d] +0x6e,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x86,0x7d] -0x65,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x94,0x7d] +0x6f,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x86,0x7d] -0x66,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x94,0x7d] +0x7b,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x86,0x7d] -0x67,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x94,0x7d] +0x7c,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x86,0x7d] -0x6a,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x94,0x7d] +0x7e,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x86,0x7d] -0x6b,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x94,0x7d] +0x7f,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x86,0x7d] -0x6c,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x94,0x7d] +0x80,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x86,0x7d] -0x6d,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x94,0x7d] +0xc1,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x86,0x7d] -0x6e,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x94,0x7d] +0xf0,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x86,0x7d] -0x6f,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x94,0x7d] +0xf7,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x86,0x7d] -0x7b,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x94,0x7d] +0xfd,0x04,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x86,0x7d] -0x7c,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x94,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x94,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_le_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x86,0x7d] -0x7e,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x94,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x94,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_le_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x86,0x7d] -0x7f,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x94,0x7d] +0x01,0x05,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x86,0x7d] -0x80,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x94,0x7d] +0xff,0x05,0x94,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x86,0x7d] -0xc1,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x95,0x7d] +0x01,0xfe,0x95,0x7d -# CHECK: v_cmp_le_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x86,0x7d] -0xf0,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x86,0x7d] -0xf7,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xca,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x86,0x7d] -0xfd,0x00,0x86,0x7d +# CHECK: v_cmp_eq_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xca,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x86,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x86,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_eq_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xca,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x86,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x86,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_eq_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xca,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x86,0x7d] -0x00,0x01,0x86,0x7d +# CHECK: v_cmp_eq_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xca,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x86,0x7d] -0xff,0x01,0x86,0x7d +# CHECK: v_cmp_eq_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xca,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x87,0x7d] -0x00,0xfe,0x87,0x7d +# CHECK: v_cmp_eq_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xca,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xca,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xca,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xca,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xca,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xca,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xca,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xca,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xca,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xca,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xca,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xc3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xc3,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xc3,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xc3,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xc3,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xc3,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc3,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xc3,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xc3,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xc3,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xc3,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xc3,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xc3,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xc3,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xc3,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xc3,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc3,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xc3,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xc3,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xca,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xc3,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc3,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xca,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xc3,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xc3,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_le_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xc3,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc3,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_gt_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x88,0x7d] -0x00,0x00,0x88,0x7d +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_gt_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x88,0x7d] -0x65,0x00,0x88,0x7d +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xca,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_gt_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x88,0x7d] -0x66,0x00,0x88,0x7d +# CHECK: v_cmp_eq_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xca,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xca,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_gt_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x88,0x7d] -0x67,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x96,0x7d] +0x01,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x88,0x7d] -0x6a,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x96,0x7d] +0x65,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x88,0x7d] -0x6b,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x96,0x7d] +0x66,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x88,0x7d] -0x6c,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x96,0x7d] +0x67,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x88,0x7d] -0x6d,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x96,0x7d] +0x6a,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x88,0x7d] -0x6e,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x96,0x7d] +0x6b,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x88,0x7d] -0x6f,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x96,0x7d] +0x6c,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x88,0x7d] -0x7b,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x96,0x7d] +0x6d,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x88,0x7d] -0x7c,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x96,0x7d] +0x6e,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x88,0x7d] -0x7e,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x96,0x7d] +0x6f,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x88,0x7d] -0x7f,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x96,0x7d] +0x7b,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x88,0x7d] -0x80,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x96,0x7d] +0x7c,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x88,0x7d] -0xc1,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x96,0x7d] +0x7e,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x88,0x7d] -0xf0,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x96,0x7d] +0x7f,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x88,0x7d] -0xf7,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x96,0x7d] +0x80,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x88,0x7d] -0xfd,0x00,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x96,0x7d] +0xc1,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x88,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x88,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_le_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x96,0x7d] +0xf0,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x88,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x88,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_le_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x96,0x7d] +0xf7,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x88,0x7d] -0x00,0x01,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x96,0x7d] +0xfd,0x04,0x96,0x7d -# CHECK: v_cmp_gt_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x88,0x7d] -0xff,0x01,0x88,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x96,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x96,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_gt_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x89,0x7d] -0x00,0xfe,0x89,0x7d +# CHECK: v_cmp_le_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x96,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x96,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_gt_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x96,0x7d] +0x01,0x05,0x96,0x7d -# CHECK: v_cmp_gt_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x96,0x7d] +0xff,0x05,0x96,0x7d -# CHECK: v_cmp_gt_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x97,0x7d] +0x01,0xfe,0x97,0x7d -# CHECK: v_cmp_gt_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xc4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xc4,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xc4,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xc4,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xcb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xc4,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xcb,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xc4,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc4,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xcb,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xc4,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xc4,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xcb,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xc4,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xc4,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xcb,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xc4,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xc4,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xcb,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xc4,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xc4,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xc4,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc4,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xc4,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xc4,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xc4,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc4,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xc4,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xc4,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_gt_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xc4,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc4,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x8a,0x7d] -0x00,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x8a,0x7d] -0x65,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x8a,0x7d] -0x66,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x8a,0x7d] -0x67,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x8a,0x7d] -0x6a,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x8a,0x7d] -0x6b,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x8a,0x7d] -0x6c,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x8a,0x7d] -0x6d,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x8a,0x7d] -0x6e,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x8a,0x7d] -0x6f,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x8a,0x7d] -0x7b,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x8a,0x7d] -0x7c,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x8a,0x7d] -0x7e,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x8a,0x7d] -0x7f,0x00,0x8a,0x7d +# CHECK: v_cmp_le_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xcb,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xcb,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_ne_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x8a,0x7d] -0x80,0x00,0x8a,0x7d +# CHECK: v_cmp_gt_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x98,0x7d] +0x01,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x8a,0x7d] -0xc1,0x00,0x8a,0x7d +# CHECK: v_cmp_gt_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x98,0x7d] +0x65,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x8a,0x7d] -0xf0,0x00,0x8a,0x7d +# CHECK: v_cmp_gt_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x98,0x7d] +0x66,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x8a,0x7d] -0xf7,0x00,0x8a,0x7d +# CHECK: v_cmp_gt_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x98,0x7d] +0x67,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x8a,0x7d] -0xfd,0x00,0x8a,0x7d +# CHECK: v_cmp_gt_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x98,0x7d] +0x6a,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x8a,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x8a,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_gt_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x98,0x7d] +0x6b,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x8a,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x8a,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_gt_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x98,0x7d] +0x6c,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x8a,0x7d] -0x00,0x01,0x8a,0x7d +# CHECK: v_cmp_gt_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x98,0x7d] +0x6d,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x8a,0x7d] -0xff,0x01,0x8a,0x7d +# CHECK: v_cmp_gt_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x98,0x7d] +0x6e,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x8b,0x7d] -0x00,0xfe,0x8b,0x7d +# CHECK: v_cmp_gt_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x98,0x7d] +0x6f,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x98,0x7d] +0x7b,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x98,0x7d] +0x7c,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x98,0x7d] +0x7e,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x98,0x7d] +0x7f,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x98,0x7d] +0x80,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x98,0x7d] +0xc1,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x98,0x7d] +0xf0,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xc5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x98,0x7d] +0xf7,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xc5,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x98,0x7d] +0xfd,0x04,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xc5,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x98,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x98,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ne_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xc5,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x98,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x98,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ne_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xc5,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x98,0x7d] +0x01,0x05,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xc5,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc5,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x98,0x7d] +0xff,0x05,0x98,0x7d -# CHECK: v_cmp_ne_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xc5,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xc5,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x99,0x7d] +0x01,0xfe,0x99,0x7d -# CHECK: v_cmp_ne_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xc5,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xc5,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xc5,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xc5,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xc5,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xc5,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xc5,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc5,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xc5,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xc5,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xc5,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc5,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_gt_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xc5,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xc5,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xc5,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc5,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_gt_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xcc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x8c,0x7d] -0x00,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xcc,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x8c,0x7d] -0x65,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xcc,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x8c,0x7d] -0x66,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xcc,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x8c,0x7d] -0x67,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xcc,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x8c,0x7d] -0x6a,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xcc,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x8c,0x7d] -0x6b,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x8c,0x7d] -0x6c,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x8c,0x7d] -0x6d,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x8c,0x7d] -0x6e,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x8c,0x7d] -0x6f,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x8c,0x7d] -0x7b,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x8c,0x7d] -0x7c,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x8c,0x7d] -0x7e,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x8c,0x7d] -0x7f,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x8c,0x7d] -0x80,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x8c,0x7d] -0xc1,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x8c,0x7d] -0xf0,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x8c,0x7d] -0xf7,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x8c,0x7d] -0xfd,0x00,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x8c,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x8c,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x8c,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x8c,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x8c,0x7d] -0x00,0x01,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x8c,0x7d] -0xff,0x01,0x8c,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ge_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x8d,0x7d] -0x00,0xfe,0x8d,0x7d +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ge_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xcc,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xcc,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_ge_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x9a,0x7d] +0x01,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x9a,0x7d] +0x65,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x9a,0x7d] +0x66,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x9a,0x7d] +0x67,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x9a,0x7d] +0x6a,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x9a,0x7d] +0x6b,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xc6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x9a,0x7d] +0x6c,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xc6,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x9a,0x7d] +0x6d,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xc6,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x9a,0x7d] +0x6e,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xc6,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x9a,0x7d] +0x6f,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xc6,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x9a,0x7d] +0x7b,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xc6,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc6,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x9a,0x7d] +0x7c,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xc6,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xc6,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x9a,0x7d] +0x7e,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xc6,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xc6,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x9a,0x7d] +0x7f,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xc6,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xc6,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x9a,0x7d] +0x80,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xc6,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xc6,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x9a,0x7d] +0xc1,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xc6,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc6,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x9a,0x7d] +0xf0,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xc6,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xc6,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x9a,0x7d] +0xf7,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xc6,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc6,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x9a,0x7d] +0xfd,0x04,0x9a,0x7d -# CHECK: v_cmp_ge_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xc6,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xc6,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x9a,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x9a,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ge_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xc6,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc6,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ne_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x9a,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x9a,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_t_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x8e,0x7d] -0x00,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x9a,0x7d] +0x01,0x05,0x9a,0x7d -# CHECK: v_cmp_t_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x8e,0x7d] -0x65,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x9a,0x7d] +0xff,0x05,0x9a,0x7d -# CHECK: v_cmp_t_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x8e,0x7d] -0x66,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x9b,0x7d] +0x01,0xfe,0x9b,0x7d -# CHECK: v_cmp_t_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x8e,0x7d] -0x67,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x8e,0x7d] -0x6a,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x8e,0x7d] -0x6b,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x8e,0x7d] -0x6c,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x8e,0x7d] -0x6d,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x8e,0x7d] -0x6e,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x8e,0x7d] -0x6f,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x8e,0x7d] -0x7b,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xcd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x8e,0x7d] -0x7c,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xcd,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x8e,0x7d] -0x7e,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xcd,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x8e,0x7d] -0x7f,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xcd,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x8e,0x7d] -0x80,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xcd,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x8e,0x7d] -0xc1,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xcd,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x8e,0x7d] -0xf0,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x8e,0x7d] -0xf7,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x8e,0x7d] -0xfd,0x00,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x8e,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x8e,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x8e,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x8e,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x8e,0x7d] -0x00,0x01,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x8e,0x7d] -0xff,0x01,0x8e,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_t_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x8f,0x7d] -0x00,0xfe,0x8f,0x7d +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_t_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_t_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_t_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_t_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_t_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_t_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_t_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_t_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xc7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_t_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xc7,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_t_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xc7,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_t_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xc7,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_t_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xc7,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xcd,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xcd,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_t_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xc7,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc7,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x9c,0x7d] +0x01,0x04,0x9c,0x7d -# CHECK: v_cmp_t_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xc7,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xc7,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x9c,0x7d] +0x65,0x04,0x9c,0x7d -# CHECK: v_cmp_t_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xc7,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xc7,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ge_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x9c,0x7d] +0x66,0x04,0x9c,0x7d -# CHECK: v_cmp_t_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xc7,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xc7,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x9c,0x7d] +0x67,0x04,0x9c,0x7d -# CHECK: v_cmp_t_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xc7,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xc7,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x9c,0x7d] +0x6a,0x04,0x9c,0x7d -# CHECK: v_cmp_t_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xc7,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc7,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x9c,0x7d] +0x6b,0x04,0x9c,0x7d -# CHECK: v_cmp_t_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xc7,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xc7,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x9c,0x7d] +0x6c,0x04,0x9c,0x7d -# CHECK: v_cmp_t_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xc7,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc7,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ge_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x9c,0x7d] +0x6d,0x04,0x9c,0x7d -# CHECK: v_cmp_t_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xc7,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xc7,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x9c,0x7d] +0x6e,0x04,0x9c,0x7d -# CHECK: v_cmp_t_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xc7,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc7,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ge_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x9c,0x7d] +0x6f,0x04,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x90,0x7d] -0x00,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x9c,0x7d] +0x7b,0x04,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x90,0x7d] -0x65,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x9c,0x7d] +0x7c,0x04,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x90,0x7d] -0x66,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x9c,0x7d] +0x7e,0x04,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x90,0x7d] -0x67,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x9c,0x7d] +0x7f,0x04,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x90,0x7d] -0x6a,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x9c,0x7d] +0x80,0x04,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x90,0x7d] -0x6b,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x9c,0x7d] +0xc1,0x04,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x90,0x7d] -0x6c,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x9c,0x7d] +0xf0,0x04,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x90,0x7d] -0x6d,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x9c,0x7d] +0xf7,0x04,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x90,0x7d] -0x6e,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x9c,0x7d] +0xfd,0x04,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x90,0x7d] -0x6f,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x9c,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x9c,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_f_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x90,0x7d] -0x7b,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x9c,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x9c,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_f_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x90,0x7d] -0x7c,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x9c,0x7d] +0x01,0x05,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x90,0x7d] -0x7e,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x9c,0x7d] +0xff,0x05,0x9c,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x90,0x7d] -0x7f,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x9d,0x7d] +0x01,0xfe,0x9d,0x7d -# CHECK: v_cmp_f_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x90,0x7d] -0x80,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x90,0x7d] -0xc1,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xce,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x90,0x7d] -0xf0,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xce,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x90,0x7d] -0xf7,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xce,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x90,0x7d] -0xfd,0x00,0x90,0x7d +# CHECK: v_cmp_ge_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xce,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x90,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x90,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ge_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xce,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x90,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x90,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ge_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xce,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x90,0x7d] -0x00,0x01,0x90,0x7d +# CHECK: v_cmp_ge_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xce,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xce,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x90,0x7d] -0xff,0x01,0x90,0x7d +# CHECK: v_cmp_ge_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xce,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xce,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x91,0x7d] -0x00,0xfe,0x91,0x7d +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xce,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xce,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xce,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xce,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xce,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xce,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xce,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xc8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xc8,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xc8,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xc8,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xc8,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xc8,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc8,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xc8,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xc8,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xc8,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xc8,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xc8,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xc8,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xc8,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xc8,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xce,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xc8,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc8,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xce,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xc8,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xc8,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xc8,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc8,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xc8,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xc8,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_f_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xc8,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc8,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xce,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_lt_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x92,0x7d] -0x00,0x00,0x92,0x7d +# CHECK: v_cmp_ge_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xce,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xce,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_lt_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x92,0x7d] -0x65,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0x9e,0x7d] +0x01,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x92,0x7d] -0x66,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0x9e,0x7d] +0x65,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x92,0x7d] -0x67,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0x9e,0x7d] +0x66,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x92,0x7d] -0x6a,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0x9e,0x7d] +0x67,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x92,0x7d] -0x6b,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0x9e,0x7d] +0x6a,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x92,0x7d] -0x6c,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0x9e,0x7d] +0x6b,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x92,0x7d] -0x6d,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0x9e,0x7d] +0x6c,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x92,0x7d] -0x6e,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0x9e,0x7d] +0x6d,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x92,0x7d] -0x6f,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0x9e,0x7d] +0x6e,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x92,0x7d] -0x7b,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0x9e,0x7d] +0x6f,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x92,0x7d] -0x7c,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0x9e,0x7d] +0x7b,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x92,0x7d] -0x7e,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0x9e,0x7d] +0x7c,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x92,0x7d] -0x7f,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0x9e,0x7d] +0x7e,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x92,0x7d] -0x80,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0x9e,0x7d] +0x7f,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x92,0x7d] -0xc1,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0x9e,0x7d] +0x80,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x92,0x7d] -0xf0,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0x9e,0x7d] +0xc1,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x92,0x7d] -0xf7,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0x9e,0x7d] +0xf0,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x92,0x7d] -0xfd,0x00,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0x9e,0x7d] +0xf7,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x92,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x92,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_t_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0x9e,0x7d] +0xfd,0x04,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x92,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x92,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_t_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0x9e,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0x9e,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_lt_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x92,0x7d] -0x00,0x01,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0x9e,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0x9e,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_lt_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x92,0x7d] -0xff,0x01,0x92,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0x9e,0x7d] +0x01,0x05,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x93,0x7d] -0x00,0xfe,0x93,0x7d +# CHECK: v_cmp_t_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0x9e,0x7d] +0xff,0x05,0x9e,0x7d -# CHECK: v_cmp_lt_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0x9f,0x7d] +0x01,0xfe,0x9f,0x7d -# CHECK: v_cmp_lt_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xc9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xc9,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xcf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xc9,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xcf,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xc9,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xcf,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xc9,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xcf,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xc9,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xc9,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xcf,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xc9,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xc9,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xcf,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xc9,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xc9,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xc9,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xc9,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xc9,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xc9,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xc9,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xc9,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xc9,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xc9,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xc9,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xc9,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xc9,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xc9,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_lt_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xc9,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xc9,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x94,0x7d] -0x00,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x94,0x7d] -0x65,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x94,0x7d] -0x66,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x94,0x7d] -0x67,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x94,0x7d] -0x6a,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x94,0x7d] -0x6b,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x94,0x7d] -0x6c,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x94,0x7d] -0x6d,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x94,0x7d] -0x6e,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x94,0x7d] -0x6f,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x94,0x7d] -0x7b,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x94,0x7d] -0x7c,0x00,0x94,0x7d +# CHECK: v_cmp_t_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xcf,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xcf,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_eq_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x94,0x7d] -0x7e,0x00,0x94,0x7d +# CHECK: v_cmpx_f_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xa0,0x7d] +0x01,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x94,0x7d] -0x7f,0x00,0x94,0x7d +# CHECK: v_cmpx_f_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xa0,0x7d] +0x65,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x94,0x7d] -0x80,0x00,0x94,0x7d +# CHECK: v_cmpx_f_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xa0,0x7d] +0x66,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x94,0x7d] -0xc1,0x00,0x94,0x7d +# CHECK: v_cmpx_f_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xa0,0x7d] +0x67,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x94,0x7d] -0xf0,0x00,0x94,0x7d +# CHECK: v_cmpx_f_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xa0,0x7d] +0x6a,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x94,0x7d] -0xf7,0x00,0x94,0x7d +# CHECK: v_cmpx_f_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xa0,0x7d] +0x6b,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x94,0x7d] -0xfd,0x00,0x94,0x7d +# CHECK: v_cmpx_f_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xa0,0x7d] +0x6c,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x94,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x94,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_f_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xa0,0x7d] +0x6d,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x94,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x94,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_f_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xa0,0x7d] +0x6e,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x94,0x7d] -0x00,0x01,0x94,0x7d +# CHECK: v_cmpx_f_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xa0,0x7d] +0x6f,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x94,0x7d] -0xff,0x01,0x94,0x7d +# CHECK: v_cmpx_f_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xa0,0x7d] +0x7b,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x95,0x7d] -0x00,0xfe,0x95,0x7d +# CHECK: v_cmpx_f_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xa0,0x7d] +0x7c,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xca,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xca,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xa0,0x7d] +0x7e,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xca,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xca,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xa0,0x7d] +0x7f,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xca,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xca,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xa0,0x7d] +0x80,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xca,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xca,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xa0,0x7d] +0xc1,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xca,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xca,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xa0,0x7d] +0xf0,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xca,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xca,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xa0,0x7d] +0xf7,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xca,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xca,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xa0,0x7d] +0xfd,0x04,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xca,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xca,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xa0,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xa0,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_eq_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xca,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xca,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xa0,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xa0,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_eq_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xca,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xca,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xa0,0x7d] +0x01,0x05,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xca,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xca,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xa0,0x7d] +0xff,0x05,0xa0,0x7d -# CHECK: v_cmp_eq_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xca,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xca,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xa1,0x7d] +0x01,0xfe,0xa1,0x7d -# CHECK: v_cmp_eq_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xca,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xca,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xca,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xca,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xca,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xca,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_f_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xca,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xca,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xca,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xca,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xca,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xca,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xca,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xca,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xca,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xca,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_f_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xd0,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xca,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xca,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xd0,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_eq_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xca,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xca,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xd0,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x96,0x7d] -0x00,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xd0,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x96,0x7d] -0x65,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xd0,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x96,0x7d] -0x66,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xd0,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x96,0x7d] -0x67,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x96,0x7d] -0x6a,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x96,0x7d] -0x6b,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x96,0x7d] -0x6c,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x96,0x7d] -0x6d,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x96,0x7d] -0x6e,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x96,0x7d] -0x6f,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x96,0x7d] -0x7b,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x96,0x7d] -0x7c,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x96,0x7d] -0x7e,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x96,0x7d] -0x7f,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x96,0x7d] -0x80,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x96,0x7d] -0xc1,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x96,0x7d] -0xf0,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x96,0x7d] -0xf7,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x96,0x7d] -0xfd,0x00,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x96,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x96,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x96,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x96,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x96,0x7d] -0x00,0x01,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x96,0x7d] -0xff,0x01,0x96,0x7d +# CHECK: v_cmpx_f_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xd0,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xd0,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_le_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x97,0x7d] -0x00,0xfe,0x97,0x7d +# CHECK: v_cmpx_lt_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xa2,0x7d] +0x01,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xa2,0x7d] +0x65,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xa2,0x7d] +0x66,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xa2,0x7d] +0x67,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xa2,0x7d] +0x6a,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xa2,0x7d] +0x6b,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xa2,0x7d] +0x6c,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xa2,0x7d] +0x6d,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xcb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xa2,0x7d] +0x6e,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xcb,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xa2,0x7d] +0x6f,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xcb,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xa2,0x7d] +0x7b,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xcb,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xa2,0x7d] +0x7c,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xcb,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xa2,0x7d] +0x7e,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xcb,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xcb,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xa2,0x7d] +0x7f,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xcb,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xcb,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xa2,0x7d] +0x80,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xcb,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xcb,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xa2,0x7d] +0xc1,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xcb,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xcb,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xa2,0x7d] +0xf0,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xcb,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xcb,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xa2,0x7d] +0xf7,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xcb,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xcb,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xa2,0x7d] +0xfd,0x04,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xcb,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xcb,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xa2,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xa2,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_le_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xcb,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xcb,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xa2,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xa2,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_le_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xcb,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xcb,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xa2,0x7d] +0x01,0x05,0xa2,0x7d -# CHECK: v_cmp_le_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xcb,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xcb,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lt_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xa2,0x7d] +0xff,0x05,0xa2,0x7d -# CHECK: v_cmp_gt_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x98,0x7d] -0x00,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xa3,0x7d] +0x01,0xfe,0xa3,0x7d -# CHECK: v_cmp_gt_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x98,0x7d] -0x65,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x98,0x7d] -0x66,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x98,0x7d] -0x67,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x98,0x7d] -0x6a,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x98,0x7d] -0x6b,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x98,0x7d] -0x6c,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x98,0x7d] -0x6d,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x98,0x7d] -0x6e,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xd1,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x98,0x7d] -0x6f,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xd1,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x98,0x7d] -0x7b,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xd1,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x98,0x7d] -0x7c,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xd1,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x98,0x7d] -0x7e,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xd1,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x98,0x7d] -0x7f,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xd1,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x98,0x7d] -0x80,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x98,0x7d] -0xc1,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x98,0x7d] -0xf0,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x98,0x7d] -0xf7,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x98,0x7d] -0xfd,0x00,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x98,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x98,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x98,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x98,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x98,0x7d] -0x00,0x01,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x98,0x7d] -0xff,0x01,0x98,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_gt_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x99,0x7d] -0x00,0xfe,0x99,0x7d +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_gt_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_gt_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_gt_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_gt_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_gt_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_gt_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_gt_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_gt_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xcc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_gt_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xcc,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_gt_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xcc,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xd1,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xd1,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_gt_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xcc,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xa4,0x7d] +0x01,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xcc,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xa4,0x7d] +0x65,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xcc,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xcc,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xa4,0x7d] +0x66,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xcc,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xcc,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xa4,0x7d] +0x67,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xcc,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xcc,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xa4,0x7d] +0x6a,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xcc,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xcc,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xa4,0x7d] +0x6b,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xcc,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xcc,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xa4,0x7d] +0x6c,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xcc,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xcc,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xa4,0x7d] +0x6d,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xcc,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xcc,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xa4,0x7d] +0x6e,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xcc,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xcc,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xa4,0x7d] +0x6f,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xcc,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xcc,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xa4,0x7d] +0x7b,0x04,0xa4,0x7d -# CHECK: v_cmp_gt_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xcc,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xcc,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_eq_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xa4,0x7d] +0x7c,0x04,0xa4,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x9a,0x7d] -0x00,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xa4,0x7d] +0x7e,0x04,0xa4,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x9a,0x7d] -0x65,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xa4,0x7d] +0x7f,0x04,0xa4,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x9a,0x7d] -0x66,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xa4,0x7d] +0x80,0x04,0xa4,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x9a,0x7d] -0x67,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xa4,0x7d] +0xc1,0x04,0xa4,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x9a,0x7d] -0x6a,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xa4,0x7d] +0xf0,0x04,0xa4,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x9a,0x7d] -0x6b,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xa4,0x7d] +0xf7,0x04,0xa4,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x9a,0x7d] -0x6c,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xa4,0x7d] +0xfd,0x04,0xa4,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x9a,0x7d] -0x6d,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xa4,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xa4,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ne_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x9a,0x7d] -0x6e,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xa4,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xa4,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ne_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x9a,0x7d] -0x6f,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xa4,0x7d] +0x01,0x05,0xa4,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x9a,0x7d] -0x7b,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xa4,0x7d] +0xff,0x05,0xa4,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x9a,0x7d] -0x7c,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xa5,0x7d] +0x01,0xfe,0xa5,0x7d -# CHECK: v_cmp_ne_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x9a,0x7d] -0x7e,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x9a,0x7d] -0x7f,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x9a,0x7d] -0x80,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x9a,0x7d] -0xc1,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x9a,0x7d] -0xf0,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x9a,0x7d] -0xf7,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x9a,0x7d] -0xfd,0x00,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x9a,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x9a,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_eq_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xd2,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x9a,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x9a,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_eq_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xd2,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x9a,0x7d] -0x00,0x01,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xd2,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x9a,0x7d] -0xff,0x01,0x9a,0x7d +# CHECK: v_cmpx_eq_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xd2,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_ne_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x9b,0x7d] -0x00,0xfe,0x9b,0x7d +# CHECK: v_cmpx_eq_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xd2,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xd2,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xcd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xcd,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xcd,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xcd,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xcd,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xcd,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xcd,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xcd,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xcd,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xcd,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xcd,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xcd,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xcd,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xcd,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xcd,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xcd,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xcd,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xcd,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xcd,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xcd,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xcd,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xcd,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xcd,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xd2,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xd2,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_ne_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xcd,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xcd,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_le_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xa6,0x7d] +0x01,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x9c,0x7d] -0x00,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xa6,0x7d] +0x65,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x9c,0x7d] -0x65,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xa6,0x7d] +0x66,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x9c,0x7d] -0x66,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xa6,0x7d] +0x67,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x9c,0x7d] -0x67,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xa6,0x7d] +0x6a,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x9c,0x7d] -0x6a,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xa6,0x7d] +0x6b,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x9c,0x7d] -0x6b,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xa6,0x7d] +0x6c,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x9c,0x7d] -0x6c,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xa6,0x7d] +0x6d,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x9c,0x7d] -0x6d,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xa6,0x7d] +0x6e,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x9c,0x7d] -0x6e,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xa6,0x7d] +0x6f,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x9c,0x7d] -0x6f,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xa6,0x7d] +0x7b,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x9c,0x7d] -0x7b,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xa6,0x7d] +0x7c,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x9c,0x7d] -0x7c,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xa6,0x7d] +0x7e,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x9c,0x7d] -0x7e,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xa6,0x7d] +0x7f,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x9c,0x7d] -0x7f,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xa6,0x7d] +0x80,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x9c,0x7d] -0x80,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xa6,0x7d] +0xc1,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x9c,0x7d] -0xc1,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xa6,0x7d] +0xf0,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x9c,0x7d] -0xf0,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xa6,0x7d] +0xf7,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x9c,0x7d] -0xf7,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xa6,0x7d] +0xfd,0x04,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x9c,0x7d] -0xfd,0x00,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xa6,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xa6,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ge_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x9c,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x9c,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_le_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xa6,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xa6,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ge_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x9c,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x9c,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_le_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xa6,0x7d] +0x01,0x05,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x9c,0x7d] -0x00,0x01,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xa6,0x7d] +0xff,0x05,0xa6,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x9c,0x7d] -0xff,0x01,0x9c,0x7d +# CHECK: v_cmpx_le_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xa7,0x7d] +0x01,0xfe,0xa7,0x7d -# CHECK: v_cmp_ge_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x9d,0x7d] -0x00,0xfe,0x9d,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xce,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xce,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xce,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xce,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xce,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xce,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xce,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xce,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xce,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xce,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xce,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xce,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xce,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xce,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xd3,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xce,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xce,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xd3,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xce,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xce,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xd3,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xce,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xce,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xd3,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xce,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xce,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xd3,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xce,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xce,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xd3,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xce,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xce,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xce,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xce,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xce,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xce,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xce,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xce,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xce,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xce,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xce,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xce,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xce,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xce,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xce,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xce,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xce,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xce,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmp_ge_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xce,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xce,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0x9e,0x7d] -0x00,0x00,0x9e,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0x9e,0x7d] -0x65,0x00,0x9e,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0x9e,0x7d] -0x66,0x00,0x9e,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0x9e,0x7d] -0x67,0x00,0x9e,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0x9e,0x7d] -0x6a,0x00,0x9e,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0x9e,0x7d] -0x6b,0x00,0x9e,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0x9e,0x7d] -0x6c,0x00,0x9e,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0x9e,0x7d] -0x6d,0x00,0x9e,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0x9e,0x7d] -0x6e,0x00,0x9e,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0x9e,0x7d] -0x6f,0x00,0x9e,0x7d +# CHECK: v_cmpx_le_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xd3,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xd3,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmp_t_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0x9e,0x7d] -0x7b,0x00,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xa8,0x7d] +0x01,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0x9e,0x7d] -0x7c,0x00,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xa8,0x7d] +0x65,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0x9e,0x7d] -0x7e,0x00,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xa8,0x7d] +0x66,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0x9e,0x7d] -0x7f,0x00,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xa8,0x7d] +0x67,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0x9e,0x7d] -0x80,0x00,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xa8,0x7d] +0x6a,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0x9e,0x7d] -0xc1,0x00,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xa8,0x7d] +0x6b,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0x9e,0x7d] -0xf0,0x00,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xa8,0x7d] +0x6c,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0x9e,0x7d] -0xf7,0x00,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xa8,0x7d] +0x6d,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0x9e,0x7d] -0xfd,0x00,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xa8,0x7d] +0x6e,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0x9e,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0x9e,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_gt_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xa8,0x7d] +0x6f,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0x9e,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0x9e,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_gt_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xa8,0x7d] +0x7b,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0x9e,0x7d] -0x00,0x01,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xa8,0x7d] +0x7c,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0x9e,0x7d] -0xff,0x01,0x9e,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xa8,0x7d] +0x7e,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0x9f,0x7d] -0x00,0xfe,0x9f,0x7d +# CHECK: v_cmpx_gt_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xa8,0x7d] +0x7f,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xa8,0x7d] +0x80,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xa8,0x7d] +0xc1,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xa8,0x7d] +0xf0,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xa8,0x7d] +0xf7,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xa8,0x7d] +0xfd,0x04,0xa8,0x7d -# CHECK: v_cmp_t_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xa8,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xa8,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_t_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xa8,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xa8,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_t_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xcf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xa8,0x7d] +0x01,0x05,0xa8,0x7d -# CHECK: v_cmp_t_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xcf,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xa8,0x7d] +0xff,0x05,0xa8,0x7d -# CHECK: v_cmp_t_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xcf,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xa9,0x7d] +0x01,0xfe,0xa9,0x7d -# CHECK: v_cmp_t_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xcf,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xcf,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xcf,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xcf,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xcf,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xcf,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xcf,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xcf,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xcf,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xcf,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_gt_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xcf,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xcf,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_gt_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xcf,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xcf,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_gt_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xd4,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xcf,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xcf,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_gt_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xd4,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xcf,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xcf,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xd4,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xcf,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xcf,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_gt_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xd4,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmp_t_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xcf,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xcf,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_gt_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xd4,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xa0,0x7d] -0x00,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xd4,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xa0,0x7d] -0x65,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xa0,0x7d] -0x66,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xa0,0x7d] -0x67,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xa0,0x7d] -0x6a,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xa0,0x7d] -0x6b,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xa0,0x7d] -0x6c,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xa0,0x7d] -0x6d,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xa0,0x7d] -0x6e,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xa0,0x7d] -0x6f,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xa0,0x7d] -0x7b,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xa0,0x7d] -0x7c,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xa0,0x7d] -0x7e,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xa0,0x7d] -0x7f,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xa0,0x7d] -0x80,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xa0,0x7d] -0xc1,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xa0,0x7d] -0xf0,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xa0,0x7d] -0xf7,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xa0,0x7d] -0xfd,0x00,0xa0,0x7d +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xa0,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xa0,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xa0,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xa0,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_gt_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xd4,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xd4,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_f_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xa0,0x7d] -0x00,0x01,0xa0,0x7d +# CHECK: v_cmpx_ne_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xaa,0x7d] +0x01,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xa0,0x7d] -0xff,0x01,0xa0,0x7d +# CHECK: v_cmpx_ne_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xaa,0x7d] +0x65,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xa1,0x7d] -0x00,0xfe,0xa1,0x7d +# CHECK: v_cmpx_ne_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xaa,0x7d] +0x66,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xaa,0x7d] +0x67,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xaa,0x7d] +0x6a,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xaa,0x7d] +0x6b,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xaa,0x7d] +0x6c,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xaa,0x7d] +0x6d,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xaa,0x7d] +0x6e,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xaa,0x7d] +0x6f,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xd0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xaa,0x7d] +0x7b,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xd0,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xaa,0x7d] +0x7c,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xd0,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xaa,0x7d] +0x7e,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xd0,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xaa,0x7d] +0x7f,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xd0,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xaa,0x7d] +0x80,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xd0,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd0,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xaa,0x7d] +0xc1,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xd0,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xd0,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xaa,0x7d] +0xf0,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xd0,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xd0,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xaa,0x7d] +0xf7,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xd0,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xd0,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xaa,0x7d] +0xfd,0x04,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xd0,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xd0,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xaa,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xaa,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_f_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xd0,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd0,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xaa,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xaa,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_f_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xd0,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xd0,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xaa,0x7d] +0x01,0x05,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xd0,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd0,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xaa,0x7d] +0xff,0x05,0xaa,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xd0,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xd0,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ne_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xab,0x7d] +0x01,0xfe,0xab,0x7d -# CHECK: v_cmpx_f_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xd0,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd0,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xa2,0x7d] -0x00,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xa2,0x7d] -0x65,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xa2,0x7d] -0x66,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xa2,0x7d] -0x67,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xa2,0x7d] -0x6a,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xa2,0x7d] -0x6b,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xa2,0x7d] -0x6c,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xd5,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xa2,0x7d] -0x6d,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xd5,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xa2,0x7d] -0x6e,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xd5,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xa2,0x7d] -0x6f,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xd5,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xa2,0x7d] -0x7b,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xd5,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xa2,0x7d] -0x7c,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xd5,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xa2,0x7d] -0x7e,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xa2,0x7d] -0x7f,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xa2,0x7d] -0x80,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xa2,0x7d] -0xc1,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xa2,0x7d] -0xf0,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xa2,0x7d] -0xf7,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xa2,0x7d] -0xfd,0x00,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xa2,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xa2,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xa2,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xa2,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xa2,0x7d] -0x00,0x01,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xa2,0x7d] -0xff,0x01,0xa2,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xa3,0x7d] -0x00,0xfe,0xa3,0x7d +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_lt_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_lt_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_lt_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_lt_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_lt_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_lt_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_lt_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xd1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xd5,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xd5,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_lt_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xd1,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xac,0x7d] +0x01,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xd1,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xac,0x7d] +0x65,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xd1,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xac,0x7d] +0x66,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xd1,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xac,0x7d] +0x67,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xd1,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd1,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xac,0x7d] +0x6a,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xd1,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xd1,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xac,0x7d] +0x6b,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xd1,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xd1,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xac,0x7d] +0x6c,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xd1,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xd1,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xac,0x7d] +0x6d,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xd1,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xd1,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xac,0x7d] +0x6e,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xd1,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd1,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xac,0x7d] +0x6f,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xd1,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xd1,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xac,0x7d] +0x7b,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xd1,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd1,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xac,0x7d] +0x7c,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xd1,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xd1,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xac,0x7d] +0x7e,0x04,0xac,0x7d -# CHECK: v_cmpx_lt_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xd1,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd1,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ge_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xac,0x7d] +0x7f,0x04,0xac,0x7d -# CHECK: v_cmpx_eq_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xa4,0x7d] -0x00,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xac,0x7d] +0x80,0x04,0xac,0x7d -# CHECK: v_cmpx_eq_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xa4,0x7d] -0x65,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xac,0x7d] +0xc1,0x04,0xac,0x7d -# CHECK: v_cmpx_eq_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xa4,0x7d] -0x66,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xac,0x7d] +0xf0,0x04,0xac,0x7d -# CHECK: v_cmpx_eq_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xa4,0x7d] -0x67,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xac,0x7d] +0xf7,0x04,0xac,0x7d -# CHECK: v_cmpx_eq_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xa4,0x7d] -0x6a,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xac,0x7d] +0xfd,0x04,0xac,0x7d -# CHECK: v_cmpx_eq_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xa4,0x7d] -0x6b,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xac,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xac,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_eq_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xa4,0x7d] -0x6c,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xac,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xac,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_eq_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xa4,0x7d] -0x6d,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xac,0x7d] +0x01,0x05,0xac,0x7d -# CHECK: v_cmpx_eq_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xa4,0x7d] -0x6e,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xac,0x7d] +0xff,0x05,0xac,0x7d -# CHECK: v_cmpx_eq_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xa4,0x7d] -0x6f,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xad,0x7d] +0x01,0xfe,0xad,0x7d -# CHECK: v_cmpx_eq_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xa4,0x7d] -0x7b,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xa4,0x7d] -0x7c,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xa4,0x7d] -0x7e,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xa4,0x7d] -0x7f,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xa4,0x7d] -0x80,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xa4,0x7d] -0xc1,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xa4,0x7d] -0xf0,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xa4,0x7d] -0xf7,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xd6,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xa4,0x7d] -0xfd,0x00,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xd6,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xa4,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xa4,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xd6,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xa4,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xa4,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ge_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xd6,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xa4,0x7d] -0x00,0x01,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xd6,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xa4,0x7d] -0xff,0x01,0xa4,0x7d +# CHECK: v_cmpx_ge_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xd6,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xa5,0x7d] -0x00,0xfe,0xa5,0x7d +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xd2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xd2,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xd2,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xd2,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xd2,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xd2,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd2,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xd2,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xd2,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xd2,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xd2,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xd2,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xd2,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xd2,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xd2,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xd2,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd2,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xd2,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xd2,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xd6,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xd6,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_eq_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xd2,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd2,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_t_i32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xae,0x7d] +0x01,0x04,0xae,0x7d -# CHECK: v_cmpx_eq_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xd2,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xd2,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_t_i32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xae,0x7d] +0x65,0x04,0xae,0x7d -# CHECK: v_cmpx_eq_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xd2,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd2,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_t_i32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xae,0x7d] +0x66,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xa6,0x7d] -0x00,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xae,0x7d] +0x67,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xa6,0x7d] -0x65,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xae,0x7d] +0x6a,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xa6,0x7d] -0x66,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xae,0x7d] +0x6b,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xa6,0x7d] -0x67,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xae,0x7d] +0x6c,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xa6,0x7d] -0x6a,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xae,0x7d] +0x6d,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xa6,0x7d] -0x6b,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xae,0x7d] +0x6e,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xa6,0x7d] -0x6c,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xae,0x7d] +0x6f,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xa6,0x7d] -0x6d,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xae,0x7d] +0x7b,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xa6,0x7d] -0x6e,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xae,0x7d] +0x7c,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xa6,0x7d] -0x6f,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xae,0x7d] +0x7e,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xa6,0x7d] -0x7b,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xae,0x7d] +0x7f,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xa6,0x7d] -0x7c,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xae,0x7d] +0x80,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xa6,0x7d] -0x7e,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xae,0x7d] +0xc1,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xa6,0x7d] -0x7f,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xae,0x7d] +0xf0,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xa6,0x7d] -0x80,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xae,0x7d] +0xf7,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xa6,0x7d] -0xc1,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xae,0x7d] +0xfd,0x04,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xa6,0x7d] -0xf0,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xae,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xae,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_le_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xa6,0x7d] -0xf7,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xae,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xae,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_le_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xa6,0x7d] -0xfd,0x00,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xae,0x7d] +0x01,0x05,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xa6,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xa6,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_t_i32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xae,0x7d] +0xff,0x05,0xae,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xa6,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xa6,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_t_i32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xaf,0x7d] +0x01,0xfe,0xaf,0x7d -# CHECK: v_cmpx_le_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xa6,0x7d] -0x00,0x01,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xa6,0x7d] -0xff,0x01,0xa6,0x7d +# CHECK: v_cmpx_t_i32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xa7,0x7d] -0x00,0xfe,0xa7,0x7d +# CHECK: v_cmpx_t_i32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xd7,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xd7,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xd7,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xd3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xd7,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xd3,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xd7,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xd3,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xd7,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xd3,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xd3,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xd3,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd3,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xd3,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xd3,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xd3,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xd3,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xd3,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xd3,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xd3,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xd3,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xd3,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd3,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xd3,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xd3,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xd3,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd3,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xd3,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xd3,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_le_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xd3,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd3,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xa8,0x7d] -0x00,0x00,0xa8,0x7d +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xa8,0x7d] -0x65,0x00,0xa8,0x7d +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_gt_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xa8,0x7d] -0x66,0x00,0xa8,0x7d +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_gt_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xa8,0x7d] -0x67,0x00,0xa8,0x7d +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_gt_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xa8,0x7d] -0x6a,0x00,0xa8,0x7d +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_gt_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xa8,0x7d] -0x6b,0x00,0xa8,0x7d +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_gt_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xa8,0x7d] -0x6c,0x00,0xa8,0x7d +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_gt_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xa8,0x7d] -0x6d,0x00,0xa8,0x7d +# CHECK: v_cmpx_t_i32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xd7,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xd7,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_gt_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xa8,0x7d] -0x6e,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xb0,0x7d] +0x01,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xa8,0x7d] -0x6f,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xb0,0x7d] +0x65,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xa8,0x7d] -0x7b,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xb0,0x7d] +0x66,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xa8,0x7d] -0x7c,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xb0,0x7d] +0x67,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xa8,0x7d] -0x7e,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xb0,0x7d] +0x6a,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xa8,0x7d] -0x7f,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xb0,0x7d] +0x6b,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xa8,0x7d] -0x80,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xb0,0x7d] +0x6c,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xa8,0x7d] -0xc1,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xb0,0x7d] +0x6d,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xa8,0x7d] -0xf0,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xb0,0x7d] +0x6e,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xa8,0x7d] -0xf7,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xb0,0x7d] +0x6f,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xa8,0x7d] -0xfd,0x00,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xb0,0x7d] +0x7b,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xa8,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xa8,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_f_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xb0,0x7d] +0x7c,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xa8,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xa8,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_f_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xb0,0x7d] +0x7e,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xa8,0x7d] -0x00,0x01,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xb0,0x7d] +0x7f,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xa8,0x7d] -0xff,0x01,0xa8,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xb0,0x7d] +0x80,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xa9,0x7d] -0x00,0xfe,0xa9,0x7d +# CHECK: v_cmpx_f_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xb0,0x7d] +0xc1,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xb0,0x7d] +0xf0,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xb0,0x7d] +0xf7,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xb0,0x7d] +0xfd,0x04,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xb0,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xb0,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_gt_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xb0,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xb0,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_gt_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xb0,0x7d] +0x01,0x05,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xb0,0x7d] +0xff,0x05,0xb0,0x7d -# CHECK: v_cmpx_gt_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xd4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xb1,0x7d] +0x01,0xfe,0xb1,0x7d -# CHECK: v_cmpx_gt_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xd4,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xd4,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xd4,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xd4,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xd4,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd4,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xd4,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xd4,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xd4,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xd4,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_f_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xd4,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xd4,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xd8,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xd4,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xd4,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xd8,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xd4,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd4,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xd8,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xd4,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xd4,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xd8,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xd4,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd4,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_f_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xd8,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xd4,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xd4,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xd8,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xd4,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd4,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xaa,0x7d] -0x00,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xaa,0x7d] -0x65,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xaa,0x7d] -0x66,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xaa,0x7d] -0x67,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xaa,0x7d] -0x6a,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xaa,0x7d] -0x6b,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xaa,0x7d] -0x6c,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xaa,0x7d] -0x6d,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xaa,0x7d] -0x6e,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xaa,0x7d] -0x6f,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xaa,0x7d] -0x7b,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xaa,0x7d] -0x7c,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xaa,0x7d] -0x7e,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xaa,0x7d] -0x7f,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xaa,0x7d] -0x80,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xaa,0x7d] -0xc1,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xaa,0x7d] -0xf0,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xaa,0x7d] -0xf7,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xaa,0x7d] -0xfd,0x00,0xaa,0x7d +# CHECK: v_cmpx_f_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xd8,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xd8,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_ne_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xaa,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xaa,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_lt_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xb2,0x7d] +0x01,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xaa,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xaa,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_lt_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xb2,0x7d] +0x65,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xaa,0x7d] -0x00,0x01,0xaa,0x7d +# CHECK: v_cmpx_lt_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xb2,0x7d] +0x66,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xaa,0x7d] -0xff,0x01,0xaa,0x7d +# CHECK: v_cmpx_lt_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xb2,0x7d] +0x67,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xab,0x7d] -0x00,0xfe,0xab,0x7d +# CHECK: v_cmpx_lt_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xb2,0x7d] +0x6a,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xb2,0x7d] +0x6b,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xb2,0x7d] +0x6c,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xb2,0x7d] +0x6d,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xb2,0x7d] +0x6e,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xb2,0x7d] +0x6f,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xb2,0x7d] +0x7b,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xb2,0x7d] +0x7c,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xd5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xb2,0x7d] +0x7e,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xd5,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xb2,0x7d] +0x7f,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xd5,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xb2,0x7d] +0x80,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xd5,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xb2,0x7d] +0xc1,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xd5,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xb2,0x7d] +0xf0,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xd5,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd5,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xb2,0x7d] +0xf7,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xd5,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xd5,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xb2,0x7d] +0xfd,0x04,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xd5,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xd5,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xb2,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xb2,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ne_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xd5,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xd5,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xb2,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xb2,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ne_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xd5,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xd5,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xb2,0x7d] +0x01,0x05,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xd5,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd5,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xb2,0x7d] +0xff,0x05,0xb2,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xd5,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xd5,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xb3,0x7d] +0x01,0xfe,0xb3,0x7d -# CHECK: v_cmpx_ne_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xd5,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd5,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xd5,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xd5,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xd5,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd5,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_lt_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xac,0x7d] -0x00,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xac,0x7d] -0x65,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xac,0x7d] -0x66,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xac,0x7d] -0x67,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xac,0x7d] -0x6a,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xd9,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xac,0x7d] -0x6b,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xd9,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xac,0x7d] -0x6c,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xd9,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xac,0x7d] -0x6d,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xd9,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xac,0x7d] -0x6e,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xd9,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xac,0x7d] -0x6f,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xd9,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xac,0x7d] -0x7b,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xac,0x7d] -0x7c,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xac,0x7d] -0x7e,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xac,0x7d] -0x7f,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xac,0x7d] -0x80,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xac,0x7d] -0xc1,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xac,0x7d] -0xf0,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xac,0x7d] -0xf7,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xac,0x7d] -0xfd,0x00,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xac,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xac,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xac,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xac,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xac,0x7d] -0x00,0x01,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xac,0x7d] -0xff,0x01,0xac,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ge_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xad,0x7d] -0x00,0xfe,0xad,0x7d +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ge_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_ge_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_ge_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_ge_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_ge_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_ge_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xd9,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xd9,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_ge_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xb4,0x7d] +0x01,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xd6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xb4,0x7d] +0x65,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xd6,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xb4,0x7d] +0x66,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xd6,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xb4,0x7d] +0x67,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xd6,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xb4,0x7d] +0x6a,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xd6,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xb4,0x7d] +0x6b,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xd6,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd6,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xb4,0x7d] +0x6c,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xd6,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xd6,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xb4,0x7d] +0x6d,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xd6,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xd6,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xb4,0x7d] +0x6e,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xd6,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xd6,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xb4,0x7d] +0x6f,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xd6,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xd6,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xb4,0x7d] +0x7b,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xd6,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd6,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xb4,0x7d] +0x7c,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xd6,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xd6,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xb4,0x7d] +0x7e,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xd6,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd6,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xb4,0x7d] +0x7f,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xd6,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xd6,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xb4,0x7d] +0x80,0x04,0xb4,0x7d -# CHECK: v_cmpx_ge_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xd6,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd6,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_eq_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xb4,0x7d] +0xc1,0x04,0xb4,0x7d -# CHECK: v_cmpx_t_i32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xae,0x7d] -0x00,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xb4,0x7d] +0xf0,0x04,0xb4,0x7d -# CHECK: v_cmpx_t_i32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xae,0x7d] -0x65,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xb4,0x7d] +0xf7,0x04,0xb4,0x7d -# CHECK: v_cmpx_t_i32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xae,0x7d] -0x66,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xb4,0x7d] +0xfd,0x04,0xb4,0x7d -# CHECK: v_cmpx_t_i32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xae,0x7d] -0x67,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xb4,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xb4,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_t_i32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xae,0x7d] -0x6a,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xb4,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xb4,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_t_i32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xae,0x7d] -0x6b,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xb4,0x7d] +0x01,0x05,0xb4,0x7d -# CHECK: v_cmpx_t_i32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xae,0x7d] -0x6c,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xb4,0x7d] +0xff,0x05,0xb4,0x7d -# CHECK: v_cmpx_t_i32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xae,0x7d] -0x6d,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xb5,0x7d] +0x01,0xfe,0xb5,0x7d -# CHECK: v_cmpx_t_i32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xae,0x7d] -0x6e,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xae,0x7d] -0x6f,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xda,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xae,0x7d] -0x7b,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xda,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xae,0x7d] -0x7c,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xda,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xae,0x7d] -0x7e,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xda,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xae,0x7d] -0x7f,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xda,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xae,0x7d] -0x80,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xda,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xae,0x7d] -0xc1,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xda,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xda,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xae,0x7d] -0xf0,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xda,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xda,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xae,0x7d] -0xf7,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xda,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xda,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xae,0x7d] -0xfd,0x00,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xda,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xda,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xae,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xae,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_eq_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xda,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xae,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xae,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_eq_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xda,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xda,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xae,0x7d] -0x00,0x01,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xae,0x7d] -0xff,0x01,0xae,0x7d +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_t_i32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xaf,0x7d] -0x00,0xfe,0xaf,0x7d +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xd7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xd7,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xd7,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xd7,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xda,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xd7,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xda,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xd7,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd7,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xd7,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xd7,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xd7,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xd7,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xd7,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xd7,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xda,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xd7,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xd7,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xda,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xda,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_t_i32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xd7,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd7,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xb6,0x7d] +0x01,0x04,0xb6,0x7d -# CHECK: v_cmpx_t_i32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xd7,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xd7,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xb6,0x7d] +0x65,0x04,0xb6,0x7d -# CHECK: v_cmpx_t_i32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xd7,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd7,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_le_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xb6,0x7d] +0x66,0x04,0xb6,0x7d -# CHECK: v_cmpx_t_i32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xd7,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xd7,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xb6,0x7d] +0x67,0x04,0xb6,0x7d -# CHECK: v_cmpx_t_i32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xd7,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd7,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_le_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xb6,0x7d] +0x6a,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xb0,0x7d] -0x00,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xb6,0x7d] +0x6b,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xb0,0x7d] -0x65,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xb6,0x7d] +0x6c,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xb0,0x7d] -0x66,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xb6,0x7d] +0x6d,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xb0,0x7d] -0x67,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xb6,0x7d] +0x6e,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xb0,0x7d] -0x6a,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xb6,0x7d] +0x6f,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xb0,0x7d] -0x6b,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xb6,0x7d] +0x7b,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xb0,0x7d] -0x6c,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xb6,0x7d] +0x7c,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xb0,0x7d] -0x6d,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xb6,0x7d] +0x7e,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xb0,0x7d] -0x6e,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xb6,0x7d] +0x7f,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xb0,0x7d] -0x6f,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xb6,0x7d] +0x80,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xb0,0x7d] -0x7b,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xb6,0x7d] +0xc1,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xb0,0x7d] -0x7c,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xb6,0x7d] +0xf0,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xb0,0x7d] -0x7e,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xb6,0x7d] +0xf7,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xb0,0x7d] -0x7f,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xb6,0x7d] +0xfd,0x04,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xb0,0x7d] -0x80,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xb6,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xb6,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_f_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xb0,0x7d] -0xc1,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xb6,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xb6,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_f_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xb0,0x7d] -0xf0,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xb6,0x7d] +0x01,0x05,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xb0,0x7d] -0xf7,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xb6,0x7d] +0xff,0x05,0xb6,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xb0,0x7d] -0xfd,0x00,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xb7,0x7d] +0x01,0xfe,0xb7,0x7d -# CHECK: v_cmpx_f_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xb0,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xb0,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xb0,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xb0,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_le_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xb0,0x7d] -0x00,0x01,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xb0,0x7d] -0xff,0x01,0xb0,0x7d +# CHECK: v_cmpx_le_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xb1,0x7d] -0x00,0xfe,0xb1,0x7d +# CHECK: v_cmpx_le_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xdb,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xdb,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xdb,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xdb,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xdb,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xd8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xdb,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xd8,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xd8,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xd8,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xd8,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xd8,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd8,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xd8,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xd8,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xd8,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xd8,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xd8,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xd8,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xd8,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xd8,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xd8,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd8,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xd8,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xd8,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xd8,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd8,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xd8,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xd8,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_f_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xd8,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd8,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_lt_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xb2,0x7d] -0x00,0x00,0xb2,0x7d +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_lt_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xb2,0x7d] -0x65,0x00,0xb2,0x7d +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_lt_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xb2,0x7d] -0x66,0x00,0xb2,0x7d +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_lt_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xb2,0x7d] -0x67,0x00,0xb2,0x7d +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_lt_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xb2,0x7d] -0x6a,0x00,0xb2,0x7d +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_lt_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xb2,0x7d] -0x6b,0x00,0xb2,0x7d +# CHECK: v_cmpx_le_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xdb,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xdb,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_lt_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xb2,0x7d] -0x6c,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xb8,0x7d] +0x01,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xb2,0x7d] -0x6d,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xb8,0x7d] +0x65,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xb2,0x7d] -0x6e,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xb8,0x7d] +0x66,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xb2,0x7d] -0x6f,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xb8,0x7d] +0x67,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xb2,0x7d] -0x7b,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xb8,0x7d] +0x6a,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xb2,0x7d] -0x7c,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xb8,0x7d] +0x6b,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xb2,0x7d] -0x7e,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xb8,0x7d] +0x6c,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xb2,0x7d] -0x7f,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xb8,0x7d] +0x6d,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xb2,0x7d] -0x80,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xb8,0x7d] +0x6e,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xb2,0x7d] -0xc1,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xb8,0x7d] +0x6f,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xb2,0x7d] -0xf0,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xb8,0x7d] +0x7b,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xb2,0x7d] -0xf7,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xb8,0x7d] +0x7c,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xb2,0x7d] -0xfd,0x00,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xb8,0x7d] +0x7e,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xb2,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xb2,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_gt_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xb8,0x7d] +0x7f,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xb2,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xb2,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_gt_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xb8,0x7d] +0x80,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xb2,0x7d] -0x00,0x01,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xb8,0x7d] +0xc1,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xb2,0x7d] -0xff,0x01,0xb2,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xb8,0x7d] +0xf0,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xb3,0x7d] -0x00,0xfe,0xb3,0x7d +# CHECK: v_cmpx_gt_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xb8,0x7d] +0xf7,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xb8,0x7d] +0xfd,0x04,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xb8,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xb8,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_lt_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xb8,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xb8,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_lt_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xb8,0x7d] +0x01,0x05,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xb8,0x7d] +0xff,0x05,0xb8,0x7d -# CHECK: v_cmpx_lt_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xb9,0x7d] +0x01,0xfe,0xb9,0x7d -# CHECK: v_cmpx_lt_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xd9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xd9,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xd9,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xd9,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xd9,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xd9,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xd9,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xd9,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xd9,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xdc,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xd9,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xd9,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xdc,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xd9,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xd9,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xdc,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xd9,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xd9,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xdc,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xd9,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xd9,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xdc,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xd9,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xd9,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xdc,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xd9,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xd9,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xd9,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xd9,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_lt_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xd9,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xd9,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xb4,0x7d] -0x00,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xb4,0x7d] -0x65,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xb4,0x7d] -0x66,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xb4,0x7d] -0x67,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xb4,0x7d] -0x6a,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xb4,0x7d] -0x6b,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xb4,0x7d] -0x6c,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xb4,0x7d] -0x6d,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xb4,0x7d] -0x6e,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xb4,0x7d] -0x6f,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xb4,0x7d] -0x7b,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xb4,0x7d] -0x7c,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xb4,0x7d] -0x7e,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xb4,0x7d] -0x7f,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xb4,0x7d] -0x80,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xb4,0x7d] -0xc1,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xb4,0x7d] -0xf0,0x00,0xb4,0x7d +# CHECK: v_cmpx_gt_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xdc,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xdc,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_eq_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xb4,0x7d] -0xf7,0x00,0xb4,0x7d +# CHECK: v_cmpx_ne_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xba,0x7d] +0x01,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xb4,0x7d] -0xfd,0x00,0xb4,0x7d +# CHECK: v_cmpx_ne_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xba,0x7d] +0x65,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xb4,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xb4,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ne_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xba,0x7d] +0x66,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xb4,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xb4,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ne_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xba,0x7d] +0x67,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xb4,0x7d] -0x00,0x01,0xb4,0x7d +# CHECK: v_cmpx_ne_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xba,0x7d] +0x6a,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xb4,0x7d] -0xff,0x01,0xb4,0x7d +# CHECK: v_cmpx_ne_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xba,0x7d] +0x6b,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xb5,0x7d] -0x00,0xfe,0xb5,0x7d +# CHECK: v_cmpx_ne_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xba,0x7d] +0x6c,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xda,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xda,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xba,0x7d] +0x6d,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xda,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xda,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xba,0x7d] +0x6e,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xda,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xda,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xba,0x7d] +0x6f,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xda,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xda,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xba,0x7d] +0x7b,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xda,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xda,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xba,0x7d] +0x7c,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xda,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xda,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xba,0x7d] +0x7e,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xda,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xda,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xba,0x7d] +0x7f,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xda,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xda,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xba,0x7d] +0x80,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xda,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xda,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xba,0x7d] +0xc1,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xda,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xda,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xba,0x7d] +0xf0,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xda,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xda,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xba,0x7d] +0xf7,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xda,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xda,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xba,0x7d] +0xfd,0x04,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xda,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xda,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xba,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xba,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_eq_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xda,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xda,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xba,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xba,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_eq_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xda,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xda,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xba,0x7d] +0x01,0x05,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xda,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xda,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xba,0x7d] +0xff,0x05,0xba,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xda,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xda,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ne_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xbb,0x7d] +0x01,0xfe,0xbb,0x7d -# CHECK: v_cmpx_eq_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xda,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xda,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xda,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xda,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ne_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xda,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xda,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ne_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xda,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xda,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ne_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_eq_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xda,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xda,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ne_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xb6,0x7d] -0x00,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xb6,0x7d] -0x65,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xb6,0x7d] -0x66,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xdd,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xb6,0x7d] -0x67,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xdd,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xb6,0x7d] -0x6a,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xdd,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xb6,0x7d] -0x6b,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xdd,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xb6,0x7d] -0x6c,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xdd,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xb6,0x7d] -0x6d,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xdd,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xb6,0x7d] -0x6e,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xb6,0x7d] -0x6f,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xb6,0x7d] -0x7b,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xb6,0x7d] -0x7c,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xb6,0x7d] -0x7e,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xb6,0x7d] -0x7f,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xb6,0x7d] -0x80,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xb6,0x7d] -0xc1,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xb6,0x7d] -0xf0,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xb6,0x7d] -0xf7,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xb6,0x7d] -0xfd,0x00,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xb6,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xb6,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xb6,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xb6,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xb6,0x7d] -0x00,0x01,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xb6,0x7d] -0xff,0x01,0xb6,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_le_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xb7,0x7d] -0x00,0xfe,0xb7,0x7d +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_le_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_le_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_le_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_le_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xdd,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xdd,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_le_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xbc,0x7d] +0x01,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xbc,0x7d] +0x65,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xbc,0x7d] +0x66,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xdb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xbc,0x7d] +0x67,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xdb,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xbc,0x7d] +0x6a,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xdb,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xbc,0x7d] +0x6b,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xdb,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xbc,0x7d] +0x6c,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xdb,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xbc,0x7d] +0x6d,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xdb,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xdb,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xbc,0x7d] +0x6e,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xdb,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xdb,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xbc,0x7d] +0x6f,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xdb,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xdb,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xbc,0x7d] +0x7b,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xdb,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xdb,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xbc,0x7d] +0x7c,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xdb,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xdb,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xbc,0x7d] +0x7e,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xdb,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xdb,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xbc,0x7d] +0x7f,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xdb,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xdb,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xbc,0x7d] +0x80,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xdb,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xdb,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xbc,0x7d] +0xc1,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xdb,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xdb,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xbc,0x7d] +0xf0,0x04,0xbc,0x7d -# CHECK: v_cmpx_le_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xdb,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xdb,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_ge_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xbc,0x7d] +0xf7,0x04,0xbc,0x7d -# CHECK: v_cmpx_gt_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xb8,0x7d] -0x00,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xbc,0x7d] +0xfd,0x04,0xbc,0x7d -# CHECK: v_cmpx_gt_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xb8,0x7d] -0x65,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xbc,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xbc,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_gt_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xb8,0x7d] -0x66,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xbc,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xbc,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_gt_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xb8,0x7d] -0x67,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xbc,0x7d] +0x01,0x05,0xbc,0x7d -# CHECK: v_cmpx_gt_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xb8,0x7d] -0x6a,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xbc,0x7d] +0xff,0x05,0xbc,0x7d -# CHECK: v_cmpx_gt_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xb8,0x7d] -0x6b,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xbd,0x7d] +0x01,0xfe,0xbd,0x7d -# CHECK: v_cmpx_gt_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xb8,0x7d] -0x6c,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xb8,0x7d] -0x6d,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xde,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xb8,0x7d] -0x6e,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xde,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xb8,0x7d] -0x6f,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xde,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xb8,0x7d] -0x7b,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xde,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xb8,0x7d] -0x7c,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xde,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xb8,0x7d] -0x7e,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xde,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xb8,0x7d] -0x7f,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xde,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xde,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xb8,0x7d] -0x80,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xde,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xde,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xb8,0x7d] -0xc1,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xde,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xde,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xb8,0x7d] -0xf0,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xde,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xde,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xb8,0x7d] -0xf7,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xde,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xb8,0x7d] -0xfd,0x00,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xde,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xde,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xb8,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xb8,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xb8,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xb8,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xb8,0x7d] -0x00,0x01,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xb8,0x7d] -0xff,0x01,0xb8,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xb9,0x7d] -0x00,0xfe,0xb9,0x7d +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xdc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xdc,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xde,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xdc,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xde,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xdc,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xdc,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xdc,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xdc,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xdc,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xdc,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xde,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xdc,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xdc,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xde,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xde,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_gt_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xdc,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xdc,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_t_u32_e32 vcc, s1, v2 ; encoding: [0x01,0x04,0xbe,0x7d] +0x01,0x04,0xbe,0x7d -# CHECK: v_cmpx_gt_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xdc,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xdc,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_t_u32_e32 vcc, s101, v2 ; encoding: [0x65,0x04,0xbe,0x7d] +0x65,0x04,0xbe,0x7d -# CHECK: v_cmpx_gt_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xdc,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xdc,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_t_u32_e32 vcc, flat_scratch_lo, v2 ; encoding: [0x66,0x04,0xbe,0x7d] +0x66,0x04,0xbe,0x7d -# CHECK: v_cmpx_gt_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xdc,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xdc,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_t_u32_e32 vcc, flat_scratch_hi, v2 ; encoding: [0x67,0x04,0xbe,0x7d] +0x67,0x04,0xbe,0x7d -# CHECK: v_cmpx_gt_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xdc,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xdc,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_t_u32_e32 vcc, vcc_lo, v2 ; encoding: [0x6a,0x04,0xbe,0x7d] +0x6a,0x04,0xbe,0x7d -# CHECK: v_cmpx_gt_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xdc,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xdc,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_t_u32_e32 vcc, vcc_hi, v2 ; encoding: [0x6b,0x04,0xbe,0x7d] +0x6b,0x04,0xbe,0x7d -# CHECK: v_cmpx_gt_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xdc,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xdc,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_t_u32_e32 vcc, tba_lo, v2 ; encoding: [0x6c,0x04,0xbe,0x7d] +0x6c,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xba,0x7d] -0x00,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, tba_hi, v2 ; encoding: [0x6d,0x04,0xbe,0x7d] +0x6d,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xba,0x7d] -0x65,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, tma_lo, v2 ; encoding: [0x6e,0x04,0xbe,0x7d] +0x6e,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xba,0x7d] -0x66,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, tma_hi, v2 ; encoding: [0x6f,0x04,0xbe,0x7d] +0x6f,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xba,0x7d] -0x67,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, ttmp11, v2 ; encoding: [0x7b,0x04,0xbe,0x7d] +0x7b,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xba,0x7d] -0x6a,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, m0, v2 ; encoding: [0x7c,0x04,0xbe,0x7d] +0x7c,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xba,0x7d] -0x6b,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, exec_lo, v2 ; encoding: [0x7e,0x04,0xbe,0x7d] +0x7e,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xba,0x7d] -0x6c,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, exec_hi, v2 ; encoding: [0x7f,0x04,0xbe,0x7d] +0x7f,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xba,0x7d] -0x6d,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, 0, v2 ; encoding: [0x80,0x04,0xbe,0x7d] +0x80,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xba,0x7d] -0x6e,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, -1, v2 ; encoding: [0xc1,0x04,0xbe,0x7d] +0xc1,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xba,0x7d] -0x6f,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, 0.5, v2 ; encoding: [0xf0,0x04,0xbe,0x7d] +0xf0,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xba,0x7d] -0x7b,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, -4.0, v2 ; encoding: [0xf7,0x04,0xbe,0x7d] +0xf7,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xba,0x7d] -0x7c,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, scc, v2 ; encoding: [0xfd,0x04,0xbe,0x7d] +0xfd,0x04,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xba,0x7d] -0x7e,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, 0xaf123456, v2 ; encoding: [0xff,0x04,0xbe,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xbe,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ne_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xba,0x7d] -0x7f,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, 0x3f717273, v2 ; encoding: [0xff,0x04,0xbe,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xbe,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ne_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xba,0x7d] -0x80,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, v1, v2 ; encoding: [0x01,0x05,0xbe,0x7d] +0x01,0x05,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xba,0x7d] -0xc1,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, v255, v2 ; encoding: [0xff,0x05,0xbe,0x7d] +0xff,0x05,0xbe,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xba,0x7d] -0xf0,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e32 vcc, s1, v255 ; encoding: [0x01,0xfe,0xbf,0x7d] +0x01,0xfe,0xbf,0x7d -# CHECK: v_cmpx_ne_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xba,0x7d] -0xf7,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, s2 ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xba,0x7d] -0xfd,0x00,0xba,0x7d +# CHECK: v_cmpx_t_u32_e64 s[12:13], 0, s2 ; encoding: [0x0c,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] +0x0c,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xba,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xba,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_t_u32_e64 s[100:101], 0, s2 ; encoding: [0x64,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] +0x64,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xba,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xba,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_t_u32_e64 flat_scratch, 0, s2 ; encoding: [0x66,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] +0x66,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xba,0x7d] -0x00,0x01,0xba,0x7d +# CHECK: v_cmpx_t_u32_e64 vcc, 0, s2 ; encoding: [0x6a,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] +0x6a,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xba,0x7d] -0xff,0x01,0xba,0x7d +# CHECK: v_cmpx_t_u32_e64 tba, 0, s2 ; encoding: [0x6c,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] +0x6c,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xbb,0x7d] -0x00,0xfe,0xbb,0x7d +# CHECK: v_cmpx_t_u32_e64 tma, 0, s2 ; encoding: [0x6e,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] +0x6e,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 ttmp[10:11], 0, s2 ; encoding: [0x7a,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00] +0x7a,0x00,0xdf,0xd0,0x80,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], -1, s2 ; encoding: [0x0a,0x00,0xdf,0xd0,0xc1,0x04,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0xc1,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0.5, s2 ; encoding: [0x0a,0x00,0xdf,0xd0,0xf0,0x04,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0xf0,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], -4.0, s2 ; encoding: [0x0a,0x00,0xdf,0xd0,0xf7,0x04,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0xf7,0x04,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], v1, s2 ; encoding: [0x0a,0x00,0xdf,0xd0,0x01,0x05,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x01,0x05,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], v255, s2 ; encoding: [0x0a,0x00,0xdf,0xd0,0xff,0x05,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0xff,0x05,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, s101 ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xca,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xca,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xdd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, flat_scratch_lo ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xcc,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xcc,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xdd,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, flat_scratch_hi ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xce,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xce,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xdd,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, vcc_lo ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xd4,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xd4,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xdd,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, vcc_hi ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xd6,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xd6,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xdd,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, tba_lo ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xd8,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xd8,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xdd,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xdd,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, tba_hi ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xda,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xda,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xdd,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xdd,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, tma_lo ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xdc,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xdc,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xdd,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xdd,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, tma_hi ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xde,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xde,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xdd,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xdd,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, ttmp11 ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xf6,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xf6,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xdd,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xdd,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, m0 ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xf8,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xf8,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xdd,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xdd,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, exec_lo ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xfc,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xfc,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xdd,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xdd,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, exec_hi ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xfe,0x00,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xfe,0x00,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xdd,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xdd,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, 0 ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0x00,0x01,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0x00,0x01,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xdd,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xdd,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, -1 ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0x82,0x01,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0x82,0x01,0x00 -# CHECK: v_cmpx_ne_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xdd,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xdd,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, 0.5 ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xe0,0x01,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xe0,0x01,0x00 -# CHECK: v_cmpx_ge_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xbc,0x7d] -0x00,0x00,0xbc,0x7d +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, -4.0 ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xee,0x01,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xee,0x01,0x00 -# CHECK: v_cmpx_ge_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xbc,0x7d] -0x65,0x00,0xbc,0x7d +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, scc ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xfa,0x01,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xfa,0x01,0x00 -# CHECK: v_cmpx_ge_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xbc,0x7d] -0x66,0x00,0xbc,0x7d +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, v2 ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0x04,0x02,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0x04,0x02,0x00 -# CHECK: v_cmpx_ge_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xbc,0x7d] -0x67,0x00,0xbc,0x7d +# CHECK: v_cmpx_t_u32_e64 s[10:11], 0, v255 ; encoding: [0x0a,0x00,0xdf,0xd0,0x80,0xfe,0x03,0x00] +0x0a,0x00,0xdf,0xd0,0x80,0xfe,0x03,0x00 -# CHECK: v_cmpx_ge_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xbc,0x7d] -0x6a,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xc0,0x7d] +0x02,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xbc,0x7d] -0x6b,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xc0,0x7d] +0x04,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xbc,0x7d] -0x6c,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xc0,0x7d] +0x64,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xbc,0x7d] -0x6d,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xc0,0x7d] +0x66,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xbc,0x7d] -0x6e,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xc0,0x7d] +0x6a,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xbc,0x7d] -0x6f,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xc0,0x7d] +0x6c,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xbc,0x7d] -0x7b,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xc0,0x7d] +0x6e,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xbc,0x7d] -0x7c,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xc0,0x7d] +0x7a,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xbc,0x7d] -0x7e,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xc0,0x7d] +0x7e,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xbc,0x7d] -0x7f,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xc0,0x7d] +0x80,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xbc,0x7d] -0x80,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xc0,0x7d] +0xc1,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xbc,0x7d] -0xc1,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xc0,0x7d] +0xf0,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xbc,0x7d] -0xf0,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xc0,0x7d] +0xf7,0x04,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xbc,0x7d] -0xf7,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xc0,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xc0,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ge_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xbc,0x7d] -0xfd,0x00,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xc0,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xc0,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ge_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xbc,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xbc,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_f_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xc0,0x7d] +0x01,0x05,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xbc,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xbc,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_f_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xc0,0x7d] +0xfe,0x05,0xc0,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xbc,0x7d] -0x00,0x01,0xbc,0x7d +# CHECK: v_cmp_f_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xc1,0x7d] +0x02,0xfc,0xc1,0x7d -# CHECK: v_cmpx_ge_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xbc,0x7d] -0xff,0x01,0xbc,0x7d +# CHECK: v_cmp_f_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xbd,0x7d] -0x00,0xfe,0xbd,0x7d +# CHECK: v_cmp_f_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xde,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xde,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xde,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xde,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xde,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xde,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xde,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xde,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xde,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xde,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xde,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xde,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xe0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xde,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xde,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xe0,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xe0,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xde,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xde,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xe0,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xe0,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xde,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xde,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xe0,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xe0,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xde,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xde,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xe0,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xe0,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xde,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xde,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xe0,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xe0,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xde,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xde,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xe0,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xe0,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xde,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xde,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xe0,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xe0,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xde,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xde,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xe0,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xe0,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xde,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xde,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xe0,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xe0,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xde,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xde,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xe0,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xe0,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xde,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xde,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xe0,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xe0,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xde,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xde,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_f_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xe0,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xe0,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_ge_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xde,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xde,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lt_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xc2,0x7d] +0x02,0x04,0xc2,0x7d -# CHECK: v_cmpx_ge_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xde,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xde,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_lt_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xc2,0x7d] +0x04,0x04,0xc2,0x7d -# CHECK: v_cmpx_ge_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xde,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xde,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lt_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xc2,0x7d] +0x64,0x04,0xc2,0x7d -# CHECK: v_cmpx_ge_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xde,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xde,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_lt_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xc2,0x7d] +0x66,0x04,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, s0, v0 ; encoding: [0x00,0x00,0xbe,0x7d] -0x00,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xc2,0x7d] +0x6a,0x04,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, s101, v0 ; encoding: [0x65,0x00,0xbe,0x7d] -0x65,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xc2,0x7d] +0x6c,0x04,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, flat_scratch_lo, v0 ; encoding: [0x66,0x00,0xbe,0x7d] -0x66,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xc2,0x7d] +0x6e,0x04,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, flat_scratch_hi, v0 ; encoding: [0x67,0x00,0xbe,0x7d] -0x67,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xc2,0x7d] +0x7a,0x04,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, vcc_lo, v0 ; encoding: [0x6a,0x00,0xbe,0x7d] -0x6a,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xc2,0x7d] +0x7e,0x04,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, vcc_hi, v0 ; encoding: [0x6b,0x00,0xbe,0x7d] -0x6b,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xc2,0x7d] +0x80,0x04,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, tba_lo, v0 ; encoding: [0x6c,0x00,0xbe,0x7d] -0x6c,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xc2,0x7d] +0xc1,0x04,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, tba_hi, v0 ; encoding: [0x6d,0x00,0xbe,0x7d] -0x6d,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xc2,0x7d] +0xf0,0x04,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, tma_lo, v0 ; encoding: [0x6e,0x00,0xbe,0x7d] -0x6e,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xc2,0x7d] +0xf7,0x04,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, tma_hi, v0 ; encoding: [0x6f,0x00,0xbe,0x7d] -0x6f,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xc2,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xc2,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_t_u32_e32 vcc, ttmp11, v0 ; encoding: [0x7b,0x00,0xbe,0x7d] -0x7b,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xc2,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xc2,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_t_u32_e32 vcc, m0, v0 ; encoding: [0x7c,0x00,0xbe,0x7d] -0x7c,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xc2,0x7d] +0x01,0x05,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, exec_lo, v0 ; encoding: [0x7e,0x00,0xbe,0x7d] -0x7e,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xc2,0x7d] +0xfe,0x05,0xc2,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, exec_hi, v0 ; encoding: [0x7f,0x00,0xbe,0x7d] -0x7f,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xc3,0x7d] +0x02,0xfc,0xc3,0x7d -# CHECK: v_cmpx_t_u32_e32 vcc, 0, v0 ; encoding: [0x80,0x00,0xbe,0x7d] -0x80,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e32 vcc, -1, v0 ; encoding: [0xc1,0x00,0xbe,0x7d] -0xc1,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e32 vcc, 0.5, v0 ; encoding: [0xf0,0x00,0xbe,0x7d] -0xf0,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e32 vcc, -4.0, v0 ; encoding: [0xf7,0x00,0xbe,0x7d] -0xf7,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e32 vcc, scc, v0 ; encoding: [0xfd,0x00,0xbe,0x7d] -0xfd,0x00,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e32 vcc, 0xaf123456, v0 ; encoding: [0xff,0x00,0xbe,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xbe,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_lt_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e32 vcc, 0x3f717273, v0 ; encoding: [0xff,0x00,0xbe,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xbe,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_lt_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e32 vcc, v0, v0 ; encoding: [0x00,0x01,0xbe,0x7d] -0x00,0x01,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xe1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e32 vcc, v255, v0 ; encoding: [0xff,0x01,0xbe,0x7d] -0xff,0x01,0xbe,0x7d +# CHECK: v_cmp_lt_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xe1,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xe1,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e32 vcc, s0, v255 ; encoding: [0x00,0xfe,0xbf,0x7d] -0x00,0xfe,0xbf,0x7d +# CHECK: v_cmp_lt_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xe1,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xe1,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e64 s[0:1], s0, s0 ; encoding: [0x00,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xe1,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xe1,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e64 s[2:3], s0, s0 ; encoding: [0x02,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xe1,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xe1,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_t_u32_e64 s[100:101], s0, s0 ; encoding: [0x64,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xe1,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xe1,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_t_u32_e64 flat_scratch, s0, s0 ; encoding: [0x66,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xe1,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xe1,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_t_u32_e64 vcc, s0, s0 ; encoding: [0x6a,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xe1,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xe1,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_t_u32_e64 tba, s0, s0 ; encoding: [0x6c,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xe1,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xe1,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_t_u32_e64 tma, s0, s0 ; encoding: [0x6e,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xe1,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xe1,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_t_u32_e64 ttmp[10:11], s0, s0 ; encoding: [0x7a,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xdf,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xe1,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xe1,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_t_u32_e64 s[0:1], 0, s0 ; encoding: [0x00,0x00,0xdf,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xe1,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xe1,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_t_u32_e64 s[0:1], -1, s0 ; encoding: [0x00,0x00,0xdf,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xe1,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xe1,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_t_u32_e64 s[0:1], 0.5, s0 ; encoding: [0x00,0x00,0xdf,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xc4,0x7d] +0x02,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], -4.0, s0 ; encoding: [0x00,0x00,0xdf,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xc4,0x7d] +0x04,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], scc, s0 ; encoding: [0x00,0x00,0xdf,0xd0,0xfd,0x00,0x00,0x00] -0x00,0x00,0xdf,0xd0,0xfd,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xc4,0x7d] +0x64,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], v0, s0 ; encoding: [0x00,0x00,0xdf,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xdf,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xc4,0x7d] +0x66,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], v255, s0 ; encoding: [0x00,0x00,0xdf,0xd0,0xff,0x01,0x00,0x00] -0x00,0x00,0xdf,0xd0,0xff,0x01,0x00,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xc4,0x7d] +0x6a,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], s0, 0 ; encoding: [0x00,0x00,0xdf,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xdf,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xc4,0x7d] +0x6c,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], s0, -1 ; encoding: [0x00,0x00,0xdf,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xdf,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xc4,0x7d] +0x6e,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], s0, 0.5 ; encoding: [0x00,0x00,0xdf,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xdf,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xc4,0x7d] +0x7a,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], s0, -4.0 ; encoding: [0x00,0x00,0xdf,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xdf,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xc4,0x7d] +0x7e,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], s0, scc ; encoding: [0x00,0x00,0xdf,0xd0,0x00,0xfa,0x01,0x00] -0x00,0x00,0xdf,0xd0,0x00,0xfa,0x01,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xc4,0x7d] +0x80,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], s0, v0 ; encoding: [0x00,0x00,0xdf,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xdf,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xc4,0x7d] +0xc1,0x04,0xc4,0x7d -# CHECK: v_cmpx_t_u32_e64 s[0:1], s0, v255 ; encoding: [0x00,0x00,0xdf,0xd0,0x00,0xfe,0x03,0x00] -0x00,0x00,0xdf,0xd0,0x00,0xfe,0x03,0x00 +# CHECK: v_cmp_eq_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xc4,0x7d] +0xf0,0x04,0xc4,0x7d -# CHECK: v_cmp_f_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xc0,0x7d] -0x00,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xc4,0x7d] +0xf7,0x04,0xc4,0x7d -# CHECK: v_cmp_f_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xc0,0x7d] -0x02,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xc4,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xc4,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_f_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xc0,0x7d] -0x64,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xc4,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xc4,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_f_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xc0,0x7d] -0x66,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xc4,0x7d] +0x01,0x05,0xc4,0x7d -# CHECK: v_cmp_f_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xc0,0x7d] -0x6a,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xc4,0x7d] +0xfe,0x05,0xc4,0x7d -# CHECK: v_cmp_f_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xc0,0x7d] -0x6c,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xc5,0x7d] +0x02,0xfc,0xc5,0x7d -# CHECK: v_cmp_f_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xc0,0x7d] -0x6e,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xc0,0x7d] -0x7a,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xc0,0x7d] -0x7e,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xc0,0x7d] -0x80,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xc0,0x7d] -0xc1,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xc0,0x7d] -0xf0,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xc0,0x7d] -0xf7,0x00,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xc0,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xc0,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_eq_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xe2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xc0,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xc0,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_eq_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xe2,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xe2,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xc0,0x7d] -0x00,0x01,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xe2,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xe2,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xc0,0x7d] -0xfe,0x01,0xc0,0x7d +# CHECK: v_cmp_eq_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xe2,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xe2,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xc1,0x7d] -0x00,0xfc,0xc1,0x7d +# CHECK: v_cmp_eq_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xe2,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xe2,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_f_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xe2,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xe2,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_f_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xe2,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xe2,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_f_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xe2,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xe2,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_f_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xe2,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xe2,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_f_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xe2,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xe2,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_f_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xe2,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xe2,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_f_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xe2,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xe2,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_f_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xe0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xe2,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xe2,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_f_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe0,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xe0,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xc6,0x7d] +0x02,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe0,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe0,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xc6,0x7d] +0x04,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe0,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe0,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xc6,0x7d] +0x64,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe0,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe0,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xc6,0x7d] +0x66,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe0,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xe0,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xc6,0x7d] +0x6a,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe0,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe0,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xc6,0x7d] +0x6c,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe0,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xe0,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xc6,0x7d] +0x6e,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe0,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xe0,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xc6,0x7d] +0x7a,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe0,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe0,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xc6,0x7d] +0x7e,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe0,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xe0,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xc6,0x7d] +0x80,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe0,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xe0,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xc6,0x7d] +0xc1,0x04,0xc6,0x7d -# CHECK: v_cmp_f_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe0,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe0,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_le_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xc6,0x7d] +0xf0,0x04,0xc6,0x7d -# CHECK: v_cmp_lt_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xc2,0x7d] -0x00,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xc6,0x7d] +0xf7,0x04,0xc6,0x7d -# CHECK: v_cmp_lt_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xc2,0x7d] -0x02,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xc6,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xc6,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_lt_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xc2,0x7d] -0x64,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xc6,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xc6,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_lt_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xc2,0x7d] -0x66,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xc6,0x7d] +0x01,0x05,0xc6,0x7d -# CHECK: v_cmp_lt_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xc2,0x7d] -0x6a,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xc6,0x7d] +0xfe,0x05,0xc6,0x7d -# CHECK: v_cmp_lt_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xc2,0x7d] -0x6c,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xc7,0x7d] +0x02,0xfc,0xc7,0x7d -# CHECK: v_cmp_lt_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xc2,0x7d] -0x6e,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xc2,0x7d] -0x7a,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xc2,0x7d] -0x7e,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xc2,0x7d] -0x80,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xc2,0x7d] -0xc1,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xc2,0x7d] -0xf0,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xc2,0x7d] -0xf7,0x00,0xc2,0x7d +# CHECK: v_cmp_le_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xc2,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xc2,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_le_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xe3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xc2,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xc2,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_le_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xe3,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xe3,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xc2,0x7d] -0x00,0x01,0xc2,0x7d +# CHECK: v_cmp_le_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xe3,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xe3,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xc2,0x7d] -0xfe,0x01,0xc2,0x7d +# CHECK: v_cmp_le_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xe3,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xe3,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xc3,0x7d] -0x00,0xfc,0xc3,0x7d +# CHECK: v_cmp_le_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xe3,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xe3,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_lt_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xe3,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xe3,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_lt_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xe3,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xe3,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_lt_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xe3,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xe3,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_lt_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xe3,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xe3,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_lt_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xe3,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xe3,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_lt_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xe3,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xe3,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_lt_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xe3,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xe3,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_lt_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xe1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xe3,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xe3,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_lt_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe1,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xe1,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xc8,0x7d] +0x02,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe1,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe1,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xc8,0x7d] +0x04,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe1,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe1,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xc8,0x7d] +0x64,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe1,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe1,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xc8,0x7d] +0x66,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe1,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xe1,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xc8,0x7d] +0x6a,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe1,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe1,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xc8,0x7d] +0x6c,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe1,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xe1,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xc8,0x7d] +0x6e,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe1,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xe1,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xc8,0x7d] +0x7a,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe1,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe1,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xc8,0x7d] +0x7e,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe1,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xe1,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xc8,0x7d] +0x80,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe1,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xe1,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xc8,0x7d] +0xc1,0x04,0xc8,0x7d -# CHECK: v_cmp_lt_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe1,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe1,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_gt_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xc8,0x7d] +0xf0,0x04,0xc8,0x7d -# CHECK: v_cmp_eq_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xc4,0x7d] -0x00,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xc8,0x7d] +0xf7,0x04,0xc8,0x7d -# CHECK: v_cmp_eq_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xc4,0x7d] -0x02,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xc8,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xc8,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_eq_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xc4,0x7d] -0x64,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xc8,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xc8,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_eq_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xc4,0x7d] -0x66,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xc8,0x7d] +0x01,0x05,0xc8,0x7d -# CHECK: v_cmp_eq_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xc4,0x7d] -0x6a,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xc8,0x7d] +0xfe,0x05,0xc8,0x7d -# CHECK: v_cmp_eq_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xc4,0x7d] -0x6c,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xc9,0x7d] +0x02,0xfc,0xc9,0x7d -# CHECK: v_cmp_eq_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xc4,0x7d] -0x6e,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xc4,0x7d] -0x7a,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xc4,0x7d] -0x7e,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xc4,0x7d] -0x80,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xc4,0x7d] -0xc1,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xc4,0x7d] -0xf0,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xc4,0x7d] -0xf7,0x00,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xc4,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xc4,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_gt_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xe4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xc4,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xc4,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_gt_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xe4,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xe4,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xc4,0x7d] -0x00,0x01,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xe4,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xe4,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xc4,0x7d] -0xfe,0x01,0xc4,0x7d +# CHECK: v_cmp_gt_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xe4,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xe4,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xc5,0x7d] -0x00,0xfc,0xc5,0x7d +# CHECK: v_cmp_gt_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xe4,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xe4,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_eq_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xe4,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xe4,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_eq_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xe4,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xe4,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_eq_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xe4,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xe4,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_eq_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xe4,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xe4,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_eq_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xe4,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xe4,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_eq_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xe4,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xe4,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_eq_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xe4,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xe4,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_eq_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xe2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xe4,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xe4,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_eq_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe2,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xca,0x7d] +0x02,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe2,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xca,0x7d] +0x04,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe2,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xca,0x7d] +0x64,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe2,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe2,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xca,0x7d] +0x66,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe2,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xe2,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xca,0x7d] +0x6a,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe2,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe2,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xca,0x7d] +0x6c,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe2,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xe2,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xca,0x7d] +0x6e,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe2,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xe2,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xca,0x7d] +0x7a,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe2,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe2,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xca,0x7d] +0x7e,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe2,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xe2,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xca,0x7d] +0x80,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe2,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xe2,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xca,0x7d] +0xc1,0x04,0xca,0x7d -# CHECK: v_cmp_eq_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe2,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe2,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_ne_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xca,0x7d] +0xf0,0x04,0xca,0x7d -# CHECK: v_cmp_le_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xc6,0x7d] -0x00,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xca,0x7d] +0xf7,0x04,0xca,0x7d -# CHECK: v_cmp_le_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xc6,0x7d] -0x02,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xca,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xca,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_le_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xc6,0x7d] -0x64,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xca,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xca,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_le_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xc6,0x7d] -0x66,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xca,0x7d] +0x01,0x05,0xca,0x7d -# CHECK: v_cmp_le_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xc6,0x7d] -0x6a,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xca,0x7d] +0xfe,0x05,0xca,0x7d -# CHECK: v_cmp_le_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xc6,0x7d] -0x6c,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xcb,0x7d] +0x02,0xfc,0xcb,0x7d -# CHECK: v_cmp_le_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xc6,0x7d] -0x6e,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xc6,0x7d] -0x7a,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xc6,0x7d] -0x7e,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xc6,0x7d] -0x80,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xc6,0x7d] -0xc1,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xc6,0x7d] -0xf0,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xc6,0x7d] -0xf7,0x00,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xc6,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xc6,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ne_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xe5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xc6,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xc6,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ne_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xe5,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xe5,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xc6,0x7d] -0x00,0x01,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xe5,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xe5,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xc6,0x7d] -0xfe,0x01,0xc6,0x7d +# CHECK: v_cmp_ne_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xe5,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xe5,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xc7,0x7d] -0x00,0xfc,0xc7,0x7d +# CHECK: v_cmp_ne_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xe5,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xe5,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_le_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xe5,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xe5,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_le_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xe5,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xe5,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_le_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xe5,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xe5,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_le_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xe5,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xe5,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_le_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xe5,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xe5,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_le_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xe5,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xe5,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_le_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xe5,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xe5,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_le_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xe3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xe5,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xe5,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_le_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe3,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xe3,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xcc,0x7d] +0x02,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe3,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe3,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xcc,0x7d] +0x04,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe3,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe3,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xcc,0x7d] +0x64,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe3,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe3,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xcc,0x7d] +0x66,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xe3,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xcc,0x7d] +0x6a,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe3,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe3,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xcc,0x7d] +0x6c,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe3,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xe3,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xcc,0x7d] +0x6e,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe3,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xe3,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xcc,0x7d] +0x7a,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe3,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe3,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xcc,0x7d] +0x7e,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe3,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xe3,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xcc,0x7d] +0x80,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe3,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xe3,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xcc,0x7d] +0xc1,0x04,0xcc,0x7d -# CHECK: v_cmp_le_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe3,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe3,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_ge_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xcc,0x7d] +0xf0,0x04,0xcc,0x7d -# CHECK: v_cmp_gt_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xc8,0x7d] -0x00,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xcc,0x7d] +0xf7,0x04,0xcc,0x7d -# CHECK: v_cmp_gt_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xc8,0x7d] -0x02,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xcc,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xcc,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_gt_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xc8,0x7d] -0x64,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xcc,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xcc,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_gt_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xc8,0x7d] -0x66,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xcc,0x7d] +0x01,0x05,0xcc,0x7d -# CHECK: v_cmp_gt_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xc8,0x7d] -0x6a,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xcc,0x7d] +0xfe,0x05,0xcc,0x7d -# CHECK: v_cmp_gt_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xc8,0x7d] -0x6c,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xcd,0x7d] +0x02,0xfc,0xcd,0x7d -# CHECK: v_cmp_gt_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xc8,0x7d] -0x6e,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xc8,0x7d] -0x7a,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xc8,0x7d] -0x7e,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xc8,0x7d] -0x80,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xc8,0x7d] -0xc1,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xc8,0x7d] -0xf0,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xc8,0x7d] -0xf7,0x00,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xc8,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xc8,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ge_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xe6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xc8,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xc8,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ge_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xe6,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xe6,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xc8,0x7d] -0x00,0x01,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xe6,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xe6,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xc8,0x7d] -0xfe,0x01,0xc8,0x7d +# CHECK: v_cmp_ge_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xe6,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xe6,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xc9,0x7d] -0x00,0xfc,0xc9,0x7d +# CHECK: v_cmp_ge_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xe6,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xe6,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_gt_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xe6,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xe6,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_gt_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xe6,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xe6,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_gt_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xe6,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xe6,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_gt_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xe6,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xe6,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_gt_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xe6,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xe6,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_gt_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xe6,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xe6,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_gt_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xe6,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xe6,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_gt_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xe4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xe6,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xe6,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_gt_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe4,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xce,0x7d] +0x02,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe4,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xce,0x7d] +0x04,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe4,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xce,0x7d] +0x64,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe4,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe4,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xce,0x7d] +0x66,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe4,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xe4,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xce,0x7d] +0x6a,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe4,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe4,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xce,0x7d] +0x6c,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe4,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xe4,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xce,0x7d] +0x6e,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe4,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xe4,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xce,0x7d] +0x7a,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe4,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe4,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xce,0x7d] +0x7e,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe4,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xe4,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xce,0x7d] +0x80,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe4,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xe4,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xce,0x7d] +0xc1,0x04,0xce,0x7d -# CHECK: v_cmp_gt_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe4,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe4,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_t_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xce,0x7d] +0xf0,0x04,0xce,0x7d -# CHECK: v_cmp_ne_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xca,0x7d] -0x00,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xce,0x7d] +0xf7,0x04,0xce,0x7d -# CHECK: v_cmp_ne_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xca,0x7d] -0x02,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xce,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xce,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ne_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xca,0x7d] -0x64,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xce,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xce,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ne_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xca,0x7d] -0x66,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xce,0x7d] +0x01,0x05,0xce,0x7d -# CHECK: v_cmp_ne_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xca,0x7d] -0x6a,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xce,0x7d] +0xfe,0x05,0xce,0x7d -# CHECK: v_cmp_ne_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xca,0x7d] -0x6c,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xcf,0x7d] +0x02,0xfc,0xcf,0x7d -# CHECK: v_cmp_ne_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xca,0x7d] -0x6e,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xca,0x7d] -0x7a,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xca,0x7d] -0x7e,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xca,0x7d] -0x80,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xca,0x7d] -0xc1,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xca,0x7d] -0xf0,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xca,0x7d] -0xf7,0x00,0xca,0x7d +# CHECK: v_cmp_t_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xca,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xca,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_t_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xe7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xca,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xca,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_t_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xe7,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xe7,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xca,0x7d] -0x00,0x01,0xca,0x7d +# CHECK: v_cmp_t_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xe7,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xe7,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xca,0x7d] -0xfe,0x01,0xca,0x7d +# CHECK: v_cmp_t_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xe7,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xe7,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xcb,0x7d] -0x00,0xfc,0xcb,0x7d +# CHECK: v_cmp_t_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xe7,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xe7,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_ne_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xe7,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xe7,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_ne_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xe7,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xe7,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_ne_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xe7,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xe7,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_ne_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xe7,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xe7,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_ne_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xe7,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xe7,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_ne_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xe7,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xe7,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_ne_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xe7,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xe7,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_ne_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xe5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xe7,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xe7,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_ne_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xe5,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xd0,0x7d] +0x02,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe5,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xd0,0x7d] +0x04,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe5,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xd0,0x7d] +0x64,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe5,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe5,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xd0,0x7d] +0x66,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe5,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xe5,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xd0,0x7d] +0x6a,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe5,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe5,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xd0,0x7d] +0x6c,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe5,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xe5,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xd0,0x7d] +0x6e,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe5,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xe5,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xd0,0x7d] +0x7a,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe5,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe5,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xd0,0x7d] +0x7e,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe5,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xe5,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xd0,0x7d] +0x80,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe5,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xe5,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xd0,0x7d] +0xc1,0x04,0xd0,0x7d -# CHECK: v_cmp_ne_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe5,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe5,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_f_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xd0,0x7d] +0xf0,0x04,0xd0,0x7d -# CHECK: v_cmp_ge_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xcc,0x7d] -0x00,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xd0,0x7d] +0xf7,0x04,0xd0,0x7d -# CHECK: v_cmp_ge_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xcc,0x7d] -0x02,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xd0,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xd0,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ge_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xcc,0x7d] -0x64,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xd0,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xd0,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ge_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xcc,0x7d] -0x66,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xd0,0x7d] +0x01,0x05,0xd0,0x7d -# CHECK: v_cmp_ge_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xcc,0x7d] -0x6a,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xd0,0x7d] +0xfe,0x05,0xd0,0x7d -# CHECK: v_cmp_ge_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xcc,0x7d] -0x6c,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xd1,0x7d] +0x02,0xfc,0xd1,0x7d -# CHECK: v_cmp_ge_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xcc,0x7d] -0x6e,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xcc,0x7d] -0x7a,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xcc,0x7d] -0x7e,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xcc,0x7d] -0x80,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xcc,0x7d] -0xc1,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xcc,0x7d] -0xf0,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xcc,0x7d] -0xf7,0x00,0xcc,0x7d +# CHECK: v_cmp_f_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xcc,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xcc,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_f_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xe8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xcc,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xcc,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_f_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xe8,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xe8,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xcc,0x7d] -0x00,0x01,0xcc,0x7d +# CHECK: v_cmp_f_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xe8,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xe8,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xcc,0x7d] -0xfe,0x01,0xcc,0x7d +# CHECK: v_cmp_f_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xe8,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xe8,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xcd,0x7d] -0x00,0xfc,0xcd,0x7d +# CHECK: v_cmp_f_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xe8,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xe8,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_ge_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xe8,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xe8,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_ge_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xe8,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xe8,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_ge_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xe8,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xe8,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_ge_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xe8,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xe8,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_ge_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xe8,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xe8,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_ge_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xe8,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xe8,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_ge_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xe8,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xe8,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_ge_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xe6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_f_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xe8,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xe8,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_ge_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xd2,0x7d] +0x02,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xd2,0x7d] +0x04,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xd2,0x7d] +0x64,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe6,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe6,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xd2,0x7d] +0x66,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe6,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xe6,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xd2,0x7d] +0x6a,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe6,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe6,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xd2,0x7d] +0x6c,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe6,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xe6,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xd2,0x7d] +0x6e,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe6,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xe6,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xd2,0x7d] +0x7a,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe6,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe6,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xd2,0x7d] +0x7e,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe6,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xe6,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xd2,0x7d] +0x80,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe6,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xe6,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xd2,0x7d] +0xc1,0x04,0xd2,0x7d -# CHECK: v_cmp_ge_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe6,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe6,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_lt_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xd2,0x7d] +0xf0,0x04,0xd2,0x7d -# CHECK: v_cmp_t_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xce,0x7d] -0x00,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xd2,0x7d] +0xf7,0x04,0xd2,0x7d -# CHECK: v_cmp_t_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xce,0x7d] -0x02,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xd2,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xd2,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_t_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xce,0x7d] -0x64,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xd2,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xd2,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_t_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xce,0x7d] -0x66,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xd2,0x7d] +0x01,0x05,0xd2,0x7d -# CHECK: v_cmp_t_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xce,0x7d] -0x6a,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xd2,0x7d] +0xfe,0x05,0xd2,0x7d -# CHECK: v_cmp_t_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xce,0x7d] -0x6c,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xd3,0x7d] +0x02,0xfc,0xd3,0x7d -# CHECK: v_cmp_t_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xce,0x7d] -0x6e,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xce,0x7d] -0x7a,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xce,0x7d] -0x7e,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xce,0x7d] -0x80,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xce,0x7d] -0xc1,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xce,0x7d] -0xf0,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xce,0x7d] -0xf7,0x00,0xce,0x7d +# CHECK: v_cmp_lt_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xce,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xce,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_lt_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xe9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xce,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xce,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_lt_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xe9,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xe9,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xce,0x7d] -0x00,0x01,0xce,0x7d +# CHECK: v_cmp_lt_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xe9,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xe9,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xce,0x7d] -0xfe,0x01,0xce,0x7d +# CHECK: v_cmp_lt_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xe9,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xe9,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xcf,0x7d] -0x00,0xfc,0xcf,0x7d +# CHECK: v_cmp_lt_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xe9,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xe9,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_t_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xe9,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xe9,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_t_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xe9,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xe9,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_t_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xe9,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xe9,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_t_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xe9,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xe9,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_t_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xe9,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xe9,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_t_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xe9,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xe9,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_t_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xe9,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xe9,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_t_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xe7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_lt_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xe9,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xe9,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_t_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe7,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xe7,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xd4,0x7d] +0x02,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe7,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe7,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xd4,0x7d] +0x04,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe7,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe7,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xd4,0x7d] +0x64,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe7,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe7,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xd4,0x7d] +0x66,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe7,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xe7,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xd4,0x7d] +0x6a,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe7,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe7,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xd4,0x7d] +0x6c,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe7,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xe7,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xd4,0x7d] +0x6e,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe7,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xe7,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xd4,0x7d] +0x7a,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe7,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe7,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xd4,0x7d] +0x7e,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe7,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xe7,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xd4,0x7d] +0x80,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe7,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xe7,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xd4,0x7d] +0xc1,0x04,0xd4,0x7d -# CHECK: v_cmp_t_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe7,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe7,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_eq_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xd4,0x7d] +0xf0,0x04,0xd4,0x7d -# CHECK: v_cmp_f_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xd0,0x7d] -0x00,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xd4,0x7d] +0xf7,0x04,0xd4,0x7d -# CHECK: v_cmp_f_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xd0,0x7d] -0x02,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xd4,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xd4,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_f_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xd0,0x7d] -0x64,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xd4,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xd4,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_f_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xd0,0x7d] -0x66,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xd4,0x7d] +0x01,0x05,0xd4,0x7d -# CHECK: v_cmp_f_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xd0,0x7d] -0x6a,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xd4,0x7d] +0xfe,0x05,0xd4,0x7d -# CHECK: v_cmp_f_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xd0,0x7d] -0x6c,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xd5,0x7d] +0x02,0xfc,0xd5,0x7d -# CHECK: v_cmp_f_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xd0,0x7d] -0x6e,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xea,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xd0,0x7d] -0x7a,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xea,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xd0,0x7d] -0x7e,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xea,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xd0,0x7d] -0x80,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xea,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xd0,0x7d] -0xc1,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xea,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xd0,0x7d] -0xf0,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xea,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xd0,0x7d] -0xf7,0x00,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xea,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xd0,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xd0,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_eq_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xea,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xea,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xd0,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xd0,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_eq_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xea,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xea,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xd0,0x7d] -0x00,0x01,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xea,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xea,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xd0,0x7d] -0xfe,0x01,0xd0,0x7d +# CHECK: v_cmp_eq_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xea,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xea,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xd1,0x7d] -0x00,0xfc,0xd1,0x7d +# CHECK: v_cmp_eq_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xea,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xea,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_f_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xea,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xea,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_f_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xea,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xea,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_f_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xea,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xea,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_f_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xea,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xea,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_f_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xea,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xea,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_f_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xea,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xea,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_f_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xea,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xea,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_f_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xe8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_eq_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xea,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xea,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_f_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe8,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xe8,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xd6,0x7d] +0x02,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe8,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe8,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xd6,0x7d] +0x04,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe8,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe8,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xd6,0x7d] +0x64,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe8,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe8,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xd6,0x7d] +0x66,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe8,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xe8,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xd6,0x7d] +0x6a,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe8,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe8,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xd6,0x7d] +0x6c,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe8,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xe8,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xd6,0x7d] +0x6e,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe8,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xe8,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xd6,0x7d] +0x7a,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe8,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe8,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xd6,0x7d] +0x7e,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe8,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xe8,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xd6,0x7d] +0x80,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe8,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xe8,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xd6,0x7d] +0xc1,0x04,0xd6,0x7d -# CHECK: v_cmp_f_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe8,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe8,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_le_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xd6,0x7d] +0xf0,0x04,0xd6,0x7d -# CHECK: v_cmp_lt_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xd2,0x7d] -0x00,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xd6,0x7d] +0xf7,0x04,0xd6,0x7d -# CHECK: v_cmp_lt_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xd2,0x7d] -0x02,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xd6,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xd6,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_lt_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xd2,0x7d] -0x64,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xd6,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xd6,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_lt_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xd2,0x7d] -0x66,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xd6,0x7d] +0x01,0x05,0xd6,0x7d -# CHECK: v_cmp_lt_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xd2,0x7d] -0x6a,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xd6,0x7d] +0xfe,0x05,0xd6,0x7d -# CHECK: v_cmp_lt_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xd2,0x7d] -0x6c,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xd7,0x7d] +0x02,0xfc,0xd7,0x7d -# CHECK: v_cmp_lt_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xd2,0x7d] -0x6e,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xd2,0x7d] -0x7a,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xd2,0x7d] -0x7e,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xd2,0x7d] -0x80,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xd2,0x7d] -0xc1,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xd2,0x7d] -0xf0,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xd2,0x7d] -0xf7,0x00,0xd2,0x7d +# CHECK: v_cmp_le_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xd2,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xd2,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_le_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xeb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xd2,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xd2,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_le_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xeb,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xeb,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xd2,0x7d] -0x00,0x01,0xd2,0x7d +# CHECK: v_cmp_le_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xeb,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xeb,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xd2,0x7d] -0xfe,0x01,0xd2,0x7d +# CHECK: v_cmp_le_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xeb,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xeb,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xd3,0x7d] -0x00,0xfc,0xd3,0x7d +# CHECK: v_cmp_le_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xeb,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xeb,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_lt_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xeb,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xeb,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_lt_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xeb,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xeb,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_lt_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xeb,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xeb,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_lt_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xeb,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xeb,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_lt_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xeb,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xeb,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_lt_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xeb,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xeb,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_lt_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xeb,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xeb,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_lt_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xe9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_le_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xeb,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xeb,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_lt_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xe9,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xe9,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xd8,0x7d] +0x02,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xe9,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xe9,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xd8,0x7d] +0x04,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xe9,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xe9,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xd8,0x7d] +0x64,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xe9,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xe9,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xd8,0x7d] +0x66,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xe9,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xe9,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xd8,0x7d] +0x6a,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xe9,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xe9,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xd8,0x7d] +0x6c,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xe9,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xe9,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xd8,0x7d] +0x6e,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xe9,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xe9,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xd8,0x7d] +0x7a,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xe9,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xe9,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xd8,0x7d] +0x7e,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xe9,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xe9,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xd8,0x7d] +0x80,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe9,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xe9,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xd8,0x7d] +0xc1,0x04,0xd8,0x7d -# CHECK: v_cmp_lt_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xe9,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xe9,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_gt_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xd8,0x7d] +0xf0,0x04,0xd8,0x7d -# CHECK: v_cmp_eq_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xd4,0x7d] -0x00,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xd8,0x7d] +0xf7,0x04,0xd8,0x7d -# CHECK: v_cmp_eq_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xd4,0x7d] -0x02,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xd8,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xd8,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_eq_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xd4,0x7d] -0x64,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xd8,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xd8,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_eq_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xd4,0x7d] -0x66,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xd8,0x7d] +0x01,0x05,0xd8,0x7d -# CHECK: v_cmp_eq_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xd4,0x7d] -0x6a,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xd8,0x7d] +0xfe,0x05,0xd8,0x7d -# CHECK: v_cmp_eq_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xd4,0x7d] -0x6c,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xd9,0x7d] +0x02,0xfc,0xd9,0x7d -# CHECK: v_cmp_eq_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xd4,0x7d] -0x6e,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xec,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xd4,0x7d] -0x7a,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xec,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xd4,0x7d] -0x7e,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xec,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xd4,0x7d] -0x80,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xec,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xd4,0x7d] -0xc1,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xec,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xd4,0x7d] -0xf0,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xec,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xd4,0x7d] -0xf7,0x00,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xec,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xd4,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xd4,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_gt_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xec,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xec,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xd4,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xd4,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_gt_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xec,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xec,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xd4,0x7d] -0x00,0x01,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xec,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xec,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xd4,0x7d] -0xfe,0x01,0xd4,0x7d +# CHECK: v_cmp_gt_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xec,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xec,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xd5,0x7d] -0x00,0xfc,0xd5,0x7d +# CHECK: v_cmp_gt_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xec,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xec,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_eq_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xea,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xec,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xec,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_eq_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xea,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xea,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xec,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xec,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_eq_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xea,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xea,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xec,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xec,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_eq_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xea,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xea,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xec,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xec,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_eq_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xea,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xea,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xec,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xec,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_eq_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xea,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xea,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xec,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xec,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_eq_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xea,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xea,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xec,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xec,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_eq_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xea,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xea,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_gt_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xec,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xec,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_eq_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xea,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xea,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xda,0x7d] +0x02,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xea,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xea,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xda,0x7d] +0x04,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xea,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xea,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xda,0x7d] +0x64,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xea,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xea,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xda,0x7d] +0x66,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xea,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xea,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xda,0x7d] +0x6a,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xea,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xea,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xda,0x7d] +0x6c,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xea,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xea,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xda,0x7d] +0x6e,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xea,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xea,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xda,0x7d] +0x7a,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xea,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xea,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xda,0x7d] +0x7e,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xea,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xea,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xda,0x7d] +0x80,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xea,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xea,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xda,0x7d] +0xc1,0x04,0xda,0x7d -# CHECK: v_cmp_eq_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xea,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xea,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_ne_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xda,0x7d] +0xf0,0x04,0xda,0x7d -# CHECK: v_cmp_le_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xd6,0x7d] -0x00,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xda,0x7d] +0xf7,0x04,0xda,0x7d -# CHECK: v_cmp_le_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xd6,0x7d] -0x02,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xda,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xda,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_le_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xd6,0x7d] -0x64,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xda,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xda,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_le_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xd6,0x7d] -0x66,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xda,0x7d] +0x01,0x05,0xda,0x7d -# CHECK: v_cmp_le_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xd6,0x7d] -0x6a,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xda,0x7d] +0xfe,0x05,0xda,0x7d -# CHECK: v_cmp_le_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xd6,0x7d] -0x6c,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xdb,0x7d] +0x02,0xfc,0xdb,0x7d -# CHECK: v_cmp_le_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xd6,0x7d] -0x6e,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xed,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xd6,0x7d] -0x7a,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xed,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xd6,0x7d] -0x7e,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xed,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xd6,0x7d] -0x80,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xed,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xd6,0x7d] -0xc1,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xed,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xd6,0x7d] -0xf0,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xed,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xd6,0x7d] -0xf7,0x00,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xed,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xd6,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xd6,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ne_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xed,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xed,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xd6,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xd6,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ne_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xed,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xed,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xd6,0x7d] -0x00,0x01,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xed,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xed,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xd6,0x7d] -0xfe,0x01,0xd6,0x7d +# CHECK: v_cmp_ne_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xed,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xed,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xd7,0x7d] -0x00,0xfc,0xd7,0x7d +# CHECK: v_cmp_ne_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xed,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xed,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_le_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xed,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xed,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_le_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xed,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xed,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_le_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xed,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xed,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_le_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xed,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xed,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_le_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xed,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xed,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_le_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xed,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xed,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_le_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xed,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xed,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_le_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xeb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ne_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xed,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xed,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_le_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xeb,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xdc,0x7d] +0x02,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xeb,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xdc,0x7d] +0x04,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xeb,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xdc,0x7d] +0x64,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xeb,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xeb,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xdc,0x7d] +0x66,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xeb,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xeb,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xdc,0x7d] +0x6a,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xeb,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xeb,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xdc,0x7d] +0x6c,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xeb,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xeb,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xdc,0x7d] +0x6e,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xeb,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xeb,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xdc,0x7d] +0x7a,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xeb,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xeb,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xdc,0x7d] +0x7e,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xeb,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xeb,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xdc,0x7d] +0x80,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xeb,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xeb,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xdc,0x7d] +0xc1,0x04,0xdc,0x7d -# CHECK: v_cmp_le_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xeb,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xeb,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_ge_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xdc,0x7d] +0xf0,0x04,0xdc,0x7d -# CHECK: v_cmp_gt_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xd8,0x7d] -0x00,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xdc,0x7d] +0xf7,0x04,0xdc,0x7d -# CHECK: v_cmp_gt_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xd8,0x7d] -0x02,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xdc,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xdc,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_gt_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xd8,0x7d] -0x64,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xdc,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xdc,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_gt_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xd8,0x7d] -0x66,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xdc,0x7d] +0x01,0x05,0xdc,0x7d -# CHECK: v_cmp_gt_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xd8,0x7d] -0x6a,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xdc,0x7d] +0xfe,0x05,0xdc,0x7d -# CHECK: v_cmp_gt_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xd8,0x7d] -0x6c,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xdd,0x7d] +0x02,0xfc,0xdd,0x7d -# CHECK: v_cmp_gt_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xd8,0x7d] -0x6e,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xee,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xd8,0x7d] -0x7a,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xee,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xd8,0x7d] -0x7e,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xee,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xd8,0x7d] -0x80,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xee,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xd8,0x7d] -0xc1,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xee,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xd8,0x7d] -0xf0,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xee,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xd8,0x7d] -0xf7,0x00,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xee,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xd8,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xd8,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_ge_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xee,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xee,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xd8,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xd8,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_ge_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xee,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xee,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xd8,0x7d] -0x00,0x01,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xee,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xee,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xd8,0x7d] -0xfe,0x01,0xd8,0x7d +# CHECK: v_cmp_ge_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xee,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xee,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xd9,0x7d] -0x00,0xfc,0xd9,0x7d +# CHECK: v_cmp_ge_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xee,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xee,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_gt_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xec,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xee,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xee,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_gt_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xec,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xec,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xee,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xee,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_gt_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xec,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xec,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xee,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xee,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_gt_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xec,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xec,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xee,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xee,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_gt_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xec,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xec,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xee,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xee,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_gt_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xec,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xec,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xee,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xee,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_gt_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xec,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xec,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xee,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xee,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_gt_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xec,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xec,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_ge_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xee,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xee,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_gt_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xec,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xec,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xde,0x7d] +0x02,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xec,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xec,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xde,0x7d] +0x04,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xec,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xec,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xde,0x7d] +0x64,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xec,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xec,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xde,0x7d] +0x66,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xec,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xec,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xde,0x7d] +0x6a,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xec,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xec,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xde,0x7d] +0x6c,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xec,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xec,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xde,0x7d] +0x6e,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xec,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xec,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xde,0x7d] +0x7a,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xec,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xec,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xde,0x7d] +0x7e,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xec,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xec,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xde,0x7d] +0x80,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xec,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xec,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xde,0x7d] +0xc1,0x04,0xde,0x7d -# CHECK: v_cmp_gt_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xec,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xec,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmp_t_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xde,0x7d] +0xf0,0x04,0xde,0x7d -# CHECK: v_cmp_ne_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xda,0x7d] -0x00,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xde,0x7d] +0xf7,0x04,0xde,0x7d -# CHECK: v_cmp_ne_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xda,0x7d] -0x02,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xde,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xde,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ne_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xda,0x7d] -0x64,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xde,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xde,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ne_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xda,0x7d] -0x66,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xde,0x7d] +0x01,0x05,0xde,0x7d -# CHECK: v_cmp_ne_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xda,0x7d] -0x6a,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xde,0x7d] +0xfe,0x05,0xde,0x7d -# CHECK: v_cmp_ne_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xda,0x7d] -0x6c,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xdf,0x7d] +0x02,0xfc,0xdf,0x7d -# CHECK: v_cmp_ne_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xda,0x7d] -0x6e,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xef,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xda,0x7d] -0x7a,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xef,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xda,0x7d] -0x7e,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xef,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xda,0x7d] -0x80,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xef,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xda,0x7d] -0xc1,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xef,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xda,0x7d] -0xf0,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xef,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xda,0x7d] -0xf7,0x00,0xda,0x7d +# CHECK: v_cmp_t_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xef,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xda,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xda,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmp_t_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xef,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xef,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xda,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xda,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmp_t_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xef,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xef,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xda,0x7d] -0x00,0x01,0xda,0x7d +# CHECK: v_cmp_t_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xef,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xef,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xda,0x7d] -0xfe,0x01,0xda,0x7d +# CHECK: v_cmp_t_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xef,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xef,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xdb,0x7d] -0x00,0xfc,0xdb,0x7d +# CHECK: v_cmp_t_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xef,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xef,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_ne_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xed,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xed,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xef,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xef,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_ne_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xed,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xed,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xef,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xef,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_ne_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xed,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xed,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xef,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xef,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_ne_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xed,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xed,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xef,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xef,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_ne_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xed,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xed,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xef,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xef,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_ne_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xed,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xed,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xef,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xef,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_ne_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xed,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xed,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xef,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xef,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_ne_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xed,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xed,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmp_t_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xef,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xef,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_ne_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xed,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xed,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xe0,0x7d] +0x02,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xed,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xed,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xe0,0x7d] +0x04,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xed,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xed,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xe0,0x7d] +0x64,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xed,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xed,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xe0,0x7d] +0x66,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xed,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xed,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xe0,0x7d] +0x6a,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xed,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xed,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xe0,0x7d] +0x6c,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xed,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xed,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xe0,0x7d] +0x6e,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xed,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xed,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xe0,0x7d] +0x7a,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xed,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xed,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xe0,0x7d] +0x7e,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xed,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xed,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xe0,0x7d] +0x80,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xed,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xed,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xe0,0x7d] +0xc1,0x04,0xe0,0x7d -# CHECK: v_cmp_ne_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xed,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xed,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_f_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xe0,0x7d] +0xf0,0x04,0xe0,0x7d -# CHECK: v_cmp_ge_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xdc,0x7d] -0x00,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xe0,0x7d] +0xf7,0x04,0xe0,0x7d -# CHECK: v_cmp_ge_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xdc,0x7d] -0x02,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xe0,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xe0,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_ge_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xdc,0x7d] -0x64,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xe0,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xe0,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_ge_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xdc,0x7d] -0x66,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xe0,0x7d] +0x01,0x05,0xe0,0x7d -# CHECK: v_cmp_ge_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xdc,0x7d] -0x6a,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xe0,0x7d] +0xfe,0x05,0xe0,0x7d -# CHECK: v_cmp_ge_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xdc,0x7d] -0x6c,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xe1,0x7d] +0x02,0xfc,0xe1,0x7d -# CHECK: v_cmp_ge_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xdc,0x7d] -0x6e,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xdc,0x7d] -0x7a,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xdc,0x7d] -0x7e,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xdc,0x7d] -0x80,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xdc,0x7d] -0xc1,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xdc,0x7d] -0xf0,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xdc,0x7d] -0xf7,0x00,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xdc,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xdc,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_f_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xf0,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xdc,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xdc,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_f_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xf0,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xf0,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xdc,0x7d] -0x00,0x01,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xf0,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xf0,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xdc,0x7d] -0xfe,0x01,0xdc,0x7d +# CHECK: v_cmpx_f_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xf0,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xf0,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xdd,0x7d] -0x00,0xfc,0xdd,0x7d +# CHECK: v_cmpx_f_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xf0,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xf0,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_ge_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xee,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xf0,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xf0,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_ge_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xee,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xee,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xf0,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xf0,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_ge_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xee,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xee,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xf0,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xf0,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_ge_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xee,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xee,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xf0,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xf0,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_ge_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xee,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xee,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xf0,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xf0,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_ge_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xee,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xee,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xf0,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xf0,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_ge_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xee,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xee,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xf0,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xf0,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_ge_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xee,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xee,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xf0,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xf0,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_ge_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xee,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xee,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xe2,0x7d] +0x02,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xee,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xee,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xe2,0x7d] +0x04,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xee,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xee,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xe2,0x7d] +0x64,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xee,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xee,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xe2,0x7d] +0x66,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xee,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xee,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xe2,0x7d] +0x6a,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xee,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xee,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xe2,0x7d] +0x6c,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xee,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xee,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xe2,0x7d] +0x6e,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xee,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xee,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xe2,0x7d] +0x7a,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xee,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xee,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xe2,0x7d] +0x7e,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xee,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xee,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xe2,0x7d] +0x80,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xee,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xee,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xe2,0x7d] +0xc1,0x04,0xe2,0x7d -# CHECK: v_cmp_ge_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xee,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xee,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_lt_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xe2,0x7d] +0xf0,0x04,0xe2,0x7d -# CHECK: v_cmp_t_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xde,0x7d] -0x00,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xe2,0x7d] +0xf7,0x04,0xe2,0x7d -# CHECK: v_cmp_t_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xde,0x7d] -0x02,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xe2,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xe2,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmp_t_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xde,0x7d] -0x64,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xe2,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xe2,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmp_t_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xde,0x7d] -0x66,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xe2,0x7d] +0x01,0x05,0xe2,0x7d -# CHECK: v_cmp_t_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xde,0x7d] -0x6a,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xe2,0x7d] +0xfe,0x05,0xe2,0x7d -# CHECK: v_cmp_t_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xde,0x7d] -0x6c,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xe3,0x7d] +0x02,0xfc,0xe3,0x7d -# CHECK: v_cmp_t_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xde,0x7d] -0x6e,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xde,0x7d] -0x7a,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xde,0x7d] -0x7e,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xde,0x7d] -0x80,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xde,0x7d] -0xc1,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xde,0x7d] -0xf0,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xde,0x7d] -0xf7,0x00,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xde,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xde,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_lt_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xf1,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xde,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xde,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_lt_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xf1,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xf1,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xde,0x7d] -0x00,0x01,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xf1,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xf1,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xde,0x7d] -0xfe,0x01,0xde,0x7d +# CHECK: v_cmpx_lt_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xf1,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xf1,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xdf,0x7d] -0x00,0xfc,0xdf,0x7d +# CHECK: v_cmpx_lt_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xf1,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xf1,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmp_t_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xef,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xef,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xf1,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xf1,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmp_t_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xef,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xef,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xf1,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xf1,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmp_t_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xef,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xef,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xf1,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xf1,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmp_t_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xef,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xef,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xf1,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xf1,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmp_t_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xef,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xef,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xf1,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xf1,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmp_t_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xef,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xef,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xf1,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xf1,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmp_t_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xef,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xef,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xf1,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xf1,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmp_t_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xef,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xef,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xf1,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xf1,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmp_t_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xef,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xef,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xe4,0x7d] +0x02,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xef,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xef,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xe4,0x7d] +0x04,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xef,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xef,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xe4,0x7d] +0x64,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xef,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xef,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xe4,0x7d] +0x66,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xef,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xef,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xe4,0x7d] +0x6a,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xef,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xef,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xe4,0x7d] +0x6c,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xef,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xef,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xe4,0x7d] +0x6e,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xef,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xef,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xe4,0x7d] +0x7a,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xef,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xef,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xe4,0x7d] +0x7e,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xef,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xef,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xe4,0x7d] +0x80,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xef,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xef,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xe4,0x7d] +0xc1,0x04,0xe4,0x7d -# CHECK: v_cmp_t_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xef,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xef,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_eq_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xe4,0x7d] +0xf0,0x04,0xe4,0x7d -# CHECK: v_cmpx_f_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe0,0x7d] -0x00,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xe4,0x7d] +0xf7,0x04,0xe4,0x7d -# CHECK: v_cmpx_f_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xe0,0x7d] -0x02,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xe4,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xe4,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_f_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xe0,0x7d] -0x64,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xe4,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xe4,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_f_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xe0,0x7d] -0x66,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xe4,0x7d] +0x01,0x05,0xe4,0x7d -# CHECK: v_cmpx_f_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xe0,0x7d] -0x6a,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xe4,0x7d] +0xfe,0x05,0xe4,0x7d -# CHECK: v_cmpx_f_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xe0,0x7d] -0x6c,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xe5,0x7d] +0x02,0xfc,0xe5,0x7d -# CHECK: v_cmpx_f_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xe0,0x7d] -0x6e,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xe0,0x7d] -0x7a,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xe0,0x7d] -0x7e,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xe0,0x7d] -0x80,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xe0,0x7d] -0xc1,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xe0,0x7d] -0xf0,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xe0,0x7d] -0xf7,0x00,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xe0,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xe0,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_eq_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xf2,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xe0,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xe0,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_eq_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xf2,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xf2,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xe0,0x7d] -0x00,0x01,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xf2,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xf2,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xe0,0x7d] -0xfe,0x01,0xe0,0x7d +# CHECK: v_cmpx_eq_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xf2,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xf2,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xe1,0x7d] -0x00,0xfc,0xe1,0x7d +# CHECK: v_cmpx_eq_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xf2,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xf2,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_f_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xf2,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xf2,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_f_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xf2,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xf2,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_f_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xf2,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xf2,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_f_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xf2,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xf2,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_f_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xf2,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xf2,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_f_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xf2,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xf2,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_f_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xf2,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xf2,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_f_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xf0,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xf2,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xf2,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_f_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xf0,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xf0,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xe6,0x7d] +0x02,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xf0,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xf0,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xe6,0x7d] +0x04,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xf0,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xf0,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xe6,0x7d] +0x64,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xf0,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xf0,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xe6,0x7d] +0x66,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xf0,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xf0,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xe6,0x7d] +0x6a,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xf0,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xf0,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xe6,0x7d] +0x6c,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xf0,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xf0,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xe6,0x7d] +0x6e,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xf0,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xf0,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xe6,0x7d] +0x7a,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xf0,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xf0,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xe6,0x7d] +0x7e,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xf0,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xf0,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xe6,0x7d] +0x80,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf0,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xf0,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xe6,0x7d] +0xc1,0x04,0xe6,0x7d -# CHECK: v_cmpx_f_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xf0,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xf0,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_le_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xe6,0x7d] +0xf0,0x04,0xe6,0x7d -# CHECK: v_cmpx_lt_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe2,0x7d] -0x00,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xe6,0x7d] +0xf7,0x04,0xe6,0x7d -# CHECK: v_cmpx_lt_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xe2,0x7d] -0x02,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xe6,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xe6,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_lt_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xe2,0x7d] -0x64,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xe6,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xe6,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_lt_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xe2,0x7d] -0x66,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xe6,0x7d] +0x01,0x05,0xe6,0x7d -# CHECK: v_cmpx_lt_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xe2,0x7d] -0x6a,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xe6,0x7d] +0xfe,0x05,0xe6,0x7d -# CHECK: v_cmpx_lt_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xe2,0x7d] -0x6c,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xe7,0x7d] +0x02,0xfc,0xe7,0x7d -# CHECK: v_cmpx_lt_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xe2,0x7d] -0x6e,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xe2,0x7d] -0x7a,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xe2,0x7d] -0x7e,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xe2,0x7d] -0x80,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xe2,0x7d] -0xc1,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xe2,0x7d] -0xf0,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xe2,0x7d] -0xf7,0x00,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xe2,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xe2,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_le_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xf3,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xe2,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xe2,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_le_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xf3,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xf3,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xe2,0x7d] -0x00,0x01,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xf3,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xf3,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xe2,0x7d] -0xfe,0x01,0xe2,0x7d +# CHECK: v_cmpx_le_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xf3,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xf3,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xe3,0x7d] -0x00,0xfc,0xe3,0x7d +# CHECK: v_cmpx_le_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xf3,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xf3,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xf3,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xf3,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xf3,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xf3,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_lt_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xf3,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xf3,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_lt_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xf3,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xf3,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_lt_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xf3,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xf3,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_lt_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xf3,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xf3,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_lt_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xf3,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xf3,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_lt_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xf1,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xf3,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xf3,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_lt_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xf1,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xf1,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xe8,0x7d] +0x02,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xf1,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xf1,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xe8,0x7d] +0x04,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xf1,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xf1,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xe8,0x7d] +0x64,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xf1,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xf1,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xe8,0x7d] +0x66,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xf1,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xf1,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xe8,0x7d] +0x6a,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xf1,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xf1,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xe8,0x7d] +0x6c,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xf1,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xf1,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xe8,0x7d] +0x6e,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xf1,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xf1,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xe8,0x7d] +0x7a,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xf1,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xf1,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xe8,0x7d] +0x7e,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xf1,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xf1,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xe8,0x7d] +0x80,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf1,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xf1,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xe8,0x7d] +0xc1,0x04,0xe8,0x7d -# CHECK: v_cmpx_lt_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xf1,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xf1,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_gt_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xe8,0x7d] +0xf0,0x04,0xe8,0x7d -# CHECK: v_cmpx_eq_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe4,0x7d] -0x00,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xe8,0x7d] +0xf7,0x04,0xe8,0x7d -# CHECK: v_cmpx_eq_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xe4,0x7d] -0x02,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xe8,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xe8,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_eq_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xe4,0x7d] -0x64,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xe8,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xe8,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_eq_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xe4,0x7d] -0x66,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xe8,0x7d] +0x01,0x05,0xe8,0x7d -# CHECK: v_cmpx_eq_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xe4,0x7d] -0x6a,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xe8,0x7d] +0xfe,0x05,0xe8,0x7d -# CHECK: v_cmpx_eq_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xe4,0x7d] -0x6c,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xe9,0x7d] +0x02,0xfc,0xe9,0x7d -# CHECK: v_cmpx_eq_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xe4,0x7d] -0x6e,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xe4,0x7d] -0x7a,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xe4,0x7d] -0x7e,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xe4,0x7d] -0x80,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xe4,0x7d] -0xc1,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xe4,0x7d] -0xf0,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xe4,0x7d] -0xf7,0x00,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xe4,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xe4,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_gt_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xf4,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xe4,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xe4,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_gt_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xf4,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xf4,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xe4,0x7d] -0x00,0x01,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xf4,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xf4,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xe4,0x7d] -0xfe,0x01,0xe4,0x7d +# CHECK: v_cmpx_gt_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xf4,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xf4,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xe5,0x7d] -0x00,0xfc,0xe5,0x7d +# CHECK: v_cmpx_gt_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xf4,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xf4,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xf4,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xf4,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xf4,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xf4,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_eq_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xf4,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xf4,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_eq_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xf4,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xf4,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_eq_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xf4,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xf4,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_eq_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xf4,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xf4,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_eq_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xf4,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xf4,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_eq_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xf2,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xf4,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xf4,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_eq_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xf2,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xf2,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xea,0x7d] +0x02,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xf2,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xf2,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xea,0x7d] +0x04,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xf2,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xf2,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xea,0x7d] +0x64,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xf2,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xf2,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xea,0x7d] +0x66,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xf2,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xf2,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xea,0x7d] +0x6a,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xf2,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xf2,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xea,0x7d] +0x6c,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xf2,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xf2,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xea,0x7d] +0x6e,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xf2,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xf2,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xea,0x7d] +0x7a,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xf2,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xf2,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xea,0x7d] +0x7e,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xf2,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xf2,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xea,0x7d] +0x80,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf2,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xf2,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xea,0x7d] +0xc1,0x04,0xea,0x7d -# CHECK: v_cmpx_eq_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xf2,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xf2,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_ne_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xea,0x7d] +0xf0,0x04,0xea,0x7d -# CHECK: v_cmpx_le_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe6,0x7d] -0x00,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xea,0x7d] +0xf7,0x04,0xea,0x7d -# CHECK: v_cmpx_le_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xe6,0x7d] -0x02,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xea,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xea,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_le_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xe6,0x7d] -0x64,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xea,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xea,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_le_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xe6,0x7d] -0x66,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xea,0x7d] +0x01,0x05,0xea,0x7d -# CHECK: v_cmpx_le_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xe6,0x7d] -0x6a,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xea,0x7d] +0xfe,0x05,0xea,0x7d -# CHECK: v_cmpx_le_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xe6,0x7d] -0x6c,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xeb,0x7d] +0x02,0xfc,0xeb,0x7d -# CHECK: v_cmpx_le_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xe6,0x7d] -0x6e,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xe6,0x7d] -0x7a,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xe6,0x7d] -0x7e,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xe6,0x7d] -0x80,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xe6,0x7d] -0xc1,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xe6,0x7d] -0xf0,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xe6,0x7d] -0xf7,0x00,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xe6,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xe6,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ne_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xf5,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xe6,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xe6,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ne_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xf5,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xf5,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xe6,0x7d] -0x00,0x01,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xf5,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xf5,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xe6,0x7d] -0xfe,0x01,0xe6,0x7d +# CHECK: v_cmpx_ne_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xf5,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xf5,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xe7,0x7d] -0x00,0xfc,0xe7,0x7d +# CHECK: v_cmpx_ne_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xf5,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xf5,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_le_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xf5,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xf5,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_le_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xf5,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xf5,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_le_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xf5,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xf5,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_le_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xf5,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xf5,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_le_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xf5,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xf5,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_le_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xf5,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xf5,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_le_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xf5,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xf5,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_le_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xf3,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xf5,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xf5,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_le_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xf3,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xf3,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xec,0x7d] +0x02,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xf3,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xf3,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xec,0x7d] +0x04,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xf3,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xf3,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xec,0x7d] +0x64,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xf3,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xf3,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xec,0x7d] +0x66,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xf3,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xf3,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xec,0x7d] +0x6a,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xf3,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xf3,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xec,0x7d] +0x6c,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xf3,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xf3,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xec,0x7d] +0x6e,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xf3,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xf3,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xec,0x7d] +0x7a,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xf3,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xf3,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xec,0x7d] +0x7e,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xf3,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xf3,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xec,0x7d] +0x80,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf3,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xf3,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xec,0x7d] +0xc1,0x04,0xec,0x7d -# CHECK: v_cmpx_le_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xf3,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xf3,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_ge_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xec,0x7d] +0xf0,0x04,0xec,0x7d -# CHECK: v_cmpx_gt_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xe8,0x7d] -0x00,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xec,0x7d] +0xf7,0x04,0xec,0x7d -# CHECK: v_cmpx_gt_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xe8,0x7d] -0x02,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xec,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xec,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_gt_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xe8,0x7d] -0x64,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xec,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xec,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_gt_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xe8,0x7d] -0x66,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xec,0x7d] +0x01,0x05,0xec,0x7d -# CHECK: v_cmpx_gt_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xe8,0x7d] -0x6a,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xec,0x7d] +0xfe,0x05,0xec,0x7d -# CHECK: v_cmpx_gt_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xe8,0x7d] -0x6c,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xed,0x7d] +0x02,0xfc,0xed,0x7d -# CHECK: v_cmpx_gt_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xe8,0x7d] -0x6e,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xe8,0x7d] -0x7a,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xe8,0x7d] -0x7e,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xe8,0x7d] -0x80,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xe8,0x7d] -0xc1,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xe8,0x7d] -0xf0,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xe8,0x7d] -0xf7,0x00,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xe8,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xe8,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ge_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xf6,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xe8,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xe8,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ge_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xf6,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xf6,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xe8,0x7d] -0x00,0x01,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xf6,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xf6,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xe8,0x7d] -0xfe,0x01,0xe8,0x7d +# CHECK: v_cmpx_ge_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xf6,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xf6,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xe9,0x7d] -0x00,0xfc,0xe9,0x7d +# CHECK: v_cmpx_ge_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xf6,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xf6,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xf6,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xf6,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xf6,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xf6,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_gt_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xf6,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xf6,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_gt_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xf6,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xf6,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_gt_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xf6,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xf6,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_gt_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xf6,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xf6,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_gt_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xf6,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xf6,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_gt_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xf4,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xf6,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xf6,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_gt_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xf4,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xf4,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xee,0x7d] +0x02,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xf4,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xf4,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xee,0x7d] +0x04,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xf4,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xf4,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xee,0x7d] +0x64,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xf4,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xf4,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xee,0x7d] +0x66,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xf4,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xf4,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xee,0x7d] +0x6a,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xf4,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xf4,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xee,0x7d] +0x6c,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xf4,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xf4,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xee,0x7d] +0x6e,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xf4,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xf4,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xee,0x7d] +0x7a,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xf4,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xf4,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xee,0x7d] +0x7e,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xf4,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xf4,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xee,0x7d] +0x80,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf4,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xf4,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xee,0x7d] +0xc1,0x04,0xee,0x7d -# CHECK: v_cmpx_gt_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xf4,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xf4,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_t_i64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xee,0x7d] +0xf0,0x04,0xee,0x7d -# CHECK: v_cmpx_ne_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xea,0x7d] -0x00,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xee,0x7d] +0xf7,0x04,0xee,0x7d -# CHECK: v_cmpx_ne_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xea,0x7d] -0x02,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xee,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xee,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ne_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xea,0x7d] -0x64,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xee,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xee,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ne_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xea,0x7d] -0x66,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xee,0x7d] +0x01,0x05,0xee,0x7d -# CHECK: v_cmpx_ne_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xea,0x7d] -0x6a,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xee,0x7d] +0xfe,0x05,0xee,0x7d -# CHECK: v_cmpx_ne_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xea,0x7d] -0x6c,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xef,0x7d] +0x02,0xfc,0xef,0x7d -# CHECK: v_cmpx_ne_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xea,0x7d] -0x6e,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xea,0x7d] -0x7a,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xea,0x7d] -0x7e,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xea,0x7d] -0x80,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xea,0x7d] -0xc1,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xea,0x7d] -0xf0,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xea,0x7d] -0xf7,0x00,0xea,0x7d +# CHECK: v_cmpx_t_i64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xea,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xea,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_t_i64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xf7,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xea,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xea,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_t_i64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xf7,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xf7,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xea,0x7d] -0x00,0x01,0xea,0x7d +# CHECK: v_cmpx_t_i64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xf7,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xf7,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xea,0x7d] -0xfe,0x01,0xea,0x7d +# CHECK: v_cmpx_t_i64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xf7,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xf7,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xeb,0x7d] -0x00,0xfc,0xeb,0x7d +# CHECK: v_cmpx_t_i64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xf7,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xf7,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xf7,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xf7,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xf7,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xf7,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_ne_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xf7,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xf7,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_ne_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xf7,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xf7,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_ne_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xf7,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xf7,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_ne_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xf7,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xf7,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_ne_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xf7,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xf7,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_ne_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xf5,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_i64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xf7,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xf7,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_ne_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xf5,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xf5,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xf0,0x7d] +0x02,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xf5,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xf5,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xf0,0x7d] +0x04,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xf5,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xf5,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xf0,0x7d] +0x64,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xf5,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xf5,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xf0,0x7d] +0x66,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xf5,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xf5,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xf0,0x7d] +0x6a,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xf5,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xf5,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xf0,0x7d] +0x6c,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xf5,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xf5,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xf0,0x7d] +0x6e,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xf5,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xf5,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xf0,0x7d] +0x7a,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xf5,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xf5,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xf0,0x7d] +0x7e,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xf5,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xf5,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xf0,0x7d] +0x80,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf5,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xf5,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xf0,0x7d] +0xc1,0x04,0xf0,0x7d -# CHECK: v_cmpx_ne_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xf5,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xf5,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_f_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xf0,0x7d] +0xf0,0x04,0xf0,0x7d -# CHECK: v_cmpx_ge_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xec,0x7d] -0x00,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xf0,0x7d] +0xf7,0x04,0xf0,0x7d -# CHECK: v_cmpx_ge_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xec,0x7d] -0x02,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xf0,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xf0,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ge_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xec,0x7d] -0x64,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xf0,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xf0,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ge_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xec,0x7d] -0x66,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xf0,0x7d] +0x01,0x05,0xf0,0x7d -# CHECK: v_cmpx_ge_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xec,0x7d] -0x6a,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xf0,0x7d] +0xfe,0x05,0xf0,0x7d -# CHECK: v_cmpx_ge_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xec,0x7d] -0x6c,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xf1,0x7d] +0x02,0xfc,0xf1,0x7d -# CHECK: v_cmpx_ge_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xec,0x7d] -0x6e,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xec,0x7d] -0x7a,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xec,0x7d] -0x7e,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xec,0x7d] -0x80,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xec,0x7d] -0xc1,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xec,0x7d] -0xf0,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xec,0x7d] -0xf7,0x00,0xec,0x7d +# CHECK: v_cmpx_f_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xec,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xec,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_f_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xf8,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xec,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xec,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_f_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xf8,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xf8,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xec,0x7d] -0x00,0x01,0xec,0x7d +# CHECK: v_cmpx_f_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xf8,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xf8,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xec,0x7d] -0xfe,0x01,0xec,0x7d +# CHECK: v_cmpx_f_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xf8,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xf8,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xed,0x7d] -0x00,0xfc,0xed,0x7d +# CHECK: v_cmpx_f_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xf8,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xf8,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xf8,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xf8,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xf8,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xf8,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_ge_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xf8,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xf8,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_ge_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xf8,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xf8,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_ge_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xf8,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xf8,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_ge_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xf8,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xf8,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_ge_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xf8,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xf8,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_ge_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xf6,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_f_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xf8,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xf8,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_ge_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xf6,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xf6,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xf2,0x7d] +0x02,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xf6,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xf6,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xf2,0x7d] +0x04,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xf6,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xf6,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xf2,0x7d] +0x64,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xf6,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xf6,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xf2,0x7d] +0x66,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xf6,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xf6,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xf2,0x7d] +0x6a,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xf6,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xf6,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xf2,0x7d] +0x6c,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xf6,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xf6,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xf2,0x7d] +0x6e,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xf6,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xf6,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xf2,0x7d] +0x7a,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xf6,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xf6,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xf2,0x7d] +0x7e,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xf6,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xf6,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xf2,0x7d] +0x80,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf6,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xf6,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xf2,0x7d] +0xc1,0x04,0xf2,0x7d -# CHECK: v_cmpx_ge_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xf6,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xf6,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_lt_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xf2,0x7d] +0xf0,0x04,0xf2,0x7d -# CHECK: v_cmpx_t_i64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xee,0x7d] -0x00,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xf2,0x7d] +0xf7,0x04,0xf2,0x7d -# CHECK: v_cmpx_t_i64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xee,0x7d] -0x02,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xf2,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xf2,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_t_i64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xee,0x7d] -0x64,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xf2,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xf2,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_t_i64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xee,0x7d] -0x66,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xf2,0x7d] +0x01,0x05,0xf2,0x7d -# CHECK: v_cmpx_t_i64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xee,0x7d] -0x6a,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xf2,0x7d] +0xfe,0x05,0xf2,0x7d -# CHECK: v_cmpx_t_i64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xee,0x7d] -0x6c,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xf3,0x7d] +0x02,0xfc,0xf3,0x7d -# CHECK: v_cmpx_t_i64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xee,0x7d] -0x6e,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xee,0x7d] -0x7a,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xee,0x7d] -0x7e,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xee,0x7d] -0x80,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xee,0x7d] -0xc1,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xee,0x7d] -0xf0,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xee,0x7d] -0xf7,0x00,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xee,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xee,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_lt_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xf9,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xee,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xee,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_lt_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xf9,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xf9,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xee,0x7d] -0x00,0x01,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xf9,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xf9,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xee,0x7d] -0xfe,0x01,0xee,0x7d +# CHECK: v_cmpx_lt_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xf9,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xf9,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xef,0x7d] -0x00,0xfc,0xef,0x7d +# CHECK: v_cmpx_lt_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xf9,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xf9,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_t_i64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xf9,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xf9,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_t_i64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xf9,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xf9,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_t_i64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xf9,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xf9,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_t_i64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xf9,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xf9,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_t_i64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xf9,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xf9,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_t_i64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xf9,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xf9,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_t_i64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xf9,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xf9,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_t_i64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xf7,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_lt_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xf9,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xf9,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_t_i64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xf7,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xf7,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xf4,0x7d] +0x02,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xf7,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xf7,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xf4,0x7d] +0x04,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xf7,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xf7,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xf4,0x7d] +0x64,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xf7,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xf7,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xf4,0x7d] +0x66,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xf7,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xf7,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xf4,0x7d] +0x6a,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xf7,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xf7,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xf4,0x7d] +0x6c,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xf7,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xf7,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xf4,0x7d] +0x6e,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xf7,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xf7,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xf4,0x7d] +0x7a,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xf7,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xf7,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xf4,0x7d] +0x7e,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xf7,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xf7,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xf4,0x7d] +0x80,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf7,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xf7,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xf4,0x7d] +0xc1,0x04,0xf4,0x7d -# CHECK: v_cmpx_t_i64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xf7,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xf7,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_eq_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xf4,0x7d] +0xf0,0x04,0xf4,0x7d -# CHECK: v_cmpx_f_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf0,0x7d] -0x00,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xf4,0x7d] +0xf7,0x04,0xf4,0x7d -# CHECK: v_cmpx_f_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xf0,0x7d] -0x02,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xf4,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xf4,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_f_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xf0,0x7d] -0x64,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xf4,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xf4,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_f_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xf0,0x7d] -0x66,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xf4,0x7d] +0x01,0x05,0xf4,0x7d -# CHECK: v_cmpx_f_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xf0,0x7d] -0x6a,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xf4,0x7d] +0xfe,0x05,0xf4,0x7d -# CHECK: v_cmpx_f_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xf0,0x7d] -0x6c,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xf5,0x7d] +0x02,0xfc,0xf5,0x7d -# CHECK: v_cmpx_f_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xf0,0x7d] -0x6e,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xf0,0x7d] -0x7a,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xf0,0x7d] -0x7e,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xf0,0x7d] -0x80,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xf0,0x7d] -0xc1,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xf0,0x7d] -0xf0,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xf0,0x7d] -0xf7,0x00,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xf0,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xf0,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_eq_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xfa,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xf0,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xf0,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_eq_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xfa,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xfa,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xf0,0x7d] -0x00,0x01,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xfa,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xfa,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xf0,0x7d] -0xfe,0x01,0xf0,0x7d +# CHECK: v_cmpx_eq_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xfa,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xfa,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xf1,0x7d] -0x00,0xfc,0xf1,0x7d +# CHECK: v_cmpx_eq_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xfa,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xfa,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_f_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xfa,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xfa,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_f_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xfa,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xfa,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_f_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xfa,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xfa,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_f_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xfa,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xfa,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_f_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xfa,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xfa,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_f_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xfa,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xfa,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_f_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xfa,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xfa,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_f_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xf8,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_eq_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xfa,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xfa,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_f_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xf8,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xf8,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xf6,0x7d] +0x02,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xf8,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xf8,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xf6,0x7d] +0x04,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xf8,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xf8,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xf6,0x7d] +0x64,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xf8,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xf8,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xf6,0x7d] +0x66,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xf8,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xf8,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xf6,0x7d] +0x6a,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xf8,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xf8,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xf6,0x7d] +0x6c,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xf8,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xf8,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xf6,0x7d] +0x6e,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xf8,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xf8,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xf6,0x7d] +0x7a,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xf8,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xf8,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xf6,0x7d] +0x7e,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xf8,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xf8,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xf6,0x7d] +0x80,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf8,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xf8,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xf6,0x7d] +0xc1,0x04,0xf6,0x7d -# CHECK: v_cmpx_f_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xf8,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xf8,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_le_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xf6,0x7d] +0xf0,0x04,0xf6,0x7d -# CHECK: v_cmpx_lt_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf2,0x7d] -0x00,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xf6,0x7d] +0xf7,0x04,0xf6,0x7d -# CHECK: v_cmpx_lt_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xf2,0x7d] -0x02,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xf6,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xf6,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_lt_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xf2,0x7d] -0x64,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xf6,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xf6,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_lt_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xf2,0x7d] -0x66,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xf6,0x7d] +0x01,0x05,0xf6,0x7d -# CHECK: v_cmpx_lt_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xf2,0x7d] -0x6a,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xf6,0x7d] +0xfe,0x05,0xf6,0x7d -# CHECK: v_cmpx_lt_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xf2,0x7d] -0x6c,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xf7,0x7d] +0x02,0xfc,0xf7,0x7d -# CHECK: v_cmpx_lt_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xf2,0x7d] -0x6e,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xf2,0x7d] -0x7a,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xf2,0x7d] -0x7e,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xf2,0x7d] -0x80,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xf2,0x7d] -0xc1,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xf2,0x7d] -0xf0,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xf2,0x7d] -0xf7,0x00,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xf2,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xf2,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_le_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xfb,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xf2,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xf2,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_le_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xfb,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xfb,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xf2,0x7d] -0x00,0x01,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xfb,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xfb,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xf2,0x7d] -0xfe,0x01,0xf2,0x7d +# CHECK: v_cmpx_le_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xfb,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xfb,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xf3,0x7d] -0x00,0xfc,0xf3,0x7d +# CHECK: v_cmpx_le_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xfb,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xfb,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xfb,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xfb,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xfb,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xfb,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_lt_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xfb,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xfb,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_lt_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xfb,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xfb,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_lt_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xfb,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xfb,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_lt_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xfb,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xfb,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_lt_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xfb,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xfb,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_lt_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xf9,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_le_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xfb,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xfb,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_lt_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xf9,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xf9,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xf8,0x7d] +0x02,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xf9,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xf9,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xf8,0x7d] +0x04,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xf9,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xf9,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xf8,0x7d] +0x64,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xf9,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xf9,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xf8,0x7d] +0x66,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xf9,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xf9,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xf8,0x7d] +0x6a,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xf9,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xf9,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xf8,0x7d] +0x6c,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xf9,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xf9,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xf8,0x7d] +0x6e,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xf9,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xf9,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xf8,0x7d] +0x7a,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xf9,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xf9,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xf8,0x7d] +0x7e,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xf9,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xf9,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xf8,0x7d] +0x80,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf9,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xf9,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xf8,0x7d] +0xc1,0x04,0xf8,0x7d -# CHECK: v_cmpx_lt_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xf9,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xf9,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_gt_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xf8,0x7d] +0xf0,0x04,0xf8,0x7d -# CHECK: v_cmpx_eq_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf4,0x7d] -0x00,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xf8,0x7d] +0xf7,0x04,0xf8,0x7d -# CHECK: v_cmpx_eq_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xf4,0x7d] -0x02,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xf8,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xf8,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_eq_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xf4,0x7d] -0x64,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xf8,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xf8,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_eq_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xf4,0x7d] -0x66,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xf8,0x7d] +0x01,0x05,0xf8,0x7d -# CHECK: v_cmpx_eq_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xf4,0x7d] -0x6a,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xf8,0x7d] +0xfe,0x05,0xf8,0x7d -# CHECK: v_cmpx_eq_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xf4,0x7d] -0x6c,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xf9,0x7d] +0x02,0xfc,0xf9,0x7d -# CHECK: v_cmpx_eq_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xf4,0x7d] -0x6e,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xf4,0x7d] -0x7a,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xf4,0x7d] -0x7e,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xf4,0x7d] -0x80,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xf4,0x7d] -0xc1,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xf4,0x7d] -0xf0,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xf4,0x7d] -0xf7,0x00,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xf4,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xf4,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_gt_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xfc,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xf4,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xf4,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_gt_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xfc,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xfc,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xf4,0x7d] -0x00,0x01,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xfc,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xfc,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xf4,0x7d] -0xfe,0x01,0xf4,0x7d +# CHECK: v_cmpx_gt_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xfc,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xfc,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xf5,0x7d] -0x00,0xfc,0xf5,0x7d +# CHECK: v_cmpx_gt_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xfc,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xfc,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xfc,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xfc,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xfc,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xfc,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_eq_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xfc,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xfc,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_eq_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xfc,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xfc,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_eq_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xfc,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xfc,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_eq_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xfc,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xfc,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_eq_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xfc,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xfc,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_eq_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xfa,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_gt_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xfc,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xfc,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_eq_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xfa,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xfa,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xfa,0x7d] +0x02,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xfa,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xfa,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xfa,0x7d] +0x04,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xfa,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xfa,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xfa,0x7d] +0x64,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xfa,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xfa,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xfa,0x7d] +0x66,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xfa,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xfa,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xfa,0x7d] +0x6a,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xfa,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xfa,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xfa,0x7d] +0x6c,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xfa,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xfa,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xfa,0x7d] +0x6e,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xfa,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xfa,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xfa,0x7d] +0x7a,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xfa,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xfa,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xfa,0x7d] +0x7e,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xfa,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xfa,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xfa,0x7d] +0x80,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfa,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xfa,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xfa,0x7d] +0xc1,0x04,0xfa,0x7d -# CHECK: v_cmpx_eq_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xfa,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xfa,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_ne_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xfa,0x7d] +0xf0,0x04,0xfa,0x7d -# CHECK: v_cmpx_le_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf6,0x7d] -0x00,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xfa,0x7d] +0xf7,0x04,0xfa,0x7d -# CHECK: v_cmpx_le_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xf6,0x7d] -0x02,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xfa,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xfa,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_le_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xf6,0x7d] -0x64,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xfa,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xfa,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_le_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xf6,0x7d] -0x66,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xfa,0x7d] +0x01,0x05,0xfa,0x7d -# CHECK: v_cmpx_le_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xf6,0x7d] -0x6a,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xfa,0x7d] +0xfe,0x05,0xfa,0x7d -# CHECK: v_cmpx_le_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xf6,0x7d] -0x6c,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xfb,0x7d] +0x02,0xfc,0xfb,0x7d -# CHECK: v_cmpx_le_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xf6,0x7d] -0x6e,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xf6,0x7d] -0x7a,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xf6,0x7d] -0x7e,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xf6,0x7d] -0x80,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xf6,0x7d] -0xc1,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xf6,0x7d] -0xf0,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xf6,0x7d] -0xf7,0x00,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xf6,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xf6,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ne_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xfd,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xf6,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xf6,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ne_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xfd,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xfd,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xf6,0x7d] -0x00,0x01,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xfd,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xfd,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xf6,0x7d] -0xfe,0x01,0xf6,0x7d +# CHECK: v_cmpx_ne_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xfd,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xfd,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xf7,0x7d] -0x00,0xfc,0xf7,0x7d +# CHECK: v_cmpx_ne_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xfd,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xfd,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_le_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xfd,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xfd,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_le_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xfd,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xfd,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_le_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xfd,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xfd,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_le_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xfd,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xfd,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_le_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xfd,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xfd,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_le_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xfd,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xfd,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_le_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xfd,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xfd,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_le_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xfb,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ne_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xfd,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xfd,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_le_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xfb,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xfb,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xfc,0x7d] +0x02,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xfb,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xfb,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xfc,0x7d] +0x04,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xfb,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xfb,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xfc,0x7d] +0x64,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xfb,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xfb,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xfc,0x7d] +0x66,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xfb,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xfb,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xfc,0x7d] +0x6a,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xfb,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xfb,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xfc,0x7d] +0x6c,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xfb,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xfb,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xfc,0x7d] +0x6e,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xfb,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xfb,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xfc,0x7d] +0x7a,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xfb,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xfb,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xfc,0x7d] +0x7e,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xfb,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xfb,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xfc,0x7d] +0x80,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfb,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xfb,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xfc,0x7d] +0xc1,0x04,0xfc,0x7d -# CHECK: v_cmpx_le_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xfb,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xfb,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_ge_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xfc,0x7d] +0xf0,0x04,0xfc,0x7d -# CHECK: v_cmpx_gt_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xf8,0x7d] -0x00,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xfc,0x7d] +0xf7,0x04,0xfc,0x7d -# CHECK: v_cmpx_gt_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xf8,0x7d] -0x02,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xfc,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xfc,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_gt_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xf8,0x7d] -0x64,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xfc,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xfc,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_gt_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xf8,0x7d] -0x66,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xfc,0x7d] +0x01,0x05,0xfc,0x7d -# CHECK: v_cmpx_gt_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xf8,0x7d] -0x6a,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xfc,0x7d] +0xfe,0x05,0xfc,0x7d -# CHECK: v_cmpx_gt_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xf8,0x7d] -0x6c,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xfd,0x7d] +0x02,0xfc,0xfd,0x7d -# CHECK: v_cmpx_gt_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xf8,0x7d] -0x6e,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xf8,0x7d] -0x7a,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xf8,0x7d] -0x7e,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xf8,0x7d] -0x80,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xf8,0x7d] -0xc1,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xf8,0x7d] -0xf0,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xf8,0x7d] -0xf7,0x00,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xf8,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xf8,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_ge_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xfe,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xf8,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xf8,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_ge_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xfe,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xfe,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xf8,0x7d] -0x00,0x01,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xfe,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xfe,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xf8,0x7d] -0xfe,0x01,0xf8,0x7d +# CHECK: v_cmpx_ge_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xfe,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xfe,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xf9,0x7d] -0x00,0xfc,0xf9,0x7d +# CHECK: v_cmpx_ge_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xfe,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xfe,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xfe,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xfe,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xfe,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xfe,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_gt_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xfe,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xfe,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_gt_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xfe,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xfe,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_gt_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xfe,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xfe,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_gt_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xfe,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xfe,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_gt_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xfe,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xfe,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_gt_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xfc,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_ge_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xfe,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xfe,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_gt_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xfc,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xfc,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, s[2:3], v[2:3] ; encoding: [0x02,0x04,0xfe,0x7d] +0x02,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xfc,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xfc,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, s[4:5], v[2:3] ; encoding: [0x04,0x04,0xfe,0x7d] +0x04,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xfc,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xfc,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, s[100:101], v[2:3] ; encoding: [0x64,0x04,0xfe,0x7d] +0x64,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xfc,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xfc,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, flat_scratch, v[2:3] ; encoding: [0x66,0x04,0xfe,0x7d] +0x66,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xfc,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xfc,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, vcc, v[2:3] ; encoding: [0x6a,0x04,0xfe,0x7d] +0x6a,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xfc,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xfc,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, tba, v[2:3] ; encoding: [0x6c,0x04,0xfe,0x7d] +0x6c,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xfc,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xfc,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, tma, v[2:3] ; encoding: [0x6e,0x04,0xfe,0x7d] +0x6e,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xfc,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xfc,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, ttmp[10:11], v[2:3] ; encoding: [0x7a,0x04,0xfe,0x7d] +0x7a,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xfc,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xfc,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, exec, v[2:3] ; encoding: [0x7e,0x04,0xfe,0x7d] +0x7e,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xfc,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xfc,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, 0, v[2:3] ; encoding: [0x80,0x04,0xfe,0x7d] +0x80,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfc,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xfc,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, -1, v[2:3] ; encoding: [0xc1,0x04,0xfe,0x7d] +0xc1,0x04,0xfe,0x7d -# CHECK: v_cmpx_gt_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xfc,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xfc,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cmpx_t_u64_e32 vcc, 0.5, v[2:3] ; encoding: [0xf0,0x04,0xfe,0x7d] +0xf0,0x04,0xfe,0x7d -# CHECK: v_cmpx_ne_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfa,0x7d] -0x00,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e32 vcc, -4.0, v[2:3] ; encoding: [0xf7,0x04,0xfe,0x7d] +0xf7,0x04,0xfe,0x7d -# CHECK: v_cmpx_ne_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xfa,0x7d] -0x02,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e32 vcc, 0xaf123456, v[2:3] ; encoding: [0xff,0x04,0xfe,0x7d,0x56,0x34,0x12,0xaf] +0xff,0x04,0xfe,0x7d,0x56,0x34,0x12,0xaf -# CHECK: v_cmpx_ne_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xfa,0x7d] -0x64,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e32 vcc, 0x3f717273, v[2:3] ; encoding: [0xff,0x04,0xfe,0x7d,0x73,0x72,0x71,0x3f] +0xff,0x04,0xfe,0x7d,0x73,0x72,0x71,0x3f -# CHECK: v_cmpx_ne_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xfa,0x7d] -0x66,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e32 vcc, v[1:2], v[2:3] ; encoding: [0x01,0x05,0xfe,0x7d] +0x01,0x05,0xfe,0x7d -# CHECK: v_cmpx_ne_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xfa,0x7d] -0x6a,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e32 vcc, v[254:255], v[2:3] ; encoding: [0xfe,0x05,0xfe,0x7d] +0xfe,0x05,0xfe,0x7d -# CHECK: v_cmpx_ne_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xfa,0x7d] -0x6c,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e32 vcc, s[2:3], v[254:255] ; encoding: [0x02,0xfc,0xff,0x7d] +0x02,0xfc,0xff,0x7d -# CHECK: v_cmpx_ne_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xfa,0x7d] -0x6e,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e64 s[10:11], s[4:5], s[4:5] ; encoding: [0x0a,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] +0x0a,0x00,0xff,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xfa,0x7d] -0x7a,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e64 s[12:13], s[4:5], s[4:5] ; encoding: [0x0c,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] +0x0c,0x00,0xff,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xfa,0x7d] -0x7e,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e64 s[100:101], s[4:5], s[4:5] ; encoding: [0x64,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] +0x64,0x00,0xff,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xfa,0x7d] -0x80,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e64 flat_scratch, s[4:5], s[4:5] ; encoding: [0x66,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] +0x66,0x00,0xff,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xfa,0x7d] -0xc1,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e64 vcc, s[4:5], s[4:5] ; encoding: [0x6a,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] +0x6a,0x00,0xff,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xfa,0x7d] -0xf0,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e64 tba, s[4:5], s[4:5] ; encoding: [0x6c,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] +0x6c,0x00,0xff,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xfa,0x7d] -0xf7,0x00,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e64 tma, s[4:5], s[4:5] ; encoding: [0x6e,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] +0x6e,0x00,0xff,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xfa,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xfa,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cmpx_t_u64_e64 ttmp[10:11], s[4:5], s[4:5] ; encoding: [0x7a,0x00,0xff,0xd0,0x04,0x08,0x00,0x00] +0x7a,0x00,0xff,0xd0,0x04,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xfa,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xfa,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cmpx_t_u64_e64 s[10:11], 0, s[4:5] ; encoding: [0x0a,0x00,0xff,0xd0,0x80,0x08,0x00,0x00] +0x0a,0x00,0xff,0xd0,0x80,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xfa,0x7d] -0x00,0x01,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e64 s[10:11], -1, s[4:5] ; encoding: [0x0a,0x00,0xff,0xd0,0xc1,0x08,0x00,0x00] +0x0a,0x00,0xff,0xd0,0xc1,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xfa,0x7d] -0xfe,0x01,0xfa,0x7d +# CHECK: v_cmpx_t_u64_e64 s[10:11], 0.5, s[4:5] ; encoding: [0x0a,0x00,0xff,0xd0,0xf0,0x08,0x00,0x00] +0x0a,0x00,0xff,0xd0,0xf0,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xfb,0x7d] -0x00,0xfc,0xfb,0x7d +# CHECK: v_cmpx_t_u64_e64 s[10:11], -4.0, s[4:5] ; encoding: [0x0a,0x00,0xff,0xd0,0xf7,0x08,0x00,0x00] +0x0a,0x00,0xff,0xd0,0xf7,0x08,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e64 s[10:11], v[1:2], s[4:5] ; encoding: [0x0a,0x00,0xff,0xd0,0x01,0x09,0x00,0x00] +0x0a,0x00,0xff,0xd0,0x01,0x09,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e64 s[10:11], v[254:255], s[4:5] ; encoding: [0x0a,0x00,0xff,0xd0,0xfe,0x09,0x00,0x00] +0x0a,0x00,0xff,0xd0,0xfe,0x09,0x00,0x00 -# CHECK: v_cmpx_ne_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e64 s[10:11], s[4:5], 0 ; encoding: [0x0a,0x00,0xff,0xd0,0x04,0x00,0x01,0x00] +0x0a,0x00,0xff,0xd0,0x04,0x00,0x01,0x00 -# CHECK: v_cmpx_ne_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e64 s[10:11], s[4:5], -1 ; encoding: [0x0a,0x00,0xff,0xd0,0x04,0x82,0x01,0x00] +0x0a,0x00,0xff,0xd0,0x04,0x82,0x01,0x00 -# CHECK: v_cmpx_ne_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e64 s[10:11], s[4:5], 0.5 ; encoding: [0x0a,0x00,0xff,0xd0,0x04,0xe0,0x01,0x00] +0x0a,0x00,0xff,0xd0,0x04,0xe0,0x01,0x00 -# CHECK: v_cmpx_ne_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e64 s[10:11], s[4:5], -4.0 ; encoding: [0x0a,0x00,0xff,0xd0,0x04,0xee,0x01,0x00] +0x0a,0x00,0xff,0xd0,0x04,0xee,0x01,0x00 -# CHECK: v_cmpx_ne_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e64 s[10:11], s[4:5], v[2:3] ; encoding: [0x0a,0x00,0xff,0xd0,0x04,0x04,0x02,0x00] +0x0a,0x00,0xff,0xd0,0x04,0x04,0x02,0x00 -# CHECK: v_cmpx_ne_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xfd,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cmpx_t_u64_e64 s[10:11], s[4:5], v[254:255] ; encoding: [0x0a,0x00,0xff,0xd0,0x04,0xfc,0x03,0x00] +0x0a,0x00,0xff,0xd0,0x04,0xfc,0x03,0x00 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xfd,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xfd,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xfd,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xfd,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_mov_b32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x02,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xfd,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xfd,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_mov_b32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x02,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xfd,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xfd,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xfd,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xfd,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xfd,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xfd,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xfd,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xfd,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xfd,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xfd,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xfd,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xfd,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xfd,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xfd,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfd,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xfd,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xfd,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xfd,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cmpx_ge_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfc,0x7d] -0x00,0x00,0xfc,0x7d +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cmpx_ge_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xfc,0x7d] -0x02,0x00,0xfc,0x7d +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cmpx_ge_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xfc,0x7d] -0x64,0x00,0xfc,0x7d +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cmpx_ge_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xfc,0x7d] -0x66,0x00,0xfc,0x7d +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cmpx_ge_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xfc,0x7d] -0x6a,0x00,0xfc,0x7d +# CHECK: v_mov_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cmpx_ge_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xfc,0x7d] -0x6c,0x00,0xfc,0x7d +# CHECK: v_mov_b32_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x02,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_cmpx_ge_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xfc,0x7d] -0x6e,0x00,0xfc,0x7d +# CHECK: v_mov_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xfc,0x7d] -0x7a,0x00,0xfc,0x7d +# CHECK: v_mov_b32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x02,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xfc,0x7d] -0x7e,0x00,0xfc,0x7d +# CHECK: v_mov_b32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x02,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xfc,0x7d] -0x80,0x00,0xfc,0x7d +# CHECK: v_mov_b32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xfc,0x7d] -0xc1,0x00,0xfc,0x7d +# CHECK: v_mov_b32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xfc,0x7d] -0xf0,0x00,0xfc,0x7d +# CHECK: v_mov_b32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xfc,0x7d] -0xf7,0x00,0xfc,0x7d +# CHECK: v_mov_b32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xfc,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xfc,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_mov_b32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xfc,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xfc,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_mov_b32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xfc,0x7d] -0x00,0x01,0xfc,0x7d +# CHECK: v_mov_b32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xfc,0x7d] -0xfe,0x01,0xfc,0x7d +# CHECK: v_mov_b32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xfd,0x7d] -0x00,0xfc,0xfd,0x7d +# CHECK: v_mov_b32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cmpx_ge_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cmpx_ge_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xfe,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xfe,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xfe,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xfe,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xfe,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xfe,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xfe,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xfe,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xfe,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cmpx_ge_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xfe,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xfe,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_mov_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x02,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xfe,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xfe,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xfe,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xfe,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cvt_f32_i32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x0a,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xfe,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xfe,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cvt_f32_i32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xfe,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xfe,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cvt_f32_i32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xfe,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xfe,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfe,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xfe,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cmpx_ge_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xfe,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xfe,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, s[0:1], v[0:1] ; encoding: [0x00,0x00,0xfe,0x7d] -0x00,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, s[2:3], v[0:1] ; encoding: [0x02,0x00,0xfe,0x7d] -0x02,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, s[100:101], v[0:1] ; encoding: [0x64,0x00,0xfe,0x7d] -0x64,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, flat_scratch, v[0:1] ; encoding: [0x66,0x00,0xfe,0x7d] -0x66,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, vcc, v[0:1] ; encoding: [0x6a,0x00,0xfe,0x7d] -0x6a,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, tba, v[0:1] ; encoding: [0x6c,0x00,0xfe,0x7d] -0x6c,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, tma, v[0:1] ; encoding: [0x6e,0x00,0xfe,0x7d] -0x6e,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, ttmp[10:11], v[0:1] ; encoding: [0x7a,0x00,0xfe,0x7d] -0x7a,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, exec, v[0:1] ; encoding: [0x7e,0x00,0xfe,0x7d] -0x7e,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, 0, v[0:1] ; encoding: [0x80,0x00,0xfe,0x7d] -0x80,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, -1, v[0:1] ; encoding: [0xc1,0x00,0xfe,0x7d] -0xc1,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, 0.5, v[0:1] ; encoding: [0xf0,0x00,0xfe,0x7d] -0xf0,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x0a,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_cmpx_t_u64_e32 vcc, -4.0, v[0:1] ; encoding: [0xf7,0x00,0xfe,0x7d] -0xf7,0x00,0xfe,0x7d +# CHECK: v_cvt_f32_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cmpx_t_u64_e32 vcc, 0xaf123456, v[0:1] ; encoding: [0xff,0x00,0xfe,0x7d,0x56,0x34,0x12,0xaf] -0xff,0x00,0xfe,0x7d,0x56,0x34,0x12,0xaf +# CHECK: v_cvt_f32_i32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x0a,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cmpx_t_u64_e32 vcc, 0x3f717273, v[0:1] ; encoding: [0xff,0x00,0xfe,0x7d,0x73,0x72,0x71,0x3f] -0xff,0x00,0xfe,0x7d,0x73,0x72,0x71,0x3f +# CHECK: v_cvt_f32_i32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x0a,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cmpx_t_u64_e32 vcc, v[0:1], v[0:1] ; encoding: [0x00,0x01,0xfe,0x7d] -0x00,0x01,0xfe,0x7d +# CHECK: v_cvt_f32_i32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cmpx_t_u64_e32 vcc, v[254:255], v[0:1] ; encoding: [0xfe,0x01,0xfe,0x7d] -0xfe,0x01,0xfe,0x7d +# CHECK: v_cvt_f32_i32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cmpx_t_u64_e32 vcc, s[0:1], v[254:255] ; encoding: [0x00,0xfc,0xff,0x7d] -0x00,0xfc,0xff,0x7d +# CHECK: v_cvt_f32_i32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 s[0:1], s[0:1], s[0:1] ; encoding: [0x00,0x00,0xff,0xd0,0x00,0x00,0x00,0x00] -0x00,0x00,0xff,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 s[2:3], s[0:1], s[0:1] ; encoding: [0x02,0x00,0xff,0xd0,0x00,0x00,0x00,0x00] -0x02,0x00,0xff,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 s[100:101], s[0:1], s[0:1] ; encoding: [0x64,0x00,0xff,0xd0,0x00,0x00,0x00,0x00] -0x64,0x00,0xff,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 flat_scratch, s[0:1], s[0:1] ; encoding: [0x66,0x00,0xff,0xd0,0x00,0x00,0x00,0x00] -0x66,0x00,0xff,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 vcc, s[0:1], s[0:1] ; encoding: [0x6a,0x00,0xff,0xd0,0x00,0x00,0x00,0x00] -0x6a,0x00,0xff,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 tba, s[0:1], s[0:1] ; encoding: [0x6c,0x00,0xff,0xd0,0x00,0x00,0x00,0x00] -0x6c,0x00,0xff,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 tma, s[0:1], s[0:1] ; encoding: [0x6e,0x00,0xff,0xd0,0x00,0x00,0x00,0x00] -0x6e,0x00,0xff,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 ttmp[10:11], s[0:1], s[0:1] ; encoding: [0x7a,0x00,0xff,0xd0,0x00,0x00,0x00,0x00] -0x7a,0x00,0xff,0xd0,0x00,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 s[0:1], 0, s[0:1] ; encoding: [0x00,0x00,0xff,0xd0,0x80,0x00,0x00,0x00] -0x00,0x00,0xff,0xd0,0x80,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 s[0:1], -1, s[0:1] ; encoding: [0x00,0x00,0xff,0xd0,0xc1,0x00,0x00,0x00] -0x00,0x00,0xff,0xd0,0xc1,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 s[0:1], 0.5, s[0:1] ; encoding: [0x00,0x00,0xff,0xd0,0xf0,0x00,0x00,0x00] -0x00,0x00,0xff,0xd0,0xf0,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 s[0:1], -4.0, s[0:1] ; encoding: [0x00,0x00,0xff,0xd0,0xf7,0x00,0x00,0x00] -0x00,0x00,0xff,0xd0,0xf7,0x00,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cmpx_t_u64_e64 s[0:1], v[0:1], s[0:1] ; encoding: [0x00,0x00,0xff,0xd0,0x00,0x01,0x00,0x00] -0x00,0x00,0xff,0xd0,0x00,0x01,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cmpx_t_u64_e64 s[0:1], v[254:255], s[0:1] ; encoding: [0x00,0x00,0xff,0xd0,0xfe,0x01,0x00,0x00] -0x00,0x00,0xff,0xd0,0xfe,0x01,0x00,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cmpx_t_u64_e64 s[0:1], s[0:1], 0 ; encoding: [0x00,0x00,0xff,0xd0,0x00,0x00,0x01,0x00] -0x00,0x00,0xff,0xd0,0x00,0x00,0x01,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cmpx_t_u64_e64 s[0:1], s[0:1], -1 ; encoding: [0x00,0x00,0xff,0xd0,0x00,0x82,0x01,0x00] -0x00,0x00,0xff,0xd0,0x00,0x82,0x01,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cmpx_t_u64_e64 s[0:1], s[0:1], 0.5 ; encoding: [0x00,0x00,0xff,0xd0,0x00,0xe0,0x01,0x00] -0x00,0x00,0xff,0xd0,0x00,0xe0,0x01,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cmpx_t_u64_e64 s[0:1], s[0:1], -4.0 ; encoding: [0x00,0x00,0xff,0xd0,0x00,0xee,0x01,0x00] -0x00,0x00,0xff,0xd0,0x00,0xee,0x01,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cmpx_t_u64_e64 s[0:1], s[0:1], v[0:1] ; encoding: [0x00,0x00,0xff,0xd0,0x00,0x00,0x02,0x00] -0x00,0x00,0xff,0xd0,0x00,0x00,0x02,0x00 +# CHECK: v_cvt_f32_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x0a,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cmpx_t_u64_e64 s[0:1], s[0:1], v[254:255] ; encoding: [0x00,0x00,0xff,0xd0,0x00,0xfc,0x03,0x00] -0x00,0x00,0xff,0xd0,0x00,0xfc,0x03,0x00 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x0c,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_mov_b32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x02,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x02,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_mov_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_mov_b32_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x02,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x02,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_cvt_f32_u32_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x0c,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_mov_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_mov_b32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x02,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_u32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x0c,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_mov_b32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x02,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x0c,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_mov_b32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_mov_b32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x02,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_mov_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_f32_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_mov_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_f32_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_mov_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_f32_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_mov_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_f32_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_mov_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_f32_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_mov_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x02,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_f32_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_mov_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x02,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x02,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_f32_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x0c,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x0a,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x0e,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_f32_i32_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0a,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x0a,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_cvt_u32_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_f32_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_u32_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x0e,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_f32_i32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x0a,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x0a,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_u32_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x0e,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x0e,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_u32_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_f32_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_u32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_f32_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_u32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_f32_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_u32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_f32_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_u32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_f32_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_u32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_f32_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x0a,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_u32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_u32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_f32_u32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x0c,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_u32_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cvt_f32_u32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_u32_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x0e,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_i32_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x10,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_f32_u32_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0c,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x0c,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_f32_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_f32_u32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x0c,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_f32_u32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x0c,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_i32_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_f32_u32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_i32_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x10,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_f32_u32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x10,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x10,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_i32_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_i32_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_i32_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_i32_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_f32_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_f32_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_f32_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x0c,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_u32_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x0e,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_u32_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_u32_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_i32_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_i32_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x10,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_f16_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x14,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_u32_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x0e,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x0e,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_u32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_u32_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x0e,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_u32_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x0e,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_u32_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_f16_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_u32_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_f16_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_u32_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_f16_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x14,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_u32_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x14,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x14,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_f16_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_f16_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_f16_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_f16_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_f16_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_f16_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_u32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_u32_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_u32_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x0e,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_cvt_f16_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f16_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_i32_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x10,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f16_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_i32_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x10,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_f16_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_i32_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_f16_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_f16_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_f16_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x14,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_f32_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x16,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_i32_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x10,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x10,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_i32_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x10,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_i32_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x10,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_i32_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_f32_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_i32_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_f32_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_i32_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_f32_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x16,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_i32_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x16,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x16,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x10,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_f32_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_f32_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_f32_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_f32_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_f32_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x10,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_f32_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x10,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_i32_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x10,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_i32_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x10,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x10,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_cvt_f32_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_f16_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x14,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_f16_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x14,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_f32_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_f16_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_f32_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_f32_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_f32_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x16,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x18,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_f16_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x14,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x14,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_f16_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_f16_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x14,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_f16_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x14,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_f16_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_f16_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_f16_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x18,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_f16_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x18,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x18,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x14,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x14,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_f16_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x14,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_f16_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x14,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_f16_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x14,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x14,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_f32_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x16,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_f32_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x16,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_f32_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_rpi_i32_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x18,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x1a,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_f32_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x16,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x16,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_f32_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_f32_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x16,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_f32_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x16,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_f32_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_f32_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_f32_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_f32_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_f32_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x1a,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_f32_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x1a,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x1a,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x16,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x16,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_f32_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x16,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x16,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x18,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x18,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_flr_i32_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x1a,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_off_f32_i4_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x1c,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x18,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x18,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x18,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x18,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x1c,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x1c,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x1c,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x18,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x18,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x18,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x18,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_rpi_i32_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x18,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x18,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_flr_i32_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x1a,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_off_f32_i4_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x1c,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x22,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_flr_i32_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1a,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x1a,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_flr_i32_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x1a,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x1a,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x22,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x22,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x22,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_flr_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_flr_i32_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_flr_i32_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x1a,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_off_f32_i4_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x1c,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_f32_ubyte0_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x22,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x24,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_off_f32_i4_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x1c,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x1c,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_off_f32_i4_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x1c,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_off_f32_i4_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x1c,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_f32_ubyte1_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x24,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x24,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x24,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_off_f32_i4_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x1c,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_f32_ubyte0_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x22,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x22,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_f32_ubyte1_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x24,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x26,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_f32_ubyte0_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x22,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x22,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_f32_ubyte0_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x22,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x22,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_f32_ubyte2_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x26,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x26,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x26,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x22,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x22,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_f32_ubyte0_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x22,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x22,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_f32_ubyte1_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x24,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x24,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_f32_ubyte2_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x26,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x28,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_f32_ubyte1_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x24,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x24,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_f32_ubyte1_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x24,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x24,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_f32_ubyte3_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x28,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x28,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x28,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x24,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x24,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_f32_ubyte1_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x24,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x24,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_f32_ubyte2_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x26,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x26,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_f32_ubyte3_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x28,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_fract_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x36,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_fract_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_f32_ubyte2_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x26,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x26,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_f32_ubyte2_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x26,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x26,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_fract_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_fract_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_fract_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x36,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_fract_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x36,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x36,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x26,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_fract_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_fract_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_fract_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_fract_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_fract_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_fract_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x26,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_fract_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_f32_ubyte2_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x26,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x26,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_fract_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_fract_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_f32_ubyte3_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x28,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_fract_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x28,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_fract_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_fract_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_fract_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_fract_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_fract_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x36,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_trunc_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x38,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_trunc_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_trunc_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x28,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x28,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_f32_ubyte3_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x28,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x28,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_trunc_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_trunc_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_trunc_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x38,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_trunc_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_trunc_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x38,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_trunc_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x38,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_trunc_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_trunc_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_trunc_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_trunc_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_trunc_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_trunc_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x28,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_trunc_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_trunc_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_trunc_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_trunc_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_trunc_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_trunc_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x28,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_trunc_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_f32_ubyte3_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x28,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x28,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_trunc_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_trunc_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_fract_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x36,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_trunc_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_fract_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x36,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_trunc_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_fract_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_trunc_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_trunc_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_trunc_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_trunc_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_trunc_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_trunc_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_trunc_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x38,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_ceil_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x3a,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_ceil_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_ceil_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_fract_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_fract_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_fract_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x36,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x36,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_fract_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_fract_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x36,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_fract_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x36,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_fract_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_fract_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_fract_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_fract_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_fract_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_ceil_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_fract_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_ceil_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_fract_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_ceil_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x3a,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_fract_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_ceil_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_fract_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_ceil_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x3a,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_fract_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_ceil_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x3a,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_fract_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_ceil_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_fract_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_ceil_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_ceil_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_ceil_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x36,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_ceil_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_ceil_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_ceil_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_ceil_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_ceil_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_ceil_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x36,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_ceil_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x36,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_ceil_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x36,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_ceil_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_fract_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x36,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x36,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_ceil_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_ceil_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_trunc_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x38,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_ceil_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_trunc_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x38,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_ceil_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_trunc_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_ceil_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_ceil_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_ceil_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_ceil_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_ceil_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_ceil_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_ceil_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x3a,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_rndne_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x3c,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_rndne_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_rndne_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_trunc_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_trunc_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_trunc_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x38,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x38,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_trunc_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_trunc_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x38,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_trunc_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x38,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_trunc_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_trunc_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_trunc_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_trunc_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_trunc_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_rndne_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_trunc_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_rndne_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_trunc_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_rndne_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x3c,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_trunc_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_rndne_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_rndne_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x3c,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_rndne_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x3c,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_rndne_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_rndne_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_rndne_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_rndne_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x38,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_rndne_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_rndne_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_rndne_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_rndne_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_rndne_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_rndne_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x38,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_rndne_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x38,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_rndne_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x38,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_rndne_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_trunc_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x38,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x38,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_rndne_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_rndne_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_ceil_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x3a,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_rndne_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_ceil_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_rndne_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_ceil_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_rndne_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_rndne_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_rndne_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_rndne_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_rndne_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_rndne_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_rndne_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x3c,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_floor_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x3e,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_floor_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_floor_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_ceil_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_ceil_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_ceil_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3a,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x3a,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_ceil_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_ceil_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x3a,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_ceil_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x3a,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_ceil_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_ceil_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_ceil_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_ceil_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_ceil_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_floor_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_ceil_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_floor_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_ceil_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_floor_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x3e,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_ceil_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_floor_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_floor_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x3e,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_floor_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x3e,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_floor_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_floor_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_floor_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_floor_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_floor_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_floor_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_floor_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_floor_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_floor_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_floor_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_floor_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_floor_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_floor_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_ceil_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x3a,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_floor_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_floor_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_rndne_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x3c,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_floor_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_rndne_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_floor_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_rndne_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_floor_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_floor_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_floor_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_floor_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_floor_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_floor_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_floor_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x3e,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_exp_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x40,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_exp_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_exp_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_rndne_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_rndne_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_rndne_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3c,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x3c,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_rndne_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_rndne_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x3c,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_rndne_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x3c,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_rndne_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_rndne_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_rndne_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_rndne_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_rndne_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_exp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_rndne_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_exp_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_rndne_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_exp_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x40,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_rndne_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_exp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_exp_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x40,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_exp_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x40,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_exp_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_exp_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_exp_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_exp_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_exp_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_exp_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_exp_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_exp_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_exp_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_exp_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_exp_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_exp_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_exp_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_rndne_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x3c,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_exp_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_exp_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_floor_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x3e,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_exp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_floor_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_exp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_floor_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_exp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_exp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_exp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_exp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_exp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_exp_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_exp_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x40,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_log_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x42,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_log_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_log_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_floor_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_floor_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_floor_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x3e,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x3e,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_floor_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_floor_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x3e,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_floor_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x3e,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_floor_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_floor_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_floor_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_floor_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_floor_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_log_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_floor_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_log_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_floor_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_log_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x42,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_floor_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_log_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_floor_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_log_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x42,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_floor_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_log_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x42,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_floor_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_log_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_floor_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_log_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_log_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_log_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_log_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_log_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_log_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_log_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_log_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_log_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_log_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_log_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_log_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_floor_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x3e,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_log_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_log_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_exp_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x40,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_log_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_exp_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x40,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_log_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_exp_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_log_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_log_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_log_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_log_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_log_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_log_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_log_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x42,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_rcp_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x44,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_rcp_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_rcp_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_exp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_exp_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_exp_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x40,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x40,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_exp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_exp_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x40,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_exp_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x40,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_exp_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_exp_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_exp_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_exp_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_exp_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_rcp_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_exp_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_rcp_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_exp_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_rcp_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x44,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_exp_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_rcp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_exp_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_rcp_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x44,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_exp_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_rcp_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x44,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_exp_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_rcp_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_exp_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_rcp_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_rcp_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_rcp_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x40,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_rcp_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_rcp_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_rcp_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_rcp_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_rcp_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_rcp_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x40,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_rcp_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x40,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_rcp_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x40,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_rcp_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_exp_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x40,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x40,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_rcp_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_rcp_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_log_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x42,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_rcp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_log_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x42,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_rcp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_log_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_rcp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_rcp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_rcp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_rcp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_rcp_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_rcp_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_rcp_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x44,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_rcp_iflag_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x46,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_rcp_iflag_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_log_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_log_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_log_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x42,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x42,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_log_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_log_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x42,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_log_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x42,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_log_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_log_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_log_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_log_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_log_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_rcp_iflag_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_log_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_rcp_iflag_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_log_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_rcp_iflag_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x46,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_log_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_log_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_rcp_iflag_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x46,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_log_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_rcp_iflag_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x46,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_log_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_log_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_log_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_log_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_log_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x42,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_log_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_log_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_log_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_log_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_log_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_log_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x42,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_rcp_iflag_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_log_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x42,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_log_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x42,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_log_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x42,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x42,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_rcp_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x44,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_rcp_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x44,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_rcp_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_rcp_iflag_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_rcp_iflag_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_rcp_iflag_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x46,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_rsq_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x48,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_rsq_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_rsq_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_rcp_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_rcp_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_rcp_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x44,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x44,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_rcp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_rcp_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x44,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_rcp_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x44,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_rcp_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_rcp_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_rcp_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_rcp_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_rcp_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_rsq_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_rcp_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_rsq_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_rcp_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_rsq_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x48,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_rcp_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_rsq_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_rsq_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x48,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_rsq_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x48,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_rsq_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_rsq_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_rsq_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_rsq_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x44,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_rsq_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_rsq_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_rsq_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_rsq_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_rsq_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_rsq_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x44,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_rsq_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x44,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_rsq_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x44,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_rsq_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_rcp_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x44,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x44,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_rsq_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_rsq_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_rcp_iflag_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x46,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_rsq_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_rcp_iflag_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x46,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_rsq_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_rsq_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_rsq_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_rsq_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_rsq_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_rsq_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_rsq_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_rsq_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x48,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_sqrt_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x4e,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_sqrt_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_sqrt_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_rcp_iflag_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_rcp_iflag_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_rcp_iflag_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x46,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x46,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_rcp_iflag_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x46,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_rcp_iflag_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x46,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_sqrt_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_sqrt_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_sqrt_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x4e,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_sqrt_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_sqrt_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x4e,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_sqrt_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x4e,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_sqrt_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_sqrt_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_sqrt_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_sqrt_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x46,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_sqrt_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_sqrt_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_sqrt_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_sqrt_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_sqrt_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_sqrt_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x46,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_sqrt_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x46,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_sqrt_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x46,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_sqrt_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_rcp_iflag_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x46,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x46,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_sqrt_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_sqrt_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_rsq_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x48,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_sqrt_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_rsq_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x48,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_sqrt_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_rsq_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_sqrt_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_sqrt_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_sqrt_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_sqrt_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_sqrt_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_sqrt_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_sqrt_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x4e,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_sin_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x52,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_sin_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_sin_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_rsq_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_rsq_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_rsq_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x48,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x48,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_rsq_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_rsq_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x48,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_rsq_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x48,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_rsq_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_rsq_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_rsq_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_rsq_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_rsq_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_sin_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_rsq_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_sin_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_rsq_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_sin_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x52,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_rsq_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_sin_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_sin_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x52,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_sin_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x52,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_sin_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_sin_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_sin_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_sin_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x48,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_sin_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_sin_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_sin_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_sin_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_sin_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_sin_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x48,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_sin_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x48,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_sin_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x48,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_sin_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_rsq_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x48,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x48,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_sin_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_sin_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_sqrt_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x4e,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_sin_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_sqrt_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_sin_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_sqrt_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_sin_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_sin_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_sin_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_sin_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_sin_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_sin_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_sin_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x52,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cos_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x54,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cos_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cos_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_sqrt_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_sqrt_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_sqrt_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x4e,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x4e,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_sqrt_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_sqrt_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x4e,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_sqrt_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x4e,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_sqrt_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_sqrt_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_sqrt_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_sqrt_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_sqrt_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cos_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_sqrt_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cos_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_sqrt_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cos_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x54,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_sqrt_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cos_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cos_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x54,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cos_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x54,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cos_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cos_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cos_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cos_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cos_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cos_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cos_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cos_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cos_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cos_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cos_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cos_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_cos_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_sqrt_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x4e,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_cos_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cos_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_sin_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x52,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cos_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_sin_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x52,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cos_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_sin_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cos_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cos_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cos_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cos_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cos_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cos_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cos_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x54,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_not_b32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x56,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_not_b32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x56,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_sin_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_sin_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_sin_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x52,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x52,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_sin_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_sin_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x52,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_sin_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x52,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_sin_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_sin_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_sin_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_sin_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_not_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_sin_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_not_b32_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x56,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_sin_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_not_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_sin_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_not_b32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x56,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_sin_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_not_b32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x56,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_sin_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_not_b32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_sin_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_not_b32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_not_b32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_not_b32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_not_b32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_not_b32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x52,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_not_b32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_not_b32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_not_b32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_not_b32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_not_b32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_not_b32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x52,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_not_b32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x52,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_not_b32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x52,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_not_b32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_sin_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x52,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x52,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_not_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_not_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cos_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x54,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_not_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cos_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x54,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_not_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cos_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_not_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_not_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_not_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x56,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_bfrev_b32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x58,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x58,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cos_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cos_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cos_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x54,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x54,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cos_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cos_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x54,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cos_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x54,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_bfrev_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cos_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_bfrev_b32_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x58,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_cos_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cos_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x58,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cos_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x58,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cos_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cos_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x54,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_bfrev_b32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_bfrev_b32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_bfrev_b32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_bfrev_b32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cos_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_bfrev_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cos_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x54,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_bfrev_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cos_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x54,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cos_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x54,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cos_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x54,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x54,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_bfrev_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_bfrev_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_not_b32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x56,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_bfrev_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x58,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_not_b32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x56,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_ffbh_u32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x5a,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_not_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_not_b32_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x56,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x56,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_not_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_not_b32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x56,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_ffbh_u32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_not_b32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x56,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_ffbh_u32_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x5a,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_not_b32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_not_b32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x5a,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_not_b32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x5a,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_not_b32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_not_b32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x56,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_ffbh_u32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_ffbh_u32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_ffbh_u32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_not_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_ffbh_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_not_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_ffbh_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_not_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x56,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_ffbh_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_not_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x56,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x56,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_ffbh_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_ffbh_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_bfrev_b32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x58,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_ffbh_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_bfrev_b32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x58,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_ffbh_u32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x5a,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_ffbl_b32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x5c,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x5c,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_bfrev_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_bfrev_b32_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x58,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x58,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_bfrev_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_bfrev_b32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x58,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_ffbl_b32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_bfrev_b32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x58,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_ffbl_b32_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x5c,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_bfrev_b32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x5c,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x5c,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x58,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_ffbl_b32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_ffbl_b32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_ffbl_b32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_bfrev_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_ffbl_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_bfrev_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_ffbl_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_bfrev_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x58,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_ffbl_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_bfrev_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x58,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x58,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_ffbl_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_ffbl_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_ffbh_u32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x5a,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_ffbl_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_ffbh_u32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_ffbl_b32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x5c,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_ffbh_u32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_ffbh_i32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x5e,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_ffbh_u32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_ffbh_u32_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5a,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x5a,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_ffbh_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_ffbh_u32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x5a,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_ffbh_i32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_ffbh_u32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x5a,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_ffbh_i32_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x5e,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_ffbh_u32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x5e,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x5e,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_ffbh_i32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_ffbh_i32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_ffbh_i32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_ffbh_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_ffbh_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_ffbh_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_ffbh_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_ffbh_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_ffbh_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_ffbh_u32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x5a,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_ffbh_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_ffbh_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_ffbl_b32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x5c,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_ffbh_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_ffbl_b32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_ffbh_i32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x5e,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_ffbl_b32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x66,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_ffbl_b32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_ffbl_b32_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5c,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x5c,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_ffbl_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_ffbl_b32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x5c,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_ffbl_b32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x5c,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_ffbl_b32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_frexp_exp_i32_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x66,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_ffbl_b32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x66,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x66,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_ffbl_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_ffbl_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_ffbl_b32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x5c,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_ffbh_i32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x5e,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_ffbh_i32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_ffbh_i32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_frexp_exp_i32_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x66,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_frexp_mant_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x68,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_ffbh_i32_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x5e,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x5e,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_ffbh_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_ffbh_i32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x5e,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_ffbh_i32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x5e,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_ffbh_i32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_ffbh_i32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_frexp_mant_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_ffbh_i32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_frexp_mant_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_ffbh_i32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_frexp_mant_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x68,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_ffbh_i32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x68,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x68,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_frexp_mant_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_frexp_mant_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_frexp_mant_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_frexp_mant_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_frexp_mant_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_frexp_mant_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_ffbh_i32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x5e,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_frexp_mant_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_frexp_mant_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_frexp_exp_i32_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x66,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_frexp_mant_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x66,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_frexp_mant_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_frexp_mant_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_frexp_mant_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_frexp_mant_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_frexp_mant_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_frexp_mant_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_frexp_mant_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x68,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_f16_u16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x72,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_f16_u16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x66,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x66,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_frexp_exp_i32_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x66,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x66,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_f16_u16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_f16_u16_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x72,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_f16_u16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x72,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x72,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x66,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_f16_u16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_f16_u16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_f16_u16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_f16_u16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_f16_u16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x66,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_f16_u16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x66,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x66,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_frexp_exp_i32_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x66,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x66,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_cvt_f16_u16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f16_u16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_frexp_mant_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x68,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f16_u16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_frexp_mant_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x68,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_f16_u16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_f16_u16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_f16_u16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_f16_u16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x72,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_f16_i16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x74,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_frexp_mant_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x68,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x68,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_frexp_mant_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_frexp_mant_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x68,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_frexp_mant_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x68,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_frexp_mant_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_f16_i16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_frexp_mant_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_f16_i16_sdwa v5, sext(v1) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x0a,0x7e,0x01,0x06,0x0e,0x06] +0xf9,0x74,0x0a,0x7e,0x01,0x06,0x0e,0x06 -# CHECK: v_frexp_mant_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x74,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x74,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x68,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_f16_i16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_f16_i16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_f16_i16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_f16_i16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_f16_i16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_frexp_mant_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x68,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_f16_i16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_frexp_mant_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x68,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_frexp_mant_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x68,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_frexp_mant_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x68,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x68,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_cvt_f16_i16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f16_i16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_f16_u16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x72,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_f16_i16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_f16_u16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x72,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_f16_i16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x74,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_u16_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x76,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_f16_u16_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x72,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x72,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_f16_u16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_f16_u16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x72,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_u16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_f16_u16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x72,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_u16_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_f16_u16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_u16_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x76,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_f16_u16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x76,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x76,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x72,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_u16_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_u16_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_u16_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_u16_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_f16_u16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_u16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_f16_u16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x72,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_u16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_f16_u16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x72,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x72,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_u16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_u16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_f16_i16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x74,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_u16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_f16_i16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x74,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_u16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_f16_i16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_u16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_u16_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_u16_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x76,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_i16_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x78,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_f16_i16_sdwa v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x74,0x00,0x7e,0x00,0x06,0x0e,0x06] -0xf9,0x74,0x00,0x7e,0x00,0x06,0x0e,0x06 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_f16_i16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_f16_i16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x74,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_f16_i16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x74,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_f16_i16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_f16_i16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cvt_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_f16_i16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cvt_i16_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_f16_i16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cvt_i16_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x78,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_f16_i16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x78,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x78,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x74,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cvt_i16_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cvt_i16_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cvt_i16_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cvt_i16_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cvt_i16_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x74,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cvt_i16_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_f16_i16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x74,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x74,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cvt_i16_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_u16_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x76,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cvt_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_u16_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x76,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cvt_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cvt_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cvt_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cvt_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cvt_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cvt_i16_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cvt_i16_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x78,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_rcp_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x7a,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_rcp_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_rcp_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_u16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_u16_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_u16_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x76,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x76,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_u16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_u16_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x76,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_u16_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x76,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_u16_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_u16_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_u16_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_u16_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_rcp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_u16_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_rcp_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_u16_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_rcp_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x7a,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_u16_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_rcp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_rcp_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x7a,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_rcp_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x7a,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_rcp_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_rcp_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_rcp_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_rcp_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_rcp_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x76,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_rcp_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_rcp_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_rcp_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_rcp_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_rcp_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_rcp_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x76,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_rcp_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x76,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_rcp_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x76,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_rcp_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_u16_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x76,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x76,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_rcp_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_rcp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cvt_i16_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x78,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_rcp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cvt_i16_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x78,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_rcp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_rcp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_rcp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_rcp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_rcp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_rcp_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_rcp_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x7a,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_sqrt_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x7c,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_sqrt_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_sqrt_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cvt_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cvt_i16_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cvt_i16_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x78,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x78,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cvt_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cvt_i16_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x78,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cvt_i16_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x78,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cvt_i16_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cvt_i16_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cvt_i16_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cvt_i16_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_sqrt_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cvt_i16_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_sqrt_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cvt_i16_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_sqrt_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x7c,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cvt_i16_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_sqrt_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_sqrt_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x7c,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_sqrt_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x7c,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_sqrt_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_sqrt_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_sqrt_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_sqrt_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_sqrt_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x78,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_sqrt_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_sqrt_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_sqrt_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_sqrt_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_sqrt_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_sqrt_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x78,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_sqrt_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x78,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_sqrt_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x78,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_sqrt_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cvt_i16_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x78,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x78,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_sqrt_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_sqrt_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_rcp_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x7a,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_sqrt_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_rcp_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_sqrt_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_rcp_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_sqrt_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_sqrt_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_sqrt_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_sqrt_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_sqrt_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_sqrt_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x7c,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_rsq_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x7e,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_rsq_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_rsq_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_rcp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_rcp_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_rcp_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7a,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x7a,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_rcp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_rcp_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x7a,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_rcp_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x7a,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_rcp_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_rcp_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_rcp_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_rcp_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_rsq_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_rcp_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_rsq_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_rcp_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_rsq_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x7e,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_rcp_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_rsq_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_rsq_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x7e,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_rsq_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x7e,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_rsq_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_rsq_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_rsq_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_rsq_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_rsq_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_rsq_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_rsq_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_rsq_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_rsq_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_rsq_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_rsq_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_rsq_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_rsq_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_rsq_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_rcp_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x7a,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_rsq_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_rsq_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_sqrt_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x7c,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_rsq_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_sqrt_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_rsq_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_sqrt_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_rsq_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_rsq_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_rsq_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_rsq_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_rsq_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_rsq_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x7e,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_log_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x80,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_log_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_log_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_sqrt_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_sqrt_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_sqrt_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7c,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x7c,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_sqrt_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_sqrt_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x7c,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_sqrt_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x7c,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_sqrt_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_sqrt_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_sqrt_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_sqrt_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_log_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_sqrt_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_log_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_sqrt_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_log_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x80,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_sqrt_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_log_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_log_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x80,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_log_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x80,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_log_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_log_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_log_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_log_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_log_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_log_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_log_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_log_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_log_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_log_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_log_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_log_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_log_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_log_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_sqrt_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x7c,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_log_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_log_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_rsq_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x7e,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_log_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_rsq_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_log_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_rsq_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_log_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_log_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_log_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_log_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_log_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_log_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x80,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_exp_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x82,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_exp_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_exp_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_rsq_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_rsq_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_rsq_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x7e,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x7e,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_rsq_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_rsq_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x7e,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_rsq_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x7e,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_rsq_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_rsq_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_rsq_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_rsq_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_exp_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_rsq_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_exp_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_rsq_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_exp_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x82,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_rsq_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_exp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_exp_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x82,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_exp_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x82,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_exp_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_exp_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_exp_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_exp_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_exp_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_exp_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_exp_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_exp_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_exp_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_exp_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_exp_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_exp_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_exp_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_exp_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_rsq_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x7e,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_exp_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_exp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_log_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x80,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_exp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_log_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x80,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_exp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_log_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_exp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_exp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_exp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_exp_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_exp_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_exp_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x82,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_frexp_mant_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x84,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_frexp_mant_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_log_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_log_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_log_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x80,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x80,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_log_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_log_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x80,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_log_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x80,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_log_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_log_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_log_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_log_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_frexp_mant_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_log_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_frexp_mant_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_log_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_frexp_mant_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x84,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_log_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_log_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_frexp_mant_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x84,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_log_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x84,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_log_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_log_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x80,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_frexp_mant_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_frexp_mant_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_frexp_mant_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_frexp_mant_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_frexp_mant_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x80,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_frexp_mant_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_log_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x80,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_log_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x80,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_log_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x80,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x80,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_frexp_mant_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_frexp_mant_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_exp_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x82,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_frexp_mant_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_exp_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x82,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_frexp_mant_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_exp_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_frexp_mant_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_frexp_mant_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_frexp_mant_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_frexp_mant_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_frexp_mant_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_frexp_mant_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x84,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x86,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_exp_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_exp_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_exp_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x82,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x82,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_exp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_exp_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x82,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_exp_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x82,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_exp_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_exp_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_exp_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_exp_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_exp_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_exp_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x86,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_exp_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_exp_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x86,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_exp_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x86,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_exp_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_exp_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x82,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x82,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x82,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x82,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_exp_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x82,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x82,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_frexp_mant_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x84,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_frexp_mant_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x84,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_frexp_exp_i16_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x86,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_floor_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x88,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_floor_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_floor_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_frexp_mant_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_frexp_mant_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_frexp_mant_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x84,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x84,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_frexp_mant_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_frexp_mant_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x84,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_frexp_mant_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x84,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_frexp_mant_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_frexp_mant_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_frexp_mant_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_frexp_mant_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_floor_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_frexp_mant_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_floor_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_frexp_mant_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_floor_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x88,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_frexp_mant_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_floor_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_floor_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x88,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_floor_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x88,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_floor_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_floor_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_floor_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_floor_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_floor_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x84,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_floor_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_floor_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_floor_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_floor_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_floor_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_floor_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x84,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_floor_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x84,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_floor_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x84,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_floor_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_frexp_mant_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x84,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x84,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_floor_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_floor_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_frexp_exp_i16_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x86,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_floor_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x86,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_floor_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_floor_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_floor_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_floor_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_floor_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_floor_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_floor_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x88,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_ceil_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x8a,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_ceil_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_ceil_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x86,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x86,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_frexp_exp_i16_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x86,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x86,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_ceil_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_ceil_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_ceil_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x8a,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_ceil_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_ceil_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x8a,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_ceil_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x8a,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_ceil_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_ceil_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_ceil_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_ceil_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_ceil_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x86,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_ceil_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_ceil_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_ceil_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_ceil_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_ceil_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_ceil_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x86,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_ceil_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x86,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_ceil_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x86,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_ceil_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_frexp_exp_i16_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x86,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x86,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_ceil_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_ceil_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_floor_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x88,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_ceil_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_floor_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x88,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_ceil_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_floor_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_ceil_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_ceil_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_ceil_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_ceil_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_ceil_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_ceil_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x8a,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_trunc_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x8c,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_trunc_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_trunc_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_floor_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_floor_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_floor_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x88,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x88,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_floor_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_floor_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x88,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_floor_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x88,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_floor_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_floor_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_floor_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_floor_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_trunc_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_floor_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_trunc_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_floor_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_trunc_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x8c,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_floor_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_trunc_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_floor_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_trunc_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x8c,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_floor_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_trunc_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x8c,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_floor_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_trunc_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_floor_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_trunc_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_trunc_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_trunc_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_trunc_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x88,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_trunc_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_trunc_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_trunc_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_trunc_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_trunc_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_trunc_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x88,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_trunc_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x88,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_trunc_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x88,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_trunc_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_floor_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x88,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x88,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_trunc_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_trunc_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_ceil_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x8a,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_trunc_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_ceil_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_trunc_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_ceil_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_trunc_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_trunc_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_trunc_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_trunc_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_trunc_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_trunc_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x8c,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_rndne_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x8e,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_rndne_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_rndne_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_ceil_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_ceil_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_ceil_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8a,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x8a,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_ceil_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_ceil_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x8a,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_ceil_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x8a,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_ceil_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_ceil_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_ceil_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_ceil_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_rndne_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_ceil_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_rndne_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_ceil_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_rndne_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x8e,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_ceil_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_rndne_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_rndne_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x8e,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_rndne_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x8e,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_rndne_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_rndne_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_rndne_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_rndne_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_rndne_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_rndne_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_rndne_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_rndne_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_rndne_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_rndne_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_rndne_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_rndne_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_rndne_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_rndne_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_ceil_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x8a,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_rndne_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_rndne_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_trunc_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x8c,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_rndne_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_trunc_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_rndne_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_trunc_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_rndne_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_rndne_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_rndne_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_rndne_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_rndne_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_rndne_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x8e,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_fract_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x90,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_fract_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_fract_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_trunc_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_trunc_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_trunc_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8c,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x8c,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_trunc_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_trunc_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x8c,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_trunc_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x8c,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_trunc_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_trunc_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_trunc_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_trunc_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_fract_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_trunc_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_fract_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_trunc_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_fract_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x90,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_trunc_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_fract_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_fract_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x90,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_fract_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x90,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_fract_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_fract_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_fract_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_fract_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_fract_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_fract_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_fract_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_fract_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_fract_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_fract_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_fract_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_fract_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_fract_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_fract_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_trunc_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x8c,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_fract_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_fract_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_rndne_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x8e,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_fract_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_rndne_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_fract_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_rndne_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_fract_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_fract_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_fract_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_fract_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_fract_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_fract_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x90,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_sin_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x92,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_sin_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_sin_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_rndne_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_rndne_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_rndne_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x8e,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x8e,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_rndne_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_rndne_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x8e,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_rndne_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x8e,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_rndne_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_rndne_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_rndne_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_rndne_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_sin_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_rndne_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_sin_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_rndne_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_sin_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x92,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_rndne_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_sin_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_sin_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x92,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_sin_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x92,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_sin_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_sin_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_sin_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_sin_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_sin_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_sin_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_sin_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_sin_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_sin_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_sin_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_sin_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_sin_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_sin_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_sin_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_rndne_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x8e,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_sin_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_sin_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_fract_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x90,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_sin_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_fract_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x90,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_sin_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_fract_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_sin_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_sin_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_sin_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_sin_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_sin_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_sin_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x92,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_cos_f16_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x94,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_cos_f16_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_cos_f16_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_fract_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_fract_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_fract_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x90,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x90,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_fract_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_fract_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x90,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_fract_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x90,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_fract_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_fract_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_fract_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_fract_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_cos_f16_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_fract_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_cos_f16_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_fract_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_cos_f16_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x94,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_fract_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_cos_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_fract_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_cos_f16_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x94,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_fract_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_cos_f16_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x94,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_fract_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_cos_f16_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_fract_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_cos_f16_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_cos_f16_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_cos_f16_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_cos_f16_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x90,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_cos_f16_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_cos_f16_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_cos_f16_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_cos_f16_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_cos_f16_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_cos_f16_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x90,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_cos_f16_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x90,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_cos_f16_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x90,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_cos_f16_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_fract_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x90,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x90,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_cos_f16_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_cos_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_sin_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x92,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_cos_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_sin_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x92,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_cos_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_sin_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_cos_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_cos_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_cos_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_cos_f16_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_cos_f16_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_cos_f16_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x94,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_exp_legacy_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x96,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_exp_legacy_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_sin_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_sin_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_sin_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x92,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x92,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_sin_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_sin_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x92,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_sin_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x92,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_sin_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_sin_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_sin_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_sin_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_exp_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_sin_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_exp_legacy_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_sin_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_exp_legacy_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x96,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_sin_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_sin_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_exp_legacy_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x96,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_sin_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x96,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_sin_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_sin_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x92,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_exp_legacy_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_exp_legacy_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_exp_legacy_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_exp_legacy_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_exp_legacy_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x92,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_exp_legacy_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x92,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x92,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_sin_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x92,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x92,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_exp_legacy_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_exp_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_cos_f16_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x94,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_exp_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_cos_f16_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x94,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_exp_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_cos_f16_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_exp_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_exp_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_exp_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_exp_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_exp_legacy_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_exp_legacy_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x96,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x06,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x06,0x06,0x06 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_log_legacy_f32_sdwa v255, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0xfe,0x7f,0x01,0x06,0x06,0x06] +0xf9,0x98,0xfe,0x7f,0x01,0x06,0x06,0x06 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_log_legacy_f32_sdwa v5, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0xff,0x06,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0xff,0x06,0x06,0x06 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_log_legacy_f32_sdwa v5, v1 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x26,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x26,0x06,0x06 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x00,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x00,0x06,0x06 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x01,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x01,0x06,0x06 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x02,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x02,0x06,0x06 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x03,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x03,0x06,0x06 -# CHECK: v_cos_f16_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x04,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x04,0x06,0x06 -# CHECK: v_cos_f16_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x05,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x05,0x06,0x06 -# CHECK: v_cos_f16_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x94,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x94,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x0e,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x0e,0x06,0x06 -# CHECK: v_cos_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x16,0x06,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x16,0x06,0x06 -# CHECK: v_cos_f16_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x94,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x06,0x00,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x06,0x00,0x06 -# CHECK: v_cos_f16_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x94,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x06,0x01,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x06,0x01,0x06 -# CHECK: v_cos_f16_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x06,0x02,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x06,0x02,0x06 -# CHECK: v_cos_f16_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x06,0x03,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x06,0x03,0x06 -# CHECK: v_cos_f16_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x06,0x04,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x06,0x04,0x06 -# CHECK: v_cos_f16_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_log_legacy_f32_sdwa v5, v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x06,0x05,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x06,0x05,0x06 -# CHECK: v_cos_f16_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_log_legacy_f32_sdwa v5, -v1 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x06,0x16,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x06,0x16,0x06 -# CHECK: v_cos_f16_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_log_legacy_f32_sdwa v5, |v1| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x0a,0x7e,0x01,0x06,0x26,0x06] +0xf9,0x98,0x0a,0x7e,0x01,0x06,0x26,0x06 -# CHECK: v_cos_f16_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x00 -# CHECK: v_cos_f16_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_log_legacy_f32_dpp v255, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0xfe,0x7f,0x01,0xe4,0x00,0x00] +0xfa,0x98,0xfe,0x7f,0x01,0xe4,0x00,0x00 -# CHECK: v_cos_f16_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0xff,0xe4,0x00,0x00] +0xfa,0x98,0x0a,0x7e,0xff,0xe4,0x00,0x00 -# CHECK: v_cos_f16_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v1 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x1b,0x00,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x1b,0x00,0x00 -# CHECK: v_cos_f16_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v1 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x40,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x40,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v1 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x41,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x41,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v1 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x42,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x42,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v1 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x43,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x43,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x94,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v1 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x30,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x30,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_log_legacy_f32_dpp v5, v1 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x34,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x34,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_log_legacy_f32_dpp v5, v1 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x38,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x38,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_log_legacy_f32_dpp v5, v1 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x3c,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x3c,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_log_legacy_f32_dpp v5, v1 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x01,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x01,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_log_legacy_f32_dpp v5, v1 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x0f,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x0f,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x94,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_log_legacy_f32_dpp v5, v1 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x11,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x11,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x94,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v1 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x1f,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x1f,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x94,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v1 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x21,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x21,0x01,0x00 -# CHECK: v_cos_f16_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x94,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x94,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_log_legacy_f32_dpp v5, v1 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0x2f,0x01,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0x2f,0x01,0x00 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_log_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x10] +0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x10 -# CHECK: v_exp_legacy_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x96,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_log_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x30] +0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x30 -# CHECK: v_exp_legacy_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x96,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_log_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0xf0] +0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0xf0 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_log_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x01] +0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x01 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_log_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x03] +0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x03 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_log_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x0f] +0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x00,0x0f -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_log_legacy_f32_dpp v5, v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x08,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x08,0x00 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_log_legacy_f32_dpp v5, -v1 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x10,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x10,0x00 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_log_legacy_f32_dpp v5, |v1| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x20,0x00] +0xfa,0x98,0x0a,0x7e,0x01,0xe4,0x20,0x00 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x06 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_add_f32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x03,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x03,0x01,0x06,0x06,0x06 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_add_f32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x02,0xff,0x06,0x06,0x06 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_add_f32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x02,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x02,0x01,0x06,0x06,0x06 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_add_f32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x26,0x06,0x06 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x00,0x06,0x06 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x01,0x06,0x06 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x02,0x06,0x06 -# CHECK: v_exp_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x03,0x06,0x06 -# CHECK: v_exp_legacy_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x04,0x06,0x06 -# CHECK: v_exp_legacy_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x96,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x96,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x05,0x06,0x06 -# CHECK: v_exp_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x0e,0x06,0x06 -# CHECK: v_exp_legacy_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x96,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x16,0x06,0x06 -# CHECK: v_exp_legacy_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x96,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x00,0x06 -# CHECK: v_exp_legacy_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x01,0x06 -# CHECK: v_exp_legacy_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x02,0x06 -# CHECK: v_exp_legacy_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x03,0x06 -# CHECK: v_exp_legacy_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x04,0x06 -# CHECK: v_exp_legacy_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x05,0x06 -# CHECK: v_exp_legacy_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x16,0x06 -# CHECK: v_exp_legacy_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x26,0x06 -# CHECK: v_exp_legacy_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x00 -# CHECK: v_exp_legacy_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x01 -# CHECK: v_exp_legacy_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x02 -# CHECK: v_exp_legacy_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x03 -# CHECK: v_exp_legacy_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x04 -# CHECK: v_exp_legacy_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x05 -# CHECK: v_exp_legacy_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x16 -# CHECK: v_exp_legacy_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x96,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_add_f32_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x02,0x01,0x06,0x06,0x26 -# CHECK: v_exp_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_add_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x00 -# CHECK: v_exp_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_add_f32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x03,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x03,0x01,0xe4,0x00,0x00 -# CHECK: v_exp_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_add_f32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x02,0xff,0xe4,0x00,0x00 -# CHECK: v_exp_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_add_f32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x02,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x02,0x01,0xe4,0x00,0x00 -# CHECK: v_exp_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_add_f32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x1b,0x00,0x00 -# CHECK: v_exp_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x96,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_add_f32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x40,0x01,0x00 -# CHECK: v_exp_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x96,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_add_f32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x41,0x01,0x00 -# CHECK: v_exp_legacy_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x96,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_add_f32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x42,0x01,0x00 -# CHECK: v_exp_legacy_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x96,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x96,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_add_f32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x43,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x06,0x06,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x06,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x30,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0xfe,0x7f,0x00,0x06,0x06,0x06] -0xf9,0x98,0xfe,0x7f,0x00,0x06,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x34,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0xff,0x06,0x06,0x06] -0xf9,0x98,0x00,0x7e,0xff,0x06,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x38,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x26,0x06,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x26,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x3c,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x00,0x06,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x00,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x01,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x01,0x06,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x01,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x0f,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x02,0x06,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x02,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x11,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x03,0x06,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x03,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x1f,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x04,0x06,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x04,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x21,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x05,0x06,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x05,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x02,0x01,0x2f,0x01,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x0e,0x06,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x0e,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x10 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x16,0x06,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x16,0x06,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x30 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x06,0x00,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x06,0x00,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0xf0 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x06,0x01,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x06,0x01,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x01 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x06,0x02,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x06,0x02,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x03 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x06,0x03,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x06,0x03,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x00,0x0f -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x06,0x04,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x06,0x04,0x06 +# CHECK: v_add_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x08,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x06,0x05,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x06,0x05,0x06 +# CHECK: v_add_f32_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x10,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x06,0x16,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x06,0x16,0x06 +# CHECK: v_add_f32_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x20,0x00 -# CHECK: v_log_legacy_f32_sdwa v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD ; encoding: [0xf9,0x98,0x00,0x7e,0x00,0x06,0x26,0x06] -0xf9,0x98,0x00,0x7e,0x00,0x06,0x26,0x06 +# CHECK: v_add_f32_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x40,0x00 -# CHECK: v_log_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x00] -0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x00 +# CHECK: v_add_f32_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x02,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x02,0x01,0xe4,0x80,0x00 -# CHECK: v_log_legacy_f32_dpp v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0xfe,0x7f,0x00,0xe4,0x00,0x00] -0xfa,0x98,0xfe,0x7f,0x00,0xe4,0x00,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0xff,0xe4,0x00,0x00] -0xfa,0x98,0x00,0x7e,0xff,0xe4,0x00,0x00 +# CHECK: v_sub_f32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x05,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x05,0x01,0x06,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x1b,0x00,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x1b,0x00,0x00 +# CHECK: v_sub_f32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x04,0xff,0x06,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x40,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x40,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x04,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x04,0x01,0x06,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x41,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x41,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x26,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x42,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x42,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x00,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x43,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x43,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x01,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x30,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x30,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x02,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x34,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x34,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x03,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x38,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x38,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x04,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x3c,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x3c,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x05,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x01,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x01,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x0e,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x0f,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x0f,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x16,0x06,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x11,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x11,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x00,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x1f,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x1f,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x01,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x21,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x21,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x02,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0x2f,0x01,0x00] -0xfa,0x98,0x00,0x7e,0x00,0x2f,0x01,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x03,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x10] -0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x10 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x04,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x30] -0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x30 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x05,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0xf0] -0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0xf0 +# CHECK: v_sub_f32_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x16,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x01] -0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x01 +# CHECK: v_sub_f32_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x26,0x06 -# CHECK: v_log_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x03] -0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x03 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x00 -# CHECK: v_log_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x0f] -0xfa,0x98,0x00,0x7e,0x00,0xe4,0x00,0x0f +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x01 -# CHECK: v_log_legacy_f32_dpp v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0xe4,0x08,0x00] -0xfa,0x98,0x00,0x7e,0x00,0xe4,0x08,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x02 -# CHECK: v_log_legacy_f32_dpp v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0xe4,0x10,0x00] -0xfa,0x98,0x00,0x7e,0x00,0xe4,0x10,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x03 -# CHECK: v_log_legacy_f32_dpp v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x98,0x00,0x7e,0x00,0xe4,0x20,0x00] -0xfa,0x98,0x00,0x7e,0x00,0xe4,0x20,0x00 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x04 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x06 +# CHECK: v_sub_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x05 -# CHECK: v_add_f32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x03,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x03,0x00,0x06,0x06,0x06 +# CHECK: v_sub_f32_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x16 -# CHECK: v_add_f32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x02,0xff,0x06,0x06,0x06 +# CHECK: v_sub_f32_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x04,0x01,0x06,0x06,0x26 -# CHECK: v_add_f32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x02,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x02,0x00,0x06,0x06,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x02,0x00,0x26,0x06,0x06 +# CHECK: v_sub_f32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x05,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x05,0x01,0xe4,0x00,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x02,0x00,0x00,0x06,0x06 +# CHECK: v_sub_f32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x04,0xff,0xe4,0x00,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x02,0x00,0x01,0x06,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x04,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x04,0x01,0xe4,0x00,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x02,0x00,0x02,0x06,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x1b,0x00,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x02,0x00,0x03,0x06,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x40,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x02,0x00,0x04,0x06,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x41,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x02,0x00,0x05,0x06,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x42,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x02,0x00,0x0e,0x06,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x43,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x02,0x00,0x16,0x06,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x30,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x02,0x00,0x06,0x00,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x34,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x02,0x00,0x06,0x01,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x38,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x02,0x00,0x06,0x02,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x3c,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x02,0x00,0x06,0x03,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x01,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x02,0x00,0x06,0x04,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x0f,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x02,0x00,0x06,0x05,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x11,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x02,0x00,0x06,0x16,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x1f,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x02,0x00,0x06,0x26,0x06 +# CHECK: v_sub_f32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x21,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x00 +# CHECK: v_sub_f32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x04,0x01,0x2f,0x01,0x00 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x01 +# CHECK: v_sub_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x10 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x02 +# CHECK: v_sub_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x30 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x03 +# CHECK: v_sub_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0xf0 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x04 +# CHECK: v_sub_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x01 -# CHECK: v_add_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x05 +# CHECK: v_sub_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x03 -# CHECK: v_add_f32_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x16 +# CHECK: v_sub_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x00,0x0f -# CHECK: v_add_f32_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x02,0x00,0x06,0x06,0x26 +# CHECK: v_sub_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x08,0x00 -# CHECK: v_add_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x00 +# CHECK: v_sub_f32_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x10,0x00 -# CHECK: v_add_f32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x03,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x03,0x00,0xe4,0x00,0x00 +# CHECK: v_sub_f32_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x20,0x00 -# CHECK: v_add_f32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x02,0xff,0xe4,0x00,0x00 +# CHECK: v_sub_f32_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x40,0x00 -# CHECK: v_add_f32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x02,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x02,0x00,0xe4,0x00,0x00 +# CHECK: v_sub_f32_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x04,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x04,0x01,0xe4,0x80,0x00 -# CHECK: v_add_f32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x02,0x00,0x1b,0x00,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x40,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x07,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x07,0x01,0x06,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x41,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x06,0xff,0x06,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x42,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x06,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x06,0x01,0x06,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x43,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x26,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x30,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x00,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x34,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x01,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x38,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x02,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x3c,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x03,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x01,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x04,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x0f,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x05,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x11,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x0e,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x1f,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x16,0x06,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x21,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x00,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x02,0x00,0x2f,0x01,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x01,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x10 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x02,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x30 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x03,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0xf0 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x04,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x01 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x05,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x03 +# CHECK: v_subrev_f32_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x16,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x00,0x0f +# CHECK: v_subrev_f32_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x26,0x06 -# CHECK: v_add_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x08,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x00 -# CHECK: v_add_f32_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x10,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x01 -# CHECK: v_add_f32_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x20,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x02 -# CHECK: v_add_f32_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x40,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x03 -# CHECK: v_add_f32_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x02,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x02,0x00,0xe4,0x80,0x00 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x04 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x06 +# CHECK: v_subrev_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x05 -# CHECK: v_sub_f32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x05,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x05,0x00,0x06,0x06,0x06 +# CHECK: v_subrev_f32_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x16 -# CHECK: v_sub_f32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x04,0xff,0x06,0x06,0x06 +# CHECK: v_subrev_f32_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x06,0x01,0x06,0x06,0x26 -# CHECK: v_sub_f32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x04,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x04,0x00,0x06,0x06,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x04,0x00,0x26,0x06,0x06 +# CHECK: v_subrev_f32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x07,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x07,0x01,0xe4,0x00,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x04,0x00,0x00,0x06,0x06 +# CHECK: v_subrev_f32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x06,0xff,0xe4,0x00,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x04,0x00,0x01,0x06,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x06,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x06,0x01,0xe4,0x00,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x04,0x00,0x02,0x06,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x1b,0x00,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x04,0x00,0x03,0x06,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x40,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x04,0x00,0x04,0x06,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x41,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x04,0x00,0x05,0x06,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x42,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x04,0x00,0x0e,0x06,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x43,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x04,0x00,0x16,0x06,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x30,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x04,0x00,0x06,0x00,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x34,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x04,0x00,0x06,0x01,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x38,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x04,0x00,0x06,0x02,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x3c,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x04,0x00,0x06,0x03,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x01,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x04,0x00,0x06,0x04,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x0f,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x04,0x00,0x06,0x05,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x11,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x04,0x00,0x06,0x16,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x1f,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x04,0x00,0x06,0x26,0x06 +# CHECK: v_subrev_f32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x21,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x00 +# CHECK: v_subrev_f32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x06,0x01,0x2f,0x01,0x00 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x01 +# CHECK: v_subrev_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x10 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x02 +# CHECK: v_subrev_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x30 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x03 +# CHECK: v_subrev_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0xf0 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x04 +# CHECK: v_subrev_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x01 -# CHECK: v_sub_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x05 +# CHECK: v_subrev_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x03 -# CHECK: v_sub_f32_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x16 +# CHECK: v_subrev_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x00,0x0f -# CHECK: v_sub_f32_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x04,0x00,0x06,0x06,0x26 +# CHECK: v_subrev_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x08,0x00 -# CHECK: v_sub_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x00 +# CHECK: v_subrev_f32_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x10,0x00 -# CHECK: v_sub_f32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x05,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x05,0x00,0xe4,0x00,0x00 +# CHECK: v_subrev_f32_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x20,0x00 -# CHECK: v_sub_f32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x04,0xff,0xe4,0x00,0x00 +# CHECK: v_subrev_f32_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x40,0x00 -# CHECK: v_sub_f32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x04,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x04,0x00,0xe4,0x00,0x00 +# CHECK: v_subrev_f32_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x06,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x06,0x01,0xe4,0x80,0x00 -# CHECK: v_sub_f32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x04,0x00,0x1b,0x00,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x40,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x09,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x09,0x01,0x06,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x41,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x08,0xff,0x06,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x42,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x08,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x08,0x01,0x06,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x43,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x26,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x30,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x00,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x34,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x01,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x38,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x02,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x3c,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x03,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x01,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x04,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x0f,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x05,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x11,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x0e,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x1f,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x16,0x06,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x21,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x00,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x04,0x00,0x2f,0x01,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x01,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x10 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x02,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x30 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x03,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0xf0 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x04,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x01 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x05,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x03 +# CHECK: v_mul_legacy_f32_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x16,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x00,0x0f +# CHECK: v_mul_legacy_f32_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x26,0x06 -# CHECK: v_sub_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x08,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x00 -# CHECK: v_sub_f32_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x10,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x01 -# CHECK: v_sub_f32_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x20,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x02 -# CHECK: v_sub_f32_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x40,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x03 -# CHECK: v_sub_f32_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x04,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x04,0x00,0xe4,0x80,0x00 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x04 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x06 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x05 -# CHECK: v_subrev_f32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x07,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x07,0x00,0x06,0x06,0x06 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x16 -# CHECK: v_subrev_f32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x06,0xff,0x06,0x06,0x06 +# CHECK: v_mul_legacy_f32_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x08,0x01,0x06,0x06,0x26 -# CHECK: v_subrev_f32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x06,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x06,0x00,0x06,0x06,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x06,0x00,0x26,0x06,0x06 +# CHECK: v_mul_legacy_f32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x09,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x09,0x01,0xe4,0x00,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x06,0x00,0x00,0x06,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x08,0xff,0xe4,0x00,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x06,0x00,0x01,0x06,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x08,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x08,0x01,0xe4,0x00,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x06,0x00,0x02,0x06,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x1b,0x00,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x06,0x00,0x03,0x06,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x40,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x06,0x00,0x04,0x06,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x41,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x06,0x00,0x05,0x06,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x42,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x06,0x00,0x0e,0x06,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x43,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x06,0x00,0x16,0x06,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x30,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x06,0x00,0x06,0x00,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x34,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x06,0x00,0x06,0x01,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x38,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x06,0x00,0x06,0x02,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x3c,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x06,0x00,0x06,0x03,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x01,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x06,0x00,0x06,0x04,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x0f,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x06,0x00,0x06,0x05,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x11,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x06,0x00,0x06,0x16,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x1f,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x06,0x00,0x06,0x26,0x06 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x21,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x00 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x08,0x01,0x2f,0x01,0x00 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x01 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x10 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x02 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x30 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x03 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0xf0 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x04 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x01 -# CHECK: v_subrev_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x05 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x03 -# CHECK: v_subrev_f32_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x16 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x00,0x0f -# CHECK: v_subrev_f32_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x06,0x00,0x06,0x06,0x26 +# CHECK: v_mul_legacy_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x08,0x00 -# CHECK: v_subrev_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_legacy_f32_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x10,0x00 -# CHECK: v_subrev_f32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x07,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x07,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_legacy_f32_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x20,0x00 -# CHECK: v_subrev_f32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x06,0xff,0xe4,0x00,0x00 +# CHECK: v_mul_legacy_f32_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x40,0x00 -# CHECK: v_subrev_f32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x06,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x06,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_legacy_f32_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x08,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x08,0x01,0xe4,0x80,0x00 -# CHECK: v_subrev_f32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x06,0x00,0x1b,0x00,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x40,0x01,0x00 +# CHECK: v_mul_f32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x0b,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x0b,0x01,0x06,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x41,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0xff,0x06,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x42,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x0a,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x0a,0x01,0x06,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x43,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x26,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x30,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x00,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x34,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x01,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x38,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x02,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x3c,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x03,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x01,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x04,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x0f,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x05,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x11,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x0e,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x1f,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x16,0x06,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x21,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x00,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x06,0x00,0x2f,0x01,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x01,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x10 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x02,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x30 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x03,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0xf0 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x04,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x01 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x05,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x03 +# CHECK: v_mul_f32_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x16,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x00,0x0f +# CHECK: v_mul_f32_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x26,0x06 -# CHECK: v_subrev_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x08,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x00 -# CHECK: v_subrev_f32_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x10,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x01 -# CHECK: v_subrev_f32_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x20,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x02 -# CHECK: v_subrev_f32_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x40,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x03 -# CHECK: v_subrev_f32_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x06,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x06,0x00,0xe4,0x80,0x00 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x04 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x06 +# CHECK: v_mul_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x05 -# CHECK: v_mul_legacy_f32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x09,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x09,0x00,0x06,0x06,0x06 +# CHECK: v_mul_f32_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x16 -# CHECK: v_mul_legacy_f32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x08,0xff,0x06,0x06,0x06 +# CHECK: v_mul_f32_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x0a,0x01,0x06,0x06,0x26 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x08,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x08,0x00,0x06,0x06,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x08,0x00,0x26,0x06,0x06 +# CHECK: v_mul_f32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x0b,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x0b,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x08,0x00,0x00,0x06,0x06 +# CHECK: v_mul_f32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x0a,0xff,0xe4,0x00,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x08,0x00,0x01,0x06,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x0a,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x0a,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x08,0x00,0x02,0x06,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x1b,0x00,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x08,0x00,0x03,0x06,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x40,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x08,0x00,0x04,0x06,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x41,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x08,0x00,0x05,0x06,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x42,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x08,0x00,0x0e,0x06,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x43,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x08,0x00,0x16,0x06,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x30,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x08,0x00,0x06,0x00,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x34,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x08,0x00,0x06,0x01,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x38,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x08,0x00,0x06,0x02,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x3c,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x08,0x00,0x06,0x03,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x01,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x08,0x00,0x06,0x04,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x0f,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x08,0x00,0x06,0x05,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x11,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x08,0x00,0x06,0x16,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x1f,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x08,0x00,0x06,0x26,0x06 +# CHECK: v_mul_f32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x21,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x00 +# CHECK: v_mul_f32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0x2f,0x01,0x00 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x01 +# CHECK: v_mul_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x10 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x02 +# CHECK: v_mul_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x30 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x03 +# CHECK: v_mul_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0xf0 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x04 +# CHECK: v_mul_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x01 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x05 +# CHECK: v_mul_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x03 -# CHECK: v_mul_legacy_f32_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x16 +# CHECK: v_mul_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x00,0x0f -# CHECK: v_mul_legacy_f32_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x08,0x00,0x06,0x06,0x26 +# CHECK: v_mul_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x08,0x00 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_f32_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x10,0x00 -# CHECK: v_mul_legacy_f32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x09,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x09,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_f32_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x20,0x00 -# CHECK: v_mul_legacy_f32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x08,0xff,0xe4,0x00,0x00 +# CHECK: v_mul_f32_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x40,0x00 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x08,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x08,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_f32_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x0a,0x01,0xe4,0x80,0x00 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x08,0x00,0x1b,0x00,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x40,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x0d,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x0d,0x01,0x06,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x41,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0xff,0x06,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x42,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x0c,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x0c,0x01,0x06,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x43,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x26,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x30,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x00,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x34,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x01,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x38,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x02,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x3c,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x03,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x01,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x04,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x0f,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x05,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x11,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x0e,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x1f,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x16,0x06,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x21,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x00,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x08,0x00,0x2f,0x01,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x01,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x10 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x02,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x30 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x03,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0xf0 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x04,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x01 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x05,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x03 +# CHECK: v_mul_i32_i24_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x0e,0x06 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x00,0x0f +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x00 -# CHECK: v_mul_legacy_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x08,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x01 -# CHECK: v_mul_legacy_f32_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x10,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x02 -# CHECK: v_mul_legacy_f32_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x20,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x03 -# CHECK: v_mul_legacy_f32_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x40,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x04 -# CHECK: v_mul_legacy_f32_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x08,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x08,0x00,0xe4,0x80,0x00 +# CHECK: v_mul_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x05 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x06 +# CHECK: v_mul_i32_i24_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x0c,0x01,0x06,0x06,0x0e -# CHECK: v_mul_f32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x0b,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x0b,0x00,0x06,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_f32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x0a,0xff,0x06,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x0d,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x0d,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x0a,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x0a,0x00,0x06,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x0c,0xff,0xe4,0x00,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x26,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x0c,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x0c,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x00,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x1b,0x00,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x01,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x40,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x02,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x41,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x03,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x42,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x04,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x43,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x05,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x30,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x0e,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x34,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x16,0x06,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x38,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x00,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x3c,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x01,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x01,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x02,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x0f,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x03,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x11,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x04,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x1f,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x05,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x21,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x16,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0x2f,0x01,0x00 -# CHECK: v_mul_f32_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x26,0x06 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x10 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x00 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x30 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x01 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0xf0 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x02 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x01 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x03 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x03 -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x04 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x00,0x0f -# CHECK: v_mul_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x05 +# CHECK: v_mul_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x0c,0x01,0xe4,0x08,0x00 -# CHECK: v_mul_f32_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x16 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x06 -# CHECK: v_mul_f32_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x0a,0x00,0x06,0x06,0x26 +# CHECK: v_mul_hi_i32_i24_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x0f,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x0f,0x01,0x06,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0xff,0x06,0x06,0x06 -# CHECK: v_mul_f32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x0b,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x0b,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x0e,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x0e,0x01,0x06,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x0a,0xff,0xe4,0x00,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x26,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x0a,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x0a,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x00,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x1b,0x00,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x01,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x40,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x02,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x41,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x03,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x42,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x04,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x43,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x05,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x30,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x0e,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x34,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x16,0x06,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x38,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x00,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x3c,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x01,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x01,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x02,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x0f,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x03,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x11,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x04,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x1f,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x05,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x21,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x0e,0x06 -# CHECK: v_mul_f32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x0a,0x00,0x2f,0x01,0x00 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x00 -# CHECK: v_mul_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x10 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x01 -# CHECK: v_mul_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x30 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x02 -# CHECK: v_mul_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0xf0 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x03 -# CHECK: v_mul_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x01 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x04 -# CHECK: v_mul_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x03 +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x05 -# CHECK: v_mul_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x00,0x0f +# CHECK: v_mul_hi_i32_i24_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x0e,0x01,0x06,0x06,0x0e -# CHECK: v_mul_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x08,0x00 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_f32_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x10,0x00 +# CHECK: v_mul_hi_i32_i24_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x0f,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x0f,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_f32_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x20,0x00 +# CHECK: v_mul_hi_i32_i24_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x0e,0xff,0xe4,0x00,0x00 -# CHECK: v_mul_f32_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x40,0x00 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x0e,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x0e,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_f32_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0a,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x0a,0x00,0xe4,0x80,0x00 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x1b,0x00,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x40,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x0d,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x0d,0x00,0x06,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x41,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x0c,0xff,0x06,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x42,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x0c,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x0c,0x00,0x06,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x43,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x26,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x30,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x00,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x34,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x01,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x38,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x02,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x3c,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x03,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x01,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x04,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x0f,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x05,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x11,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x0e,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x1f,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x16,0x06,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x21,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x00,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0x2f,0x01,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x01,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x10 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x02,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x30 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x03,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0xf0 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x04,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x01 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x05,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x03 -# CHECK: v_mul_i32_i24_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x0e,0x06 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x00,0x0f -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x00 +# CHECK: v_mul_hi_i32_i24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x0e,0x01,0xe4,0x08,0x00 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x01 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x06 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x02 +# CHECK: v_mul_u32_u24_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x11,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x11,0x01,0x06,0x06,0x06 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x03 +# CHECK: v_mul_u32_u24_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x10,0xff,0x06,0x06,0x06 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x04 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x10,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x10,0x01,0x06,0x06,0x06 -# CHECK: v_mul_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x05 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x26,0x06,0x06 -# CHECK: v_mul_i32_i24_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x0c,0x00,0x06,0x06,0x0e +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x00,0x06,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x01,0x06,0x06 -# CHECK: v_mul_i32_i24_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x0d,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x0d,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x02,0x06,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x0c,0xff,0xe4,0x00,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x03,0x06,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x0c,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x0c,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x04,0x06,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x1b,0x00,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x05,0x06,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x40,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x0e,0x06,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x41,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x16,0x06,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x42,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x00,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x43,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x01,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x30,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x02,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x34,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x03,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x38,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x04,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x3c,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x05,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x01,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x0e,0x06 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x0f,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x00 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x11,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x01 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x1f,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x02 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x21,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x03 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x0c,0x00,0x2f,0x01,0x00 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x04 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x10 +# CHECK: v_mul_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x05 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x30 +# CHECK: v_mul_u32_u24_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x10,0x01,0x06,0x06,0x0e -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0xf0 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x01 +# CHECK: v_mul_u32_u24_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x11,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x11,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x03 +# CHECK: v_mul_u32_u24_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x10,0xff,0xe4,0x00,0x00 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x0c,0x00,0xe4,0x00,0x0f +# CHECK: v_mul_u32_u24_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x10,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x10,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x0c,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x0c,0x00,0xe4,0x08,0x00 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x1b,0x00,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x40,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x0f,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x0f,0x00,0x06,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x41,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x0e,0xff,0x06,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x42,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x0e,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x0e,0x00,0x06,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x43,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x26,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x30,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x00,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x34,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x01,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x38,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x02,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x3c,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x03,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x01,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x04,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x0f,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x05,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x11,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x0e,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x1f,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x16,0x06,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x21,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x00,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x10,0x01,0x2f,0x01,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x01,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x10 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x02,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x30 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x03,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0xf0 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x04,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x01 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x05,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x03 -# CHECK: v_mul_hi_i32_i24_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x0e,0x06 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x10,0x01,0xe4,0x00,0x0f -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x00 +# CHECK: v_mul_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x10,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x10,0x01,0xe4,0x08,0x00 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x01 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x02 +# CHECK: v_mul_hi_u32_u24_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x13,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x13,0x01,0x06,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x03 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x12,0xff,0x06,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x04 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x12,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x12,0x01,0x06,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x05 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x26,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x0e,0x00,0x06,0x06,0x0e +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x00,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x01,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x0f,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x0f,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x02,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x0e,0xff,0xe4,0x00,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x03,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x0e,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x0e,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x04,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x1b,0x00,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x05,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x40,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x0e,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x41,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x16,0x06,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x42,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x00,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x43,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x01,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x30,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x02,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x34,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x03,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x38,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x04,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x3c,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x05,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x01,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x0e,0x06 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x0f,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x00 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x11,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x01 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x1f,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x02 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x21,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x03 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x0e,0x00,0x2f,0x01,0x00 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x04 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x10 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x05 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x30 +# CHECK: v_mul_hi_u32_u24_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x12,0x01,0x06,0x06,0x0e -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0xf0 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x01 +# CHECK: v_mul_hi_u32_u24_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x13,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x13,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x03 +# CHECK: v_mul_hi_u32_u24_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x12,0xff,0xe4,0x00,0x00 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x0e,0x00,0xe4,0x00,0x0f +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x12,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x12,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_hi_i32_i24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x0e,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x0e,0x00,0xe4,0x08,0x00 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x1b,0x00,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x40,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x11,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x11,0x00,0x06,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x41,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x10,0xff,0x06,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x42,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x10,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x10,0x00,0x06,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x43,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x10,0x00,0x26,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x30,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x10,0x00,0x00,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x34,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x10,0x00,0x01,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x38,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x10,0x00,0x02,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x3c,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x10,0x00,0x03,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x01,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x10,0x00,0x04,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x0f,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x10,0x00,0x05,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x11,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x10,0x00,0x0e,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x1f,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x10,0x00,0x16,0x06,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x21,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x10,0x00,0x06,0x00,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x12,0x01,0x2f,0x01,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x10,0x00,0x06,0x01,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x10 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x10,0x00,0x06,0x02,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x30 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x10,0x00,0x06,0x03,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0xf0 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x10,0x00,0x06,0x04,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x01 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x10,0x00,0x06,0x05,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x03 -# CHECK: v_mul_u32_u24_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x10,0x00,0x06,0x0e,0x06 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x12,0x01,0xe4,0x00,0x0f -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x00 +# CHECK: v_mul_hi_u32_u24_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x12,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x12,0x01,0xe4,0x08,0x00 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x01 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x06 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x02 +# CHECK: v_min_f32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x15,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x15,0x01,0x06,0x06,0x06 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x03 +# CHECK: v_min_f32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x14,0xff,0x06,0x06,0x06 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x04 +# CHECK: v_min_f32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x14,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x14,0x01,0x06,0x06,0x06 -# CHECK: v_mul_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x05 +# CHECK: v_min_f32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x26,0x06,0x06 -# CHECK: v_mul_u32_u24_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x10,0x00,0x06,0x06,0x0e +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x00,0x06,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x01,0x06,0x06 -# CHECK: v_mul_u32_u24_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x11,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x11,0x00,0xe4,0x00,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x02,0x06,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x10,0xff,0xe4,0x00,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x03,0x06,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x10,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x10,0x00,0xe4,0x00,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x04,0x06,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x10,0x00,0x1b,0x00,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x05,0x06,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x40,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x0e,0x06,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x41,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x16,0x06,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x42,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x00,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x43,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x01,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x30,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x02,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x34,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x03,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x38,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x04,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x3c,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x05,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x01,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x16,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x0f,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x26,0x06 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x11,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x00 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x1f,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x01 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x21,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x02 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x10,0x00,0x2f,0x01,0x00 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x03 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x10 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x04 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x30 +# CHECK: v_min_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x05 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0xf0 +# CHECK: v_min_f32_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x16 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x01 +# CHECK: v_min_f32_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x14,0x01,0x06,0x06,0x26 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x03 +# CHECK: v_min_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x10,0x00,0xe4,0x00,0x0f +# CHECK: v_min_f32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x15,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x15,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x10,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x10,0x00,0xe4,0x08,0x00 +# CHECK: v_min_f32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x14,0xff,0xe4,0x00,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x14,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x14,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x13,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x13,0x00,0x06,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x1b,0x00,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x12,0xff,0x06,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x40,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x12,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x12,0x00,0x06,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x41,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x12,0x00,0x26,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x42,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x12,0x00,0x00,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x43,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x12,0x00,0x01,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x30,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x12,0x00,0x02,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x34,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x12,0x00,0x03,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x38,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x12,0x00,0x04,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x3c,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x12,0x00,0x05,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x01,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x12,0x00,0x0e,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x0f,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x12,0x00,0x16,0x06,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x11,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x12,0x00,0x06,0x00,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x1f,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x12,0x00,0x06,0x01,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x21,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x12,0x00,0x06,0x02,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x14,0x01,0x2f,0x01,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x12,0x00,0x06,0x03,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x10 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x12,0x00,0x06,0x04,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x30 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x12,0x00,0x06,0x05,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0xf0 -# CHECK: v_mul_hi_u32_u24_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x12,0x00,0x06,0x0e,0x06 +# CHECK: v_min_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x01 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x00 +# CHECK: v_min_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x03 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x01 +# CHECK: v_min_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x00,0x0f -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x02 +# CHECK: v_min_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x08,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x03 +# CHECK: v_min_f32_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x10,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x04 +# CHECK: v_min_f32_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x20,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x05 +# CHECK: v_min_f32_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x40,0x00 -# CHECK: v_mul_hi_u32_u24_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x12,0x00,0x06,0x06,0x0e +# CHECK: v_min_f32_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x14,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x14,0x01,0xe4,0x80,0x00 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x13,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x13,0x00,0xe4,0x00,0x00 +# CHECK: v_max_f32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x17,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x17,0x01,0x06,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x12,0xff,0xe4,0x00,0x00 +# CHECK: v_max_f32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x16,0xff,0x06,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x12,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x12,0x00,0xe4,0x00,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x16,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x16,0x01,0x06,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x12,0x00,0x1b,0x00,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x26,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x40,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x00,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x41,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x01,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x42,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x02,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x43,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x03,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x30,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x04,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x34,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x05,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x38,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x0e,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x3c,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x16,0x06,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x01,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x00,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x0f,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x01,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x11,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x02,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x1f,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x03,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x21,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x04,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x12,0x00,0x2f,0x01,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x05,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x10 +# CHECK: v_max_f32_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x16,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x30 +# CHECK: v_max_f32_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x26,0x06 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0xf0 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x00 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x01 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x01 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x03 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x02 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x12,0x00,0xe4,0x00,0x0f +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x03 -# CHECK: v_mul_hi_u32_u24_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x12,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x12,0x00,0xe4,0x08,0x00 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x04 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x06 +# CHECK: v_max_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x05 -# CHECK: v_min_f32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x15,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x15,0x00,0x06,0x06,0x06 +# CHECK: v_max_f32_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x16 -# CHECK: v_min_f32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x14,0xff,0x06,0x06,0x06 +# CHECK: v_max_f32_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x16,0x01,0x06,0x06,0x26 -# CHECK: v_min_f32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x14,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x14,0x00,0x06,0x06,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x14,0x00,0x26,0x06,0x06 +# CHECK: v_max_f32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x17,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x17,0x01,0xe4,0x00,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x14,0x00,0x00,0x06,0x06 +# CHECK: v_max_f32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x16,0xff,0xe4,0x00,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x14,0x00,0x01,0x06,0x06 +# CHECK: v_max_f32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x16,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x16,0x01,0xe4,0x00,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x14,0x00,0x02,0x06,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x1b,0x00,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x14,0x00,0x03,0x06,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x40,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x14,0x00,0x04,0x06,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x41,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x14,0x00,0x05,0x06,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x42,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x14,0x00,0x0e,0x06,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x43,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x14,0x00,0x16,0x06,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x30,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x14,0x00,0x06,0x00,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x34,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x14,0x00,0x06,0x01,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x38,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x14,0x00,0x06,0x02,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x3c,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x14,0x00,0x06,0x03,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x01,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x14,0x00,0x06,0x04,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x0f,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x14,0x00,0x06,0x05,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x11,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x14,0x00,0x06,0x16,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x1f,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x14,0x00,0x06,0x26,0x06 +# CHECK: v_max_f32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x21,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x00 +# CHECK: v_max_f32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x16,0x01,0x2f,0x01,0x00 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x01 +# CHECK: v_max_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x10 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x02 +# CHECK: v_max_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x30 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x03 +# CHECK: v_max_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0xf0 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x04 +# CHECK: v_max_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x01 -# CHECK: v_min_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x05 +# CHECK: v_max_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x03 -# CHECK: v_min_f32_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x16 +# CHECK: v_max_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x00,0x0f -# CHECK: v_min_f32_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x14,0x00,0x06,0x06,0x26 +# CHECK: v_max_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x08,0x00 -# CHECK: v_min_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x00 +# CHECK: v_max_f32_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x10,0x00 -# CHECK: v_min_f32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x15,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x15,0x00,0xe4,0x00,0x00 +# CHECK: v_max_f32_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x20,0x00 -# CHECK: v_min_f32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x14,0xff,0xe4,0x00,0x00 +# CHECK: v_max_f32_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x40,0x00 -# CHECK: v_min_f32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x14,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x14,0x00,0xe4,0x00,0x00 +# CHECK: v_max_f32_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x16,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x16,0x01,0xe4,0x80,0x00 -# CHECK: v_min_f32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x14,0x00,0x1b,0x00,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x40,0x01,0x00 +# CHECK: v_min_i32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x19,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x19,0x01,0x06,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x41,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x18,0xff,0x06,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x42,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x18,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x18,0x01,0x06,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x43,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x26,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x30,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x00,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x34,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x01,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x38,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x02,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x3c,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x03,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x01,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x04,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x0f,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x05,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x11,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x0e,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x1f,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x16,0x06,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x21,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x00,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x14,0x00,0x2f,0x01,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x01,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x10 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x02,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x30 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x03,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0xf0 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x04,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x01 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x05,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x03 +# CHECK: v_min_i32_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x0e,0x06 -# CHECK: v_min_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x00,0x0f +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x00 -# CHECK: v_min_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x08,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x01 -# CHECK: v_min_f32_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x10,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x02 -# CHECK: v_min_f32_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x20,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x03 -# CHECK: v_min_f32_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x40,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x04 -# CHECK: v_min_f32_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x14,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x14,0x00,0xe4,0x80,0x00 +# CHECK: v_min_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x05 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x06 +# CHECK: v_min_i32_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x18,0x01,0x06,0x06,0x0e -# CHECK: v_max_f32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x17,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x17,0x00,0x06,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x00 -# CHECK: v_max_f32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x16,0xff,0x06,0x06,0x06 +# CHECK: v_min_i32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x19,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x19,0x01,0xe4,0x00,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x16,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x16,0x00,0x06,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x18,0xff,0xe4,0x00,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x16,0x00,0x26,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x18,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x18,0x01,0xe4,0x00,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x16,0x00,0x00,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x1b,0x00,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x16,0x00,0x01,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x40,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x16,0x00,0x02,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x41,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x16,0x00,0x03,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x42,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x16,0x00,0x04,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x43,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x16,0x00,0x05,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x30,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x16,0x00,0x0e,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x34,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x16,0x00,0x16,0x06,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x38,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x16,0x00,0x06,0x00,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x3c,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x16,0x00,0x06,0x01,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x01,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x16,0x00,0x06,0x02,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x0f,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x16,0x00,0x06,0x03,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x11,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x16,0x00,0x06,0x04,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x1f,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x16,0x00,0x06,0x05,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x21,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x16,0x00,0x06,0x16,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x18,0x01,0x2f,0x01,0x00 -# CHECK: v_max_f32_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x16,0x00,0x06,0x26,0x06 +# CHECK: v_min_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x10 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x00 +# CHECK: v_min_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x30 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x01 +# CHECK: v_min_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0xf0 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x02 +# CHECK: v_min_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x01 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x03 +# CHECK: v_min_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x03 -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x04 +# CHECK: v_min_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x18,0x01,0xe4,0x00,0x0f -# CHECK: v_max_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x05 +# CHECK: v_min_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x18,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x18,0x01,0xe4,0x08,0x00 -# CHECK: v_max_f32_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x16 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x06 -# CHECK: v_max_f32_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x16,0x00,0x06,0x06,0x26 +# CHECK: v_max_i32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x1b,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x1b,0x01,0x06,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x00 +# CHECK: v_max_i32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0xff,0x06,0x06,0x06 -# CHECK: v_max_f32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x17,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x17,0x00,0xe4,0x00,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x1a,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x1a,0x01,0x06,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x16,0xff,0xe4,0x00,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x26,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x16,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x16,0x00,0xe4,0x00,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x00,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x16,0x00,0x1b,0x00,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x01,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x40,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x02,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x41,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x03,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x42,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x04,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x43,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x05,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x30,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x0e,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x34,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x16,0x06,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x38,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x00,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x3c,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x01,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x01,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x02,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x0f,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x03,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x11,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x04,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x1f,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x05,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x21,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x0e,0x06 -# CHECK: v_max_f32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x16,0x00,0x2f,0x01,0x00 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x00 -# CHECK: v_max_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x10 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x01 -# CHECK: v_max_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x30 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x02 -# CHECK: v_max_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0xf0 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x03 -# CHECK: v_max_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x01 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x04 -# CHECK: v_max_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x03 +# CHECK: v_max_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x05 -# CHECK: v_max_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x00,0x0f +# CHECK: v_max_i32_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x1a,0x01,0x06,0x06,0x0e -# CHECK: v_max_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x08,0x00 +# CHECK: v_max_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x00 -# CHECK: v_max_f32_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x10,0x00 +# CHECK: v_max_i32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x1b,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x1b,0x01,0xe4,0x00,0x00 -# CHECK: v_max_f32_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x20,0x00 +# CHECK: v_max_i32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x1a,0xff,0xe4,0x00,0x00 -# CHECK: v_max_f32_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x40,0x00 +# CHECK: v_max_i32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x1a,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x1a,0x01,0xe4,0x00,0x00 -# CHECK: v_max_f32_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x16,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x16,0x00,0xe4,0x80,0x00 +# CHECK: v_max_i32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x1b,0x00,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x40,0x01,0x00 -# CHECK: v_min_i32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x19,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x19,0x00,0x06,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x41,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x18,0xff,0x06,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x42,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x18,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x18,0x00,0x06,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x43,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x18,0x00,0x26,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x30,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x18,0x00,0x00,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x34,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x18,0x00,0x01,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x38,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x18,0x00,0x02,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x3c,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x18,0x00,0x03,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x01,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x18,0x00,0x04,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x0f,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x18,0x00,0x05,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x11,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x18,0x00,0x0e,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x1f,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x18,0x00,0x16,0x06,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x21,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x18,0x00,0x06,0x00,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0x2f,0x01,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x18,0x00,0x06,0x01,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x10 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x18,0x00,0x06,0x02,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x30 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x18,0x00,0x06,0x03,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0xf0 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x18,0x00,0x06,0x04,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x01 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x18,0x00,0x06,0x05,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x03 -# CHECK: v_min_i32_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x18,0x00,0x06,0x0e,0x06 +# CHECK: v_max_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x00,0x0f -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x00 +# CHECK: v_max_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x1a,0x01,0xe4,0x08,0x00 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x01 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x06 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x02 +# CHECK: v_min_u32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x1d,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x1d,0x01,0x06,0x06,0x06 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x03 +# CHECK: v_min_u32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0xff,0x06,0x06,0x06 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x04 +# CHECK: v_min_u32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x1c,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x1c,0x01,0x06,0x06,0x06 -# CHECK: v_min_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x05 +# CHECK: v_min_u32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x26,0x06,0x06 -# CHECK: v_min_i32_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x18,0x00,0x06,0x06,0x0e +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x00,0x06,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x01,0x06,0x06 -# CHECK: v_min_i32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x19,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x19,0x00,0xe4,0x00,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x02,0x06,0x06 -# CHECK: v_min_i32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x18,0xff,0xe4,0x00,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x03,0x06,0x06 -# CHECK: v_min_i32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x18,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x18,0x00,0xe4,0x00,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x04,0x06,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x18,0x00,0x1b,0x00,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x05,0x06,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x40,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x0e,0x06,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x41,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x16,0x06,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x42,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x00,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x43,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x01,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x30,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x02,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x34,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x03,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x38,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x04,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x3c,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x05,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x01,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x0e,0x06 -# CHECK: v_min_i32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x0f,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x00 -# CHECK: v_min_i32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x11,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x01 -# CHECK: v_min_i32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x1f,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x02 -# CHECK: v_min_i32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x21,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x03 -# CHECK: v_min_i32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x18,0x00,0x2f,0x01,0x00 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x04 -# CHECK: v_min_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x10 +# CHECK: v_min_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x05 -# CHECK: v_min_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x30 +# CHECK: v_min_u32_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x1c,0x01,0x06,0x06,0x0e -# CHECK: v_min_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0xf0 +# CHECK: v_min_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x00 -# CHECK: v_min_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x01 +# CHECK: v_min_u32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x1d,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x1d,0x01,0xe4,0x00,0x00 -# CHECK: v_min_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x03 +# CHECK: v_min_u32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x1c,0xff,0xe4,0x00,0x00 -# CHECK: v_min_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x18,0x00,0xe4,0x00,0x0f +# CHECK: v_min_u32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x1c,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x1c,0x01,0xe4,0x00,0x00 -# CHECK: v_min_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x18,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x18,0x00,0xe4,0x08,0x00 +# CHECK: v_min_u32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x1b,0x00,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x40,0x01,0x00 -# CHECK: v_max_i32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x1b,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x1b,0x00,0x06,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x41,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x1a,0xff,0x06,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x42,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x1a,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x1a,0x00,0x06,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x43,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x26,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x30,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x00,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x34,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x01,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x38,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x02,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x3c,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x03,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x01,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x04,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x0f,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x05,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x11,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x0e,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x1f,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x16,0x06,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x21,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x00,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0x2f,0x01,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x01,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x10 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x02,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x30 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x03,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0xf0 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x04,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x01 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x05,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x03 -# CHECK: v_max_i32_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x0e,0x06 +# CHECK: v_min_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x00,0x0f -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x00 +# CHECK: v_min_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x1c,0x01,0xe4,0x08,0x00 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x01 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x06 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x02 +# CHECK: v_max_u32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x1f,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x1f,0x01,0x06,0x06,0x06 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x03 +# CHECK: v_max_u32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0xff,0x06,0x06,0x06 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x04 +# CHECK: v_max_u32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x1e,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x1e,0x01,0x06,0x06,0x06 -# CHECK: v_max_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x05 +# CHECK: v_max_u32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x26,0x06,0x06 -# CHECK: v_max_i32_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x1a,0x00,0x06,0x06,0x0e +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x00,0x06,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x01,0x06,0x06 -# CHECK: v_max_i32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x1b,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x1b,0x00,0xe4,0x00,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x02,0x06,0x06 -# CHECK: v_max_i32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x1a,0xff,0xe4,0x00,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x03,0x06,0x06 -# CHECK: v_max_i32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x1a,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x1a,0x00,0xe4,0x00,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x04,0x06,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x1b,0x00,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x05,0x06,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x40,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x0e,0x06,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x41,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x16,0x06,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x42,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x00,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x43,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x01,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x30,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x02,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x34,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x03,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x38,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x04,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x3c,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x05,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x01,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x0e,0x06 -# CHECK: v_max_i32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x0f,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x00 -# CHECK: v_max_i32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x11,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x01 -# CHECK: v_max_i32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x1f,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x02 -# CHECK: v_max_i32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x21,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x03 -# CHECK: v_max_i32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x1a,0x00,0x2f,0x01,0x00 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x04 -# CHECK: v_max_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x10 +# CHECK: v_max_u32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x05 -# CHECK: v_max_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x30 +# CHECK: v_max_u32_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x1e,0x01,0x06,0x06,0x0e -# CHECK: v_max_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0xf0 +# CHECK: v_max_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x00 -# CHECK: v_max_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x01 +# CHECK: v_max_u32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x1f,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x1f,0x01,0xe4,0x00,0x00 -# CHECK: v_max_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x03 +# CHECK: v_max_u32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x1e,0xff,0xe4,0x00,0x00 -# CHECK: v_max_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x1a,0x00,0xe4,0x00,0x0f +# CHECK: v_max_u32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x1e,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x1e,0x01,0xe4,0x00,0x00 -# CHECK: v_max_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x1a,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x1a,0x00,0xe4,0x08,0x00 +# CHECK: v_max_u32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x1b,0x00,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x40,0x01,0x00 -# CHECK: v_min_u32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x1d,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x1d,0x00,0x06,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x41,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x1c,0xff,0x06,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x42,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x1c,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x1c,0x00,0x06,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x43,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x26,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x30,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x00,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x34,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x01,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x38,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x02,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x3c,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x03,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x01,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x04,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x0f,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x05,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x11,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x0e,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x1f,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x16,0x06,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x21,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x00,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0x2f,0x01,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x01,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x10 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x02,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x30 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x03,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0xf0 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x04,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x01 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x05,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x03 -# CHECK: v_min_u32_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x0e,0x06 +# CHECK: v_max_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x00,0x0f -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x00 +# CHECK: v_max_u32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x1e,0x01,0xe4,0x08,0x00 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x01 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x06 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x02 +# CHECK: v_lshrrev_b32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x21,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x21,0x01,0x06,0x06,0x06 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x03 +# CHECK: v_lshrrev_b32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x20,0xff,0x06,0x06,0x06 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x04 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x20,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x20,0x01,0x06,0x06,0x06 -# CHECK: v_min_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x05 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x00,0x06,0x06 -# CHECK: v_min_u32_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x1c,0x00,0x06,0x06,0x0e +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x01,0x06,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x02,0x06,0x06 -# CHECK: v_min_u32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x1d,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x1d,0x00,0xe4,0x00,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x03,0x06,0x06 -# CHECK: v_min_u32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x1c,0xff,0xe4,0x00,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x04,0x06,0x06 -# CHECK: v_min_u32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x1c,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x1c,0x00,0xe4,0x00,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x05,0x06,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x1b,0x00,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x0e,0x06,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x40,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x16,0x06,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x41,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x00,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x42,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x01,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x43,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x02,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x30,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x03,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x34,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x04,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x38,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x05,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x3c,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x0e,0x06 -# CHECK: v_min_u32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x01,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x00 -# CHECK: v_min_u32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x0f,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x01 -# CHECK: v_min_u32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x11,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x02 -# CHECK: v_min_u32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x1f,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x03 -# CHECK: v_min_u32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x21,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x04 -# CHECK: v_min_u32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x1c,0x00,0x2f,0x01,0x00 +# CHECK: v_lshrrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x05 -# CHECK: v_min_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x10 +# CHECK: v_lshrrev_b32_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x20,0x01,0x06,0x06,0x0e -# CHECK: v_min_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x30 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x00 -# CHECK: v_min_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0xf0 +# CHECK: v_lshrrev_b32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x21,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x21,0x01,0xe4,0x00,0x00 -# CHECK: v_min_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x01 +# CHECK: v_lshrrev_b32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x20,0xff,0xe4,0x00,0x00 -# CHECK: v_min_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x03 +# CHECK: v_lshrrev_b32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x20,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x20,0x01,0xe4,0x00,0x00 -# CHECK: v_min_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x1c,0x00,0xe4,0x00,0x0f +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x1b,0x00,0x00 -# CHECK: v_min_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x1c,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x1c,0x00,0xe4,0x08,0x00 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x40,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x41,0x01,0x00 -# CHECK: v_max_u32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x1f,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x1f,0x00,0x06,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x42,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x1e,0xff,0x06,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x43,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x1e,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x1e,0x00,0x06,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x30,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x26,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x34,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x00,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x38,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x01,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x3c,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x02,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x01,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x03,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x0f,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x04,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x11,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x05,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x1f,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x0e,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x21,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x16,0x06,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x20,0x01,0x2f,0x01,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x00,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x10 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x01,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x30 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x02,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0xf0 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x03,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x01 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x04,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x03 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x05,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x20,0x01,0xe4,0x00,0x0f -# CHECK: v_max_u32_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x0e,0x06 +# CHECK: v_lshrrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x20,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x20,0x01,0xe4,0x08,0x00 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x06 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x01 +# CHECK: v_ashrrev_i32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x23,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x23,0x01,0x06,0x06,0x06 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x02 +# CHECK: v_ashrrev_i32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x22,0xff,0x06,0x06,0x06 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x03 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x22,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x22,0x01,0x06,0x06,0x06 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x04 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x26,0x06,0x06 -# CHECK: v_max_u32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x05 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x00,0x06,0x06 -# CHECK: v_max_u32_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x1e,0x00,0x06,0x06,0x0e +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x01,0x06,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x02,0x06,0x06 -# CHECK: v_max_u32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x1f,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x1f,0x00,0xe4,0x00,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x03,0x06,0x06 -# CHECK: v_max_u32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x1e,0xff,0xe4,0x00,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x04,0x06,0x06 -# CHECK: v_max_u32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x1e,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x1e,0x00,0xe4,0x00,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x05,0x06,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x1b,0x00,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x0e,0x06,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x40,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x16,0x06,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x41,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x00,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x42,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x01,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x43,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x02,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x30,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x03,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x34,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x04,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x38,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x05,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x3c,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x0e,0x06 -# CHECK: v_max_u32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x01,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x00 -# CHECK: v_max_u32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x0f,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x01 -# CHECK: v_max_u32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x11,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x02 -# CHECK: v_max_u32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x1f,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x03 -# CHECK: v_max_u32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x21,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x04 -# CHECK: v_max_u32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x1e,0x00,0x2f,0x01,0x00 +# CHECK: v_ashrrev_i32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x05 -# CHECK: v_max_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x10 +# CHECK: v_ashrrev_i32_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x22,0x01,0x06,0x06,0x0e -# CHECK: v_max_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x30 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x00 -# CHECK: v_max_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0xf0 +# CHECK: v_ashrrev_i32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x23,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x23,0x01,0xe4,0x00,0x00 -# CHECK: v_max_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x01 +# CHECK: v_ashrrev_i32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x22,0xff,0xe4,0x00,0x00 -# CHECK: v_max_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x03 +# CHECK: v_ashrrev_i32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x22,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x22,0x01,0xe4,0x00,0x00 -# CHECK: v_max_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x1e,0x00,0xe4,0x00,0x0f +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x1b,0x00,0x00 -# CHECK: v_max_u32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x1e,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x1e,0x00,0xe4,0x08,0x00 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x40,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x41,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x21,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x21,0x00,0x06,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x42,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x20,0xff,0x06,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x43,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x20,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x20,0x00,0x06,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x30,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x20,0x00,0x26,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x34,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x20,0x00,0x00,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x38,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x20,0x00,0x01,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x3c,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x20,0x00,0x02,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x01,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x20,0x00,0x03,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x0f,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x20,0x00,0x04,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x11,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x20,0x00,0x05,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x1f,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x20,0x00,0x0e,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x21,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x20,0x00,0x16,0x06,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x22,0x01,0x2f,0x01,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x20,0x00,0x06,0x00,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x10 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x20,0x00,0x06,0x01,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x30 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x20,0x00,0x06,0x02,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0xf0 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x20,0x00,0x06,0x03,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x01 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x20,0x00,0x06,0x04,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x03 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x20,0x00,0x06,0x05,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x22,0x01,0xe4,0x00,0x0f -# CHECK: v_lshrrev_b32_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x20,0x00,0x06,0x0e,0x06 +# CHECK: v_ashrrev_i32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x22,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x22,0x01,0xe4,0x08,0x00 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x06 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x01 +# CHECK: v_lshlrev_b32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x25,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x25,0x01,0x06,0x06,0x06 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x02 +# CHECK: v_lshlrev_b32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x24,0xff,0x06,0x06,0x06 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x03 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x24,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x24,0x01,0x06,0x06,0x06 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x04 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x00,0x06,0x06 -# CHECK: v_lshrrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x05 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x01,0x06,0x06 -# CHECK: v_lshrrev_b32_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x20,0x00,0x06,0x06,0x0e +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x02,0x06,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x03,0x06,0x06 -# CHECK: v_lshrrev_b32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x21,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x21,0x00,0xe4,0x00,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x04,0x06,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x20,0xff,0xe4,0x00,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x05,0x06,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x20,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x20,0x00,0xe4,0x00,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x0e,0x06,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x20,0x00,0x1b,0x00,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x16,0x06,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x40,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x00,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x41,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x01,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x42,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x02,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x43,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x03,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x30,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x04,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x34,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x05,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x38,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x0e,0x06 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x3c,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x00 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x01,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x01 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x0f,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x02 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x11,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x03 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x1f,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x04 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x21,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x05 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x20,0x00,0x2f,0x01,0x00 +# CHECK: v_lshlrev_b32_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x24,0x01,0x06,0x06,0x0e -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x10 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x00 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x30 +# CHECK: v_lshlrev_b32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x25,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x25,0x01,0xe4,0x00,0x00 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0xf0 +# CHECK: v_lshlrev_b32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x24,0xff,0xe4,0x00,0x00 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x01 +# CHECK: v_lshlrev_b32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x24,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x24,0x01,0xe4,0x00,0x00 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x03 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x1b,0x00,0x00 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x20,0x00,0xe4,0x00,0x0f +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x40,0x01,0x00 -# CHECK: v_lshrrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x20,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x20,0x00,0xe4,0x08,0x00 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x41,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x42,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x23,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x23,0x00,0x06,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x43,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x22,0xff,0x06,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x30,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x22,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x22,0x00,0x06,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x34,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x22,0x00,0x26,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x38,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x22,0x00,0x00,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x3c,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x22,0x00,0x01,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x01,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x22,0x00,0x02,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x0f,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x22,0x00,0x03,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x11,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x22,0x00,0x04,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x1f,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x22,0x00,0x05,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x21,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x22,0x00,0x0e,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x24,0x01,0x2f,0x01,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x22,0x00,0x16,0x06,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x10 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x22,0x00,0x06,0x00,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x30 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x22,0x00,0x06,0x01,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0xf0 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x22,0x00,0x06,0x02,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x01 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x22,0x00,0x06,0x03,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x03 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x22,0x00,0x06,0x04,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x24,0x01,0xe4,0x00,0x0f -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x22,0x00,0x06,0x05,0x06 +# CHECK: v_lshlrev_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x24,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x24,0x01,0xe4,0x08,0x00 -# CHECK: v_ashrrev_i32_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x22,0x00,0x06,0x0e,0x06 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x06 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x00 +# CHECK: v_and_b32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x27,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x27,0x01,0x06,0x06,0x06 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x01 +# CHECK: v_and_b32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x26,0xff,0x06,0x06,0x06 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x02 +# CHECK: v_and_b32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x26,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x26,0x01,0x06,0x06,0x06 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x03 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x00,0x06,0x06 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x04 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x01,0x06,0x06 -# CHECK: v_ashrrev_i32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x05 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x02,0x06,0x06 -# CHECK: v_ashrrev_i32_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x22,0x00,0x06,0x06,0x0e +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x03,0x06,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x04,0x06,0x06 -# CHECK: v_ashrrev_i32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x23,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x23,0x00,0xe4,0x00,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x05,0x06,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x22,0xff,0xe4,0x00,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x0e,0x06,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x22,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x22,0x00,0xe4,0x00,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x16,0x06,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x22,0x00,0x1b,0x00,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x00,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x40,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x01,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x41,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x02,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x42,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x03,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x43,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x04,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x30,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x05,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x34,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x0e,0x06 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x38,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x00 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x3c,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x01 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x01,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x02 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x0f,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x03 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x11,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x04 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x1f,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x05 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x21,0x01,0x00 +# CHECK: v_and_b32_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x26,0x01,0x06,0x06,0x0e -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x22,0x00,0x2f,0x01,0x00 +# CHECK: v_and_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x00 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x10 +# CHECK: v_and_b32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x27,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x27,0x01,0xe4,0x00,0x00 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x30 +# CHECK: v_and_b32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x26,0xff,0xe4,0x00,0x00 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0xf0 +# CHECK: v_and_b32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x26,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x26,0x01,0xe4,0x00,0x00 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x01 +# CHECK: v_and_b32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x1b,0x00,0x00 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x03 +# CHECK: v_and_b32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x40,0x01,0x00 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x22,0x00,0xe4,0x00,0x0f +# CHECK: v_and_b32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x41,0x01,0x00 -# CHECK: v_ashrrev_i32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x22,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x22,0x00,0xe4,0x08,0x00 +# CHECK: v_and_b32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x42,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x43,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x25,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x25,0x00,0x06,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x30,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x24,0xff,0x06,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x34,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x24,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x24,0x00,0x06,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x38,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x24,0x00,0x26,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x3c,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x24,0x00,0x00,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x01,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x24,0x00,0x01,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x0f,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x24,0x00,0x02,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x11,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x24,0x00,0x03,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x1f,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x24,0x00,0x04,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x21,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x24,0x00,0x05,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x26,0x01,0x2f,0x01,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x24,0x00,0x0e,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x10 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x24,0x00,0x16,0x06,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x30 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x24,0x00,0x06,0x00,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0xf0 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x24,0x00,0x06,0x01,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x01 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x24,0x00,0x06,0x02,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x03 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x24,0x00,0x06,0x03,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x26,0x01,0xe4,0x00,0x0f -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x24,0x00,0x06,0x04,0x06 +# CHECK: v_and_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x26,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x26,0x01,0xe4,0x08,0x00 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x24,0x00,0x06,0x05,0x06 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x06 -# CHECK: v_lshlrev_b32_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x24,0x00,0x06,0x0e,0x06 +# CHECK: v_or_b32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x29,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x29,0x01,0x06,0x06,0x06 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x00 +# CHECK: v_or_b32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x28,0xff,0x06,0x06,0x06 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x01 +# CHECK: v_or_b32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x28,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x28,0x01,0x06,0x06,0x06 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x02 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x00,0x06,0x06 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x03 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x01,0x06,0x06 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x04 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x02,0x06,0x06 -# CHECK: v_lshlrev_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x05 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x03,0x06,0x06 -# CHECK: v_lshlrev_b32_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x24,0x00,0x06,0x06,0x0e +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x04,0x06,0x06 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x05,0x06,0x06 -# CHECK: v_lshlrev_b32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x25,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x25,0x00,0xe4,0x00,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x0e,0x06,0x06 -# CHECK: v_lshlrev_b32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x24,0xff,0xe4,0x00,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x16,0x06,0x06 -# CHECK: v_lshlrev_b32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x24,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x24,0x00,0xe4,0x00,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x00,0x06 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x24,0x00,0x1b,0x00,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x01,0x06 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x40,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x02,0x06 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x41,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x03,0x06 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x42,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x04,0x06 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x43,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x05,0x06 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x30,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x0e,0x06 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x34,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x00 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x38,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x01 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x3c,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x02 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x01,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x03 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x0f,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x04 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x11,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x05 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x1f,0x01,0x00 +# CHECK: v_or_b32_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x28,0x01,0x06,0x06,0x0e -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x21,0x01,0x00 +# CHECK: v_or_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x00 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x24,0x00,0x2f,0x01,0x00 +# CHECK: v_or_b32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x29,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x29,0x01,0xe4,0x00,0x00 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x10 +# CHECK: v_or_b32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x28,0xff,0xe4,0x00,0x00 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x30 +# CHECK: v_or_b32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x28,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x28,0x01,0xe4,0x00,0x00 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0xf0 +# CHECK: v_or_b32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x1b,0x00,0x00 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x01 +# CHECK: v_or_b32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x40,0x01,0x00 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x03 +# CHECK: v_or_b32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x41,0x01,0x00 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x24,0x00,0xe4,0x00,0x0f +# CHECK: v_or_b32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x42,0x01,0x00 -# CHECK: v_lshlrev_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x24,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x24,0x00,0xe4,0x08,0x00 +# CHECK: v_or_b32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x43,0x01,0x00 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x30,0x01,0x00 -# CHECK: v_and_b32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x27,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x27,0x00,0x06,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x34,0x01,0x00 -# CHECK: v_and_b32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x26,0xff,0x06,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x38,0x01,0x00 -# CHECK: v_and_b32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x26,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x26,0x00,0x06,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x3c,0x01,0x00 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x26,0x00,0x00,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x01,0x01,0x00 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x26,0x00,0x01,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x0f,0x01,0x00 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x26,0x00,0x02,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x11,0x01,0x00 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x26,0x00,0x03,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x1f,0x01,0x00 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x26,0x00,0x04,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x21,0x01,0x00 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x26,0x00,0x05,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x28,0x01,0x2f,0x01,0x00 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x26,0x00,0x0e,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x10 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x26,0x00,0x16,0x06,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x30 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x26,0x00,0x06,0x00,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0xf0 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x26,0x00,0x06,0x01,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x01 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x26,0x00,0x06,0x02,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x03 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x26,0x00,0x06,0x03,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x28,0x01,0xe4,0x00,0x0f -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x26,0x00,0x06,0x04,0x06 +# CHECK: v_or_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x28,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x28,0x01,0xe4,0x08,0x00 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x26,0x00,0x06,0x05,0x06 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x06 -# CHECK: v_and_b32_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x26,0x00,0x06,0x0e,0x06 +# CHECK: v_xor_b32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x2b,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x2b,0x01,0x06,0x06,0x06 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x00 +# CHECK: v_xor_b32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x2a,0xff,0x06,0x06,0x06 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x01 +# CHECK: v_xor_b32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x2a,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x2a,0x01,0x06,0x06,0x06 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x02 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x00,0x06,0x06 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x03 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x01,0x06,0x06 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x04 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x02,0x06,0x06 -# CHECK: v_and_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x05 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x03,0x06,0x06 -# CHECK: v_and_b32_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x26,0x00,0x06,0x06,0x0e +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x04,0x06,0x06 -# CHECK: v_and_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x05,0x06,0x06 -# CHECK: v_and_b32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x27,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x27,0x00,0xe4,0x00,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x0e,0x06,0x06 -# CHECK: v_and_b32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x26,0xff,0xe4,0x00,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x16,0x06,0x06 -# CHECK: v_and_b32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x26,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x26,0x00,0xe4,0x00,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x00,0x06 -# CHECK: v_and_b32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x26,0x00,0x1b,0x00,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x01,0x06 -# CHECK: v_and_b32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x40,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x02,0x06 -# CHECK: v_and_b32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x41,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x03,0x06 -# CHECK: v_and_b32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x42,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x04,0x06 -# CHECK: v_and_b32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x43,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x05,0x06 -# CHECK: v_and_b32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x30,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x0e,0x06 -# CHECK: v_and_b32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x34,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x00 -# CHECK: v_and_b32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x38,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x01 -# CHECK: v_and_b32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x3c,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x02 -# CHECK: v_and_b32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x01,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x03 -# CHECK: v_and_b32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x0f,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x04 -# CHECK: v_and_b32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x11,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x05 -# CHECK: v_and_b32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x1f,0x01,0x00 +# CHECK: v_xor_b32_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x2a,0x01,0x06,0x06,0x0e -# CHECK: v_and_b32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x21,0x01,0x00 +# CHECK: v_xor_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x00 -# CHECK: v_and_b32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x26,0x00,0x2f,0x01,0x00 +# CHECK: v_xor_b32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x2b,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x2b,0x01,0xe4,0x00,0x00 -# CHECK: v_and_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x10 +# CHECK: v_xor_b32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x2a,0xff,0xe4,0x00,0x00 -# CHECK: v_and_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x30 +# CHECK: v_xor_b32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x2a,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x2a,0x01,0xe4,0x00,0x00 -# CHECK: v_and_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0xf0 +# CHECK: v_xor_b32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x1b,0x00,0x00 -# CHECK: v_and_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x01 +# CHECK: v_xor_b32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x40,0x01,0x00 -# CHECK: v_and_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x03 +# CHECK: v_xor_b32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x41,0x01,0x00 -# CHECK: v_and_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x26,0x00,0xe4,0x00,0x0f +# CHECK: v_xor_b32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x42,0x01,0x00 -# CHECK: v_and_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x26,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x26,0x00,0xe4,0x08,0x00 +# CHECK: v_xor_b32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x43,0x01,0x00 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x30,0x01,0x00 -# CHECK: v_or_b32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x29,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x29,0x00,0x06,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x34,0x01,0x00 -# CHECK: v_or_b32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x28,0xff,0x06,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x38,0x01,0x00 -# CHECK: v_or_b32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x28,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x28,0x00,0x06,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x3c,0x01,0x00 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x28,0x00,0x00,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x01,0x01,0x00 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x28,0x00,0x01,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x0f,0x01,0x00 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x28,0x00,0x02,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x11,0x01,0x00 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x28,0x00,0x03,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x1f,0x01,0x00 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x28,0x00,0x04,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x21,0x01,0x00 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x28,0x00,0x05,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0x2f,0x01,0x00 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x28,0x00,0x0e,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x10 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x28,0x00,0x16,0x06,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x30 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x28,0x00,0x06,0x00,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0xf0 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x28,0x00,0x06,0x01,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x01 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x28,0x00,0x06,0x02,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x03 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x28,0x00,0x06,0x03,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x00,0x0f -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x28,0x00,0x06,0x04,0x06 +# CHECK: v_xor_b32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x2a,0x01,0xe4,0x08,0x00 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x28,0x00,0x06,0x05,0x06 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x06 -# CHECK: v_or_b32_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x28,0x00,0x06,0x0e,0x06 +# CHECK: v_mac_f32_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x2d,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x2d,0x01,0x06,0x06,0x06 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x00 +# CHECK: v_mac_f32_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x2c,0xff,0x06,0x06,0x06 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x01 +# CHECK: v_mac_f32_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x2c,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x2c,0x01,0x06,0x06,0x06 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x02 +# CHECK: v_mac_f32_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x26,0x06,0x06 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x03 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x0e,0x06,0x06 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x04 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x16,0x06,0x06 -# CHECK: v_or_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x05 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x00,0x06 -# CHECK: v_or_b32_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x28,0x00,0x06,0x06,0x0e +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x01,0x06 -# CHECK: v_or_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x02,0x06 -# CHECK: v_or_b32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x29,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x29,0x00,0xe4,0x00,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x03,0x06 -# CHECK: v_or_b32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x28,0xff,0xe4,0x00,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x04,0x06 -# CHECK: v_or_b32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x28,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x28,0x00,0xe4,0x00,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x05,0x06 -# CHECK: v_or_b32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x28,0x00,0x1b,0x00,0x00 +# CHECK: v_mac_f32_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x16,0x06 -# CHECK: v_or_b32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x40,0x01,0x00 +# CHECK: v_mac_f32_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x26,0x06 -# CHECK: v_or_b32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x41,0x01,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x42,0x01,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x01 -# CHECK: v_or_b32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x43,0x01,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x02 -# CHECK: v_or_b32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x30,0x01,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x03 -# CHECK: v_or_b32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x34,0x01,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x04 -# CHECK: v_or_b32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x38,0x01,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x05 -# CHECK: v_or_b32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x3c,0x01,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x16 -# CHECK: v_or_b32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x01,0x01,0x00 +# CHECK: v_mac_f32_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x2c,0x01,0x06,0x06,0x26 -# CHECK: v_or_b32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x0f,0x01,0x00 +# CHECK: v_mac_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x11,0x01,0x00 +# CHECK: v_mac_f32_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x2d,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x2d,0x01,0xe4,0x00,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x1f,0x01,0x00 +# CHECK: v_mac_f32_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x2c,0xff,0xe4,0x00,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x21,0x01,0x00 +# CHECK: v_mac_f32_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x2c,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x2c,0x01,0xe4,0x00,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x28,0x00,0x2f,0x01,0x00 +# CHECK: v_mac_f32_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x1b,0x00,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x10 +# CHECK: v_mac_f32_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x40,0x01,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x30 +# CHECK: v_mac_f32_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x41,0x01,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0xf0 +# CHECK: v_mac_f32_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x42,0x01,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x01 +# CHECK: v_mac_f32_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x43,0x01,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x03 +# CHECK: v_mac_f32_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x30,0x01,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x28,0x00,0xe4,0x00,0x0f +# CHECK: v_mac_f32_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x34,0x01,0x00 -# CHECK: v_or_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x28,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x28,0x00,0xe4,0x08,0x00 +# CHECK: v_mac_f32_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x38,0x01,0x00 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x3c,0x01,0x00 -# CHECK: v_xor_b32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x2b,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x2b,0x00,0x06,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x01,0x01,0x00 -# CHECK: v_xor_b32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x2a,0xff,0x06,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x0f,0x01,0x00 -# CHECK: v_xor_b32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x2a,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x2a,0x00,0x06,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x11,0x01,0x00 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x00,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x1f,0x01,0x00 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x01,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x21,0x01,0x00 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x02,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0x2f,0x01,0x00 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x03,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x10 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x04,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x30 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x05,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0xf0 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x0e,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x01 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x16,0x06,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x03 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x00,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x00,0x0f -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x01,0x06 +# CHECK: v_mac_f32_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x08,0x00 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x02,0x06 +# CHECK: v_mac_f32_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x10,0x00 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x03,0x06 +# CHECK: v_mac_f32_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x20,0x00 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x04,0x06 +# CHECK: v_mac_f32_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x40,0x00 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x05,0x06 +# CHECK: v_mac_f32_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x2c,0x01,0xe4,0x80,0x00 -# CHECK: v_xor_b32_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x0e,0x06 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x06 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x00 +# CHECK: v_addc_u32_sdwa v255, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x39,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x39,0x01,0x06,0x06,0x06 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x01 +# CHECK: v_addc_u32_sdwa v5, vcc, v255, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x38,0xff,0x06,0x06,0x06 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x02 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v255, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x38,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x38,0x01,0x06,0x06,0x06 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x03 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x26,0x06,0x06 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x04 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x00,0x06,0x06 -# CHECK: v_xor_b32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x05 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x01,0x06,0x06 -# CHECK: v_xor_b32_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x2a,0x00,0x06,0x06,0x0e +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x02,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x03,0x06,0x06 -# CHECK: v_xor_b32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x2b,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x2b,0x00,0xe4,0x00,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x04,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x2a,0xff,0xe4,0x00,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x05,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x2a,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x2a,0x00,0xe4,0x00,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x0e,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x1b,0x00,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x16,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x40,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x00,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x41,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x01,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x42,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x02,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x43,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x03,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x30,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x04,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x34,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x05,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x38,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, sext(v1), v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x0e,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x3c,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x00 -# CHECK: v_xor_b32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x01,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x01 -# CHECK: v_xor_b32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x0f,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x02 -# CHECK: v_xor_b32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x11,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x03 -# CHECK: v_xor_b32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x1f,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x04 -# CHECK: v_xor_b32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x21,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x05 -# CHECK: v_xor_b32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x2a,0x00,0x2f,0x01,0x00 +# CHECK: v_addc_u32_sdwa v5, vcc, v1, sext(v2), vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x38,0x01,0x06,0x06,0x0e -# CHECK: v_xor_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x10 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x30 +# CHECK: v_subb_u32_sdwa v255, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x3b,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x3b,0x01,0x06,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0xf0 +# CHECK: v_subb_u32_sdwa v5, vcc, v255, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0xff,0x06,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x01 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v255, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x3a,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x3a,0x01,0x06,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x03 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x26,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x2a,0x00,0xe4,0x00,0x0f +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x00,0x06,0x06 -# CHECK: v_xor_b32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x2a,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x2a,0x00,0xe4,0x08,0x00 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x01,0x06,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x02,0x06,0x06 -# CHECK: v_mac_f32_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x2d,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x2d,0x00,0x06,0x06,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x03,0x06,0x06 -# CHECK: v_mac_f32_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x2c,0xff,0x06,0x06,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x04,0x06,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x2c,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x2c,0x00,0x06,0x06,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x05,0x06,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x26,0x06,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x0e,0x06,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x0e,0x06,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x16,0x06,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x16,0x06,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x00,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x00,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x01,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x01,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x02,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x02,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x03,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x03,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x04,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x04,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x05,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x05,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, sext(v1), v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x0e,0x06 -# CHECK: v_mac_f32_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x16,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x00 -# CHECK: v_mac_f32_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x26,0x06 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x01 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x00 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x02 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x01 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x03 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x02 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x04 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x03 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x05 -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x04 +# CHECK: v_subb_u32_sdwa v5, vcc, v1, sext(v2), vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x3a,0x01,0x06,0x06,0x0e -# CHECK: v_mac_f32_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x05 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x16 +# CHECK: v_subbrev_u32_sdwa v255, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x3d,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x3d,0x01,0x06,0x06,0x06 -# CHECK: v_mac_f32_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x2c,0x00,0x06,0x06,0x26 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v255, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0xff,0x06,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v255, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x3c,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x3c,0x01,0x06,0x06,0x06 -# CHECK: v_mac_f32_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x2d,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x2d,0x00,0xe4,0x00,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x26,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x2c,0xff,0xe4,0x00,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x00,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x2c,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x2c,0x00,0xe4,0x00,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x01,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x1b,0x00,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x02,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x40,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x03,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x41,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x04,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x42,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x05,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x43,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x0e,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x30,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x16,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x34,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x00,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x38,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x01,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x3c,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x02,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x01,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x03,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x0f,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x04,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x11,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x05,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x1f,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, sext(v1), v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x0e,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x21,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x00 -# CHECK: v_mac_f32_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x2c,0x00,0x2f,0x01,0x00 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x01 -# CHECK: v_mac_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x10 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x02 -# CHECK: v_mac_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x30 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x03 -# CHECK: v_mac_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0xf0 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x04 -# CHECK: v_mac_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x01 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, v2, vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x05 -# CHECK: v_mac_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x03 +# CHECK: v_subbrev_u32_sdwa v5, vcc, v1, sext(v2), vcc dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x3c,0x01,0x06,0x06,0x0e -# CHECK: v_mac_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x00,0x0f +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x08,0x00 +# CHECK: v_add_f16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x3f,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x3f,0x01,0x06,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x10,0x00 +# CHECK: v_add_f16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0xff,0x06,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x20,0x00 +# CHECK: v_add_f16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x3e,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x3e,0x01,0x06,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x40,0x00 +# CHECK: v_add_f16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x26,0x06,0x06 -# CHECK: v_mac_f32_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x2c,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x2c,0x00,0xe4,0x80,0x00 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x00,0x06,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x01,0x06,0x06 -# CHECK: v_add_f16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x3f,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x3f,0x00,0x06,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x02,0x06,0x06 -# CHECK: v_add_f16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x3e,0xff,0x06,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x03,0x06,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x3e,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x3e,0x00,0x06,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x04,0x06,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x26,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x05,0x06,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x00,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x0e,0x06,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x01,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x16,0x06,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x02,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x00,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x03,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x01,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x04,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x02,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x05,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x03,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x0e,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x04,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x16,0x06,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x05,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x00,0x06 +# CHECK: v_add_f16_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x16,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x01,0x06 +# CHECK: v_add_f16_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x26,0x06 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x02,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x00 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x03,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x01 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x04,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x02 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x05,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x03 -# CHECK: v_add_f16_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x16,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x04 -# CHECK: v_add_f16_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x26,0x06 +# CHECK: v_add_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x05 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x00 +# CHECK: v_add_f16_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x16 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x01 +# CHECK: v_add_f16_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x3e,0x01,0x06,0x06,0x26 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x02 +# CHECK: v_add_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x00 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x03 +# CHECK: v_add_f16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x3f,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x3f,0x01,0xe4,0x00,0x00 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x04 +# CHECK: v_add_f16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x3e,0xff,0xe4,0x00,0x00 -# CHECK: v_add_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x05 +# CHECK: v_add_f16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x3e,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x3e,0x01,0xe4,0x00,0x00 -# CHECK: v_add_f16_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x16 +# CHECK: v_add_f16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x1b,0x00,0x00 -# CHECK: v_add_f16_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x3e,0x00,0x06,0x06,0x26 +# CHECK: v_add_f16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x40,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x41,0x01,0x00 -# CHECK: v_add_f16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x3f,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x3f,0x00,0xe4,0x00,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x42,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x3e,0xff,0xe4,0x00,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x43,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x3e,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x3e,0x00,0xe4,0x00,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x30,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x1b,0x00,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x34,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x40,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x38,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x41,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x3c,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x42,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x01,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x43,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x0f,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x30,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x11,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x34,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x1f,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x38,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x21,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x3c,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0x2f,0x01,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x01,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x10 -# CHECK: v_add_f16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x0f,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x30 -# CHECK: v_add_f16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x11,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0xf0 -# CHECK: v_add_f16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x1f,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x01 -# CHECK: v_add_f16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x21,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x03 -# CHECK: v_add_f16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x3e,0x00,0x2f,0x01,0x00 +# CHECK: v_add_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x00,0x0f -# CHECK: v_add_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x10 +# CHECK: v_add_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x08,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x30 +# CHECK: v_add_f16_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x10,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0xf0 +# CHECK: v_add_f16_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x20,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x01 +# CHECK: v_add_f16_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x40,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x03 +# CHECK: v_add_f16_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x3e,0x01,0xe4,0x80,0x00 -# CHECK: v_add_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x00,0x0f +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x06 -# CHECK: v_add_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x08,0x00 +# CHECK: v_sub_f16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x41,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x41,0x01,0x06,0x06,0x06 -# CHECK: v_add_f16_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x10,0x00 +# CHECK: v_sub_f16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x40,0xff,0x06,0x06,0x06 -# CHECK: v_add_f16_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x20,0x00 +# CHECK: v_sub_f16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x40,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x40,0x01,0x06,0x06,0x06 -# CHECK: v_add_f16_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x40,0x00 +# CHECK: v_sub_f16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x26,0x06,0x06 -# CHECK: v_add_f16_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x3e,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x3e,0x00,0xe4,0x80,0x00 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x00,0x06,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x01,0x06,0x06 -# CHECK: v_sub_f16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x41,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x41,0x00,0x06,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x02,0x06,0x06 -# CHECK: v_sub_f16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x40,0xff,0x06,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x03,0x06,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x40,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x40,0x00,0x06,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x04,0x06,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x40,0x00,0x26,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x05,0x06,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x40,0x00,0x00,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x0e,0x06,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x40,0x00,0x01,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x16,0x06,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x40,0x00,0x02,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x00,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x40,0x00,0x03,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x01,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x40,0x00,0x04,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x02,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x40,0x00,0x05,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x03,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x40,0x00,0x0e,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x04,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x40,0x00,0x16,0x06,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x05,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x40,0x00,0x06,0x00,0x06 +# CHECK: v_sub_f16_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x16,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x40,0x00,0x06,0x01,0x06 +# CHECK: v_sub_f16_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x26,0x06 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x40,0x00,0x06,0x02,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x00 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x40,0x00,0x06,0x03,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x01 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x40,0x00,0x06,0x04,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x02 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x40,0x00,0x06,0x05,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x03 -# CHECK: v_sub_f16_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x40,0x00,0x06,0x16,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x04 -# CHECK: v_sub_f16_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x40,0x00,0x06,0x26,0x06 +# CHECK: v_sub_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x05 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x00 +# CHECK: v_sub_f16_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x16 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x01 +# CHECK: v_sub_f16_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x40,0x01,0x06,0x06,0x26 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x02 +# CHECK: v_sub_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x00 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x03 +# CHECK: v_sub_f16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x41,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x41,0x01,0xe4,0x00,0x00 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x04 +# CHECK: v_sub_f16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x40,0xff,0xe4,0x00,0x00 -# CHECK: v_sub_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x05 +# CHECK: v_sub_f16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x40,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x40,0x01,0xe4,0x00,0x00 -# CHECK: v_sub_f16_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x16 +# CHECK: v_sub_f16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x1b,0x00,0x00 -# CHECK: v_sub_f16_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x40,0x00,0x06,0x06,0x26 +# CHECK: v_sub_f16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x40,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x41,0x01,0x00 -# CHECK: v_sub_f16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x41,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x41,0x00,0xe4,0x00,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x42,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x40,0xff,0xe4,0x00,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x43,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x40,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x40,0x00,0xe4,0x00,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x30,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x40,0x00,0x1b,0x00,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x34,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x40,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x38,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x41,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x3c,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x42,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x01,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x43,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x0f,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x30,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x11,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x34,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x1f,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x38,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x21,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x3c,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x40,0x01,0x2f,0x01,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x01,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x10 -# CHECK: v_sub_f16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x0f,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x30 -# CHECK: v_sub_f16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x11,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0xf0 -# CHECK: v_sub_f16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x1f,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x01 -# CHECK: v_sub_f16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x21,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x03 -# CHECK: v_sub_f16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x40,0x00,0x2f,0x01,0x00 +# CHECK: v_sub_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x00,0x0f -# CHECK: v_sub_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x10 +# CHECK: v_sub_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x08,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x30 +# CHECK: v_sub_f16_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x10,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0xf0 +# CHECK: v_sub_f16_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x20,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x01 +# CHECK: v_sub_f16_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x40,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x03 +# CHECK: v_sub_f16_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x40,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x40,0x01,0xe4,0x80,0x00 -# CHECK: v_sub_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x00,0x0f +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x06 -# CHECK: v_sub_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x08,0x00 +# CHECK: v_subrev_f16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x43,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x43,0x01,0x06,0x06,0x06 -# CHECK: v_sub_f16_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x10,0x00 +# CHECK: v_subrev_f16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x42,0xff,0x06,0x06,0x06 -# CHECK: v_sub_f16_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x20,0x00 +# CHECK: v_subrev_f16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x42,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x42,0x01,0x06,0x06,0x06 -# CHECK: v_sub_f16_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x40,0x00 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x26,0x06,0x06 -# CHECK: v_sub_f16_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x40,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x40,0x00,0xe4,0x80,0x00 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x00,0x06,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x01,0x06,0x06 -# CHECK: v_subrev_f16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x43,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x43,0x00,0x06,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x02,0x06,0x06 -# CHECK: v_subrev_f16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x42,0xff,0x06,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x03,0x06,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x42,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x42,0x00,0x06,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x04,0x06,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x42,0x00,0x26,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x05,0x06,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x42,0x00,0x00,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x0e,0x06,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x42,0x00,0x01,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x16,0x06,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x42,0x00,0x02,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x00,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x42,0x00,0x03,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x01,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x42,0x00,0x04,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x02,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x42,0x00,0x05,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x03,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x42,0x00,0x0e,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x04,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x42,0x00,0x16,0x06,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x05,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x42,0x00,0x06,0x00,0x06 +# CHECK: v_subrev_f16_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x16,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x42,0x00,0x06,0x01,0x06 +# CHECK: v_subrev_f16_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x26,0x06 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x42,0x00,0x06,0x02,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x00 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x42,0x00,0x06,0x03,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x01 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x42,0x00,0x06,0x04,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x02 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x42,0x00,0x06,0x05,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x03 -# CHECK: v_subrev_f16_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x42,0x00,0x06,0x16,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x04 -# CHECK: v_subrev_f16_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x42,0x00,0x06,0x26,0x06 +# CHECK: v_subrev_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x05 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x00 +# CHECK: v_subrev_f16_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x16 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x01 +# CHECK: v_subrev_f16_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x42,0x01,0x06,0x06,0x26 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x02 +# CHECK: v_subrev_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x00 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x03 +# CHECK: v_subrev_f16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x43,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x43,0x01,0xe4,0x00,0x00 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x04 +# CHECK: v_subrev_f16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x42,0xff,0xe4,0x00,0x00 -# CHECK: v_subrev_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x05 +# CHECK: v_subrev_f16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x42,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x42,0x01,0xe4,0x00,0x00 -# CHECK: v_subrev_f16_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x16 +# CHECK: v_subrev_f16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x1b,0x00,0x00 -# CHECK: v_subrev_f16_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x42,0x00,0x06,0x06,0x26 +# CHECK: v_subrev_f16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x40,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x41,0x01,0x00 -# CHECK: v_subrev_f16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x43,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x43,0x00,0xe4,0x00,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x42,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x42,0xff,0xe4,0x00,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x43,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x42,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x42,0x00,0xe4,0x00,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x30,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x42,0x00,0x1b,0x00,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x34,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x40,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x38,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x41,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x3c,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x42,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x01,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x43,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x0f,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x30,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x11,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x34,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x1f,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x38,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x21,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x3c,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x42,0x01,0x2f,0x01,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x01,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x10 -# CHECK: v_subrev_f16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x0f,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x30 -# CHECK: v_subrev_f16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x11,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0xf0 -# CHECK: v_subrev_f16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x1f,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x01 -# CHECK: v_subrev_f16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x21,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x03 -# CHECK: v_subrev_f16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x42,0x00,0x2f,0x01,0x00 +# CHECK: v_subrev_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x00,0x0f -# CHECK: v_subrev_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x10 +# CHECK: v_subrev_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x08,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x30 +# CHECK: v_subrev_f16_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x10,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0xf0 +# CHECK: v_subrev_f16_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x20,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x01 +# CHECK: v_subrev_f16_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x40,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x03 +# CHECK: v_subrev_f16_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x42,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x42,0x01,0xe4,0x80,0x00 -# CHECK: v_subrev_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x00,0x0f +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x06 -# CHECK: v_subrev_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x08,0x00 +# CHECK: v_mul_f16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x45,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x45,0x01,0x06,0x06,0x06 -# CHECK: v_subrev_f16_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x10,0x00 +# CHECK: v_mul_f16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x44,0xff,0x06,0x06,0x06 -# CHECK: v_subrev_f16_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x20,0x00 +# CHECK: v_mul_f16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x44,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x44,0x01,0x06,0x06,0x06 -# CHECK: v_subrev_f16_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x40,0x00 +# CHECK: v_mul_f16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x26,0x06,0x06 -# CHECK: v_subrev_f16_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x42,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x42,0x00,0xe4,0x80,0x00 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x00,0x06,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x01,0x06,0x06 -# CHECK: v_mul_f16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x45,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x45,0x00,0x06,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x02,0x06,0x06 -# CHECK: v_mul_f16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x44,0xff,0x06,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x03,0x06,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x44,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x44,0x00,0x06,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x04,0x06,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x44,0x00,0x26,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x05,0x06,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x44,0x00,0x00,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x0e,0x06,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x44,0x00,0x01,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x16,0x06,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x44,0x00,0x02,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x00,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x44,0x00,0x03,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x01,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x44,0x00,0x04,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x02,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x44,0x00,0x05,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x03,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x44,0x00,0x0e,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x04,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x44,0x00,0x16,0x06,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x05,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x44,0x00,0x06,0x00,0x06 +# CHECK: v_mul_f16_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x16,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x44,0x00,0x06,0x01,0x06 +# CHECK: v_mul_f16_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x26,0x06 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x44,0x00,0x06,0x02,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x00 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x44,0x00,0x06,0x03,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x01 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x44,0x00,0x06,0x04,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x02 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x44,0x00,0x06,0x05,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x03 -# CHECK: v_mul_f16_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x44,0x00,0x06,0x16,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x04 -# CHECK: v_mul_f16_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x44,0x00,0x06,0x26,0x06 +# CHECK: v_mul_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x05 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x00 +# CHECK: v_mul_f16_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x16 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x01 +# CHECK: v_mul_f16_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x44,0x01,0x06,0x06,0x26 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x02 +# CHECK: v_mul_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x03 +# CHECK: v_mul_f16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x45,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x45,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x04 +# CHECK: v_mul_f16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x44,0xff,0xe4,0x00,0x00 -# CHECK: v_mul_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x05 +# CHECK: v_mul_f16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x44,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x44,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_f16_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x16 +# CHECK: v_mul_f16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x1b,0x00,0x00 -# CHECK: v_mul_f16_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x44,0x00,0x06,0x06,0x26 +# CHECK: v_mul_f16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x40,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x41,0x01,0x00 -# CHECK: v_mul_f16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x45,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x45,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x42,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x44,0xff,0xe4,0x00,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x43,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x44,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x44,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x30,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x44,0x00,0x1b,0x00,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x34,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x40,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x38,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x41,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x3c,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x42,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x01,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x43,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x0f,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x30,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x11,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x34,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x1f,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x38,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x21,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x3c,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x44,0x01,0x2f,0x01,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x01,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x10 -# CHECK: v_mul_f16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x0f,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x30 -# CHECK: v_mul_f16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x11,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0xf0 -# CHECK: v_mul_f16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x1f,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x01 -# CHECK: v_mul_f16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x21,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x03 -# CHECK: v_mul_f16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x44,0x00,0x2f,0x01,0x00 +# CHECK: v_mul_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x00,0x0f -# CHECK: v_mul_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x10 +# CHECK: v_mul_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x08,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x30 +# CHECK: v_mul_f16_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x10,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0xf0 +# CHECK: v_mul_f16_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x20,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x01 +# CHECK: v_mul_f16_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x40,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x03 +# CHECK: v_mul_f16_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x44,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x44,0x01,0xe4,0x80,0x00 -# CHECK: v_mul_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x00,0x0f +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x06 -# CHECK: v_mul_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x08,0x00 +# CHECK: v_mac_f16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x47,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x47,0x01,0x06,0x06,0x06 -# CHECK: v_mul_f16_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x10,0x00 +# CHECK: v_mac_f16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x46,0xff,0x06,0x06,0x06 -# CHECK: v_mul_f16_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x20,0x00 +# CHECK: v_mac_f16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x46,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x46,0x01,0x06,0x06,0x06 -# CHECK: v_mul_f16_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x40,0x00 +# CHECK: v_mac_f16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x26,0x06,0x06 -# CHECK: v_mul_f16_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x44,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x44,0x00,0xe4,0x80,0x00 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x0e,0x06,0x06 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x16,0x06,0x06 -# CHECK: v_mac_f16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x47,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x47,0x00,0x06,0x06,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x00,0x06 -# CHECK: v_mac_f16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x46,0xff,0x06,0x06,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x01,0x06 -# CHECK: v_mac_f16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x46,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x46,0x00,0x06,0x06,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x02,0x06 -# CHECK: v_mac_f16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x46,0x00,0x26,0x06,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x03,0x06 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x46,0x00,0x0e,0x06,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x04,0x06 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x46,0x00,0x16,0x06,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x05,0x06 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x46,0x00,0x06,0x00,0x06 +# CHECK: v_mac_f16_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x16,0x06 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x46,0x00,0x06,0x01,0x06 +# CHECK: v_mac_f16_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x26,0x06 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x46,0x00,0x06,0x02,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x00 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x46,0x00,0x06,0x03,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x01 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x46,0x00,0x06,0x04,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x02 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x46,0x00,0x06,0x05,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x03 -# CHECK: v_mac_f16_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x46,0x00,0x06,0x16,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x04 -# CHECK: v_mac_f16_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x46,0x00,0x06,0x26,0x06 +# CHECK: v_mac_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x05 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x00 +# CHECK: v_mac_f16_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x16 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x01 +# CHECK: v_mac_f16_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x46,0x01,0x06,0x06,0x26 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x02 +# CHECK: v_mac_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x00 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x03 +# CHECK: v_mac_f16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x47,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x47,0x01,0xe4,0x00,0x00 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x04 +# CHECK: v_mac_f16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x46,0xff,0xe4,0x00,0x00 -# CHECK: v_mac_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x05 +# CHECK: v_mac_f16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x46,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x46,0x01,0xe4,0x00,0x00 -# CHECK: v_mac_f16_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x16 +# CHECK: v_mac_f16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x1b,0x00,0x00 -# CHECK: v_mac_f16_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x46,0x00,0x06,0x06,0x26 +# CHECK: v_mac_f16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x40,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x41,0x01,0x00 -# CHECK: v_mac_f16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x47,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x47,0x00,0xe4,0x00,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x42,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x46,0xff,0xe4,0x00,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x43,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x46,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x46,0x00,0xe4,0x00,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x30,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x46,0x00,0x1b,0x00,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x34,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x40,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x38,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x41,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x3c,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x42,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x01,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x43,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x0f,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x30,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x11,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x34,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x1f,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x38,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x21,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x3c,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x46,0x01,0x2f,0x01,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x01,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x10 -# CHECK: v_mac_f16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x0f,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x30 -# CHECK: v_mac_f16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x11,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0xf0 -# CHECK: v_mac_f16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x1f,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x01 -# CHECK: v_mac_f16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x21,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x03 -# CHECK: v_mac_f16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x46,0x00,0x2f,0x01,0x00 +# CHECK: v_mac_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x00,0x0f -# CHECK: v_mac_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x10 +# CHECK: v_mac_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x08,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x30 +# CHECK: v_mac_f16_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x10,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0xf0 +# CHECK: v_mac_f16_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x20,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x01 +# CHECK: v_mac_f16_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x40,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x03 +# CHECK: v_mac_f16_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x46,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x46,0x01,0xe4,0x80,0x00 -# CHECK: v_mac_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x00,0x0f +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x06 -# CHECK: v_mac_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x08,0x00 +# CHECK: v_add_u16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x4d,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x4d,0x01,0x06,0x06,0x06 -# CHECK: v_mac_f16_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x10,0x00 +# CHECK: v_add_u16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0xff,0x06,0x06,0x06 -# CHECK: v_mac_f16_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x20,0x00 +# CHECK: v_add_u16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x4c,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x4c,0x01,0x06,0x06,0x06 -# CHECK: v_mac_f16_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x40,0x00 +# CHECK: v_add_u16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x26,0x06,0x06 -# CHECK: v_mac_f16_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x46,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x46,0x00,0xe4,0x80,0x00 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x00,0x06,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x01,0x06,0x06 -# CHECK: v_add_u16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x4d,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x4d,0x00,0x06,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x02,0x06,0x06 -# CHECK: v_add_u16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x4c,0xff,0x06,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x03,0x06,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x4c,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x4c,0x00,0x06,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x04,0x06,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x26,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x05,0x06,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x00,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x0e,0x06,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x01,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x16,0x06,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x02,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x00,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x03,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x01,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x04,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x02,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x05,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x03,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x0e,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x04,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x16,0x06,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x05,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x00,0x06 +# CHECK: v_add_u16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x0e,0x06 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x01,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x00 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x02,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x01 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x03,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x02 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x04,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x03 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x05,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x04 -# CHECK: v_add_u16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x0e,0x06 +# CHECK: v_add_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x05 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x00 +# CHECK: v_add_u16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x4c,0x01,0x06,0x06,0x0e -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x01 +# CHECK: v_add_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x00 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x02 +# CHECK: v_add_u16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x4d,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x4d,0x01,0xe4,0x00,0x00 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x03 +# CHECK: v_add_u16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x4c,0xff,0xe4,0x00,0x00 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x04 +# CHECK: v_add_u16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x4c,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x4c,0x01,0xe4,0x00,0x00 -# CHECK: v_add_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x05 +# CHECK: v_add_u16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x1b,0x00,0x00 -# CHECK: v_add_u16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x4c,0x00,0x06,0x06,0x0e +# CHECK: v_add_u16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x40,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x41,0x01,0x00 -# CHECK: v_add_u16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x4d,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x4d,0x00,0xe4,0x00,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x42,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x4c,0xff,0xe4,0x00,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x43,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x4c,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x4c,0x00,0xe4,0x00,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x30,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x1b,0x00,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x34,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x40,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x38,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x41,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x3c,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x42,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x01,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x43,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x0f,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x30,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x11,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x34,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x1f,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x38,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x21,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x3c,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0x2f,0x01,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x01,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x10 -# CHECK: v_add_u16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x0f,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x30 -# CHECK: v_add_u16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x11,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0xf0 -# CHECK: v_add_u16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x1f,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x01 -# CHECK: v_add_u16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x21,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x03 -# CHECK: v_add_u16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x4c,0x00,0x2f,0x01,0x00 +# CHECK: v_add_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x00,0x0f -# CHECK: v_add_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x10 +# CHECK: v_add_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x4c,0x01,0xe4,0x08,0x00 -# CHECK: v_add_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x30 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x06 -# CHECK: v_add_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0xf0 +# CHECK: v_sub_u16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x4f,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x4f,0x01,0x06,0x06,0x06 -# CHECK: v_add_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x01 +# CHECK: v_sub_u16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0xff,0x06,0x06,0x06 -# CHECK: v_add_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x03 +# CHECK: v_sub_u16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x4e,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x4e,0x01,0x06,0x06,0x06 -# CHECK: v_add_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x4c,0x00,0xe4,0x00,0x0f +# CHECK: v_sub_u16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x26,0x06,0x06 -# CHECK: v_add_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x4c,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x4c,0x00,0xe4,0x08,0x00 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x00,0x06,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x01,0x06,0x06 -# CHECK: v_sub_u16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x4f,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x4f,0x00,0x06,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x02,0x06,0x06 -# CHECK: v_sub_u16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x4e,0xff,0x06,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x03,0x06,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x4e,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x4e,0x00,0x06,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x04,0x06,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x26,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x05,0x06,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x00,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x0e,0x06,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x01,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x16,0x06,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x02,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x00,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x03,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x01,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x04,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x02,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x05,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x03,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x0e,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x04,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x16,0x06,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x05,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x00,0x06 +# CHECK: v_sub_u16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x0e,0x06 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x01,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x00 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x02,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x01 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x03,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x02 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x04,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x03 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x05,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x04 -# CHECK: v_sub_u16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x0e,0x06 +# CHECK: v_sub_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x05 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x00 +# CHECK: v_sub_u16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x4e,0x01,0x06,0x06,0x0e -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x01 +# CHECK: v_sub_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x00 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x02 +# CHECK: v_sub_u16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x4f,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x4f,0x01,0xe4,0x00,0x00 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x03 +# CHECK: v_sub_u16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x4e,0xff,0xe4,0x00,0x00 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x04 +# CHECK: v_sub_u16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x4e,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x4e,0x01,0xe4,0x00,0x00 -# CHECK: v_sub_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x05 +# CHECK: v_sub_u16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x1b,0x00,0x00 -# CHECK: v_sub_u16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x4e,0x00,0x06,0x06,0x0e +# CHECK: v_sub_u16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x40,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x41,0x01,0x00 -# CHECK: v_sub_u16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x4f,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x4f,0x00,0xe4,0x00,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x42,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x4e,0xff,0xe4,0x00,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x43,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x4e,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x4e,0x00,0xe4,0x00,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x30,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x1b,0x00,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x34,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x40,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x38,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x41,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x3c,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x42,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x01,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x43,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x0f,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x30,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x11,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x34,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x1f,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x38,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x21,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x3c,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0x2f,0x01,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x01,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x10 -# CHECK: v_sub_u16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x0f,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x30 -# CHECK: v_sub_u16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x11,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0xf0 -# CHECK: v_sub_u16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x1f,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x01 -# CHECK: v_sub_u16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x21,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x03 -# CHECK: v_sub_u16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x4e,0x00,0x2f,0x01,0x00 +# CHECK: v_sub_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x00,0x0f -# CHECK: v_sub_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x10 +# CHECK: v_sub_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x4e,0x01,0xe4,0x08,0x00 -# CHECK: v_sub_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x30 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x06 -# CHECK: v_sub_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0xf0 +# CHECK: v_subrev_u16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x51,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x51,0x01,0x06,0x06,0x06 -# CHECK: v_sub_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x01 +# CHECK: v_subrev_u16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x50,0xff,0x06,0x06,0x06 -# CHECK: v_sub_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x03 +# CHECK: v_subrev_u16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x50,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x50,0x01,0x06,0x06,0x06 -# CHECK: v_sub_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x4e,0x00,0xe4,0x00,0x0f +# CHECK: v_subrev_u16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x26,0x06,0x06 -# CHECK: v_sub_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x4e,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x4e,0x00,0xe4,0x08,0x00 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x00,0x06,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x01,0x06,0x06 -# CHECK: v_subrev_u16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x51,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x51,0x00,0x06,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x02,0x06,0x06 -# CHECK: v_subrev_u16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x50,0xff,0x06,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x03,0x06,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x50,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x50,0x00,0x06,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x04,0x06,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x50,0x00,0x26,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x05,0x06,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x50,0x00,0x00,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x0e,0x06,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x50,0x00,0x01,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x16,0x06,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x50,0x00,0x02,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x00,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x50,0x00,0x03,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x01,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x50,0x00,0x04,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x02,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x50,0x00,0x05,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x03,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x50,0x00,0x0e,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x04,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x50,0x00,0x16,0x06,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x05,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x50,0x00,0x06,0x00,0x06 +# CHECK: v_subrev_u16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x0e,0x06 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x50,0x00,0x06,0x01,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x00 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x50,0x00,0x06,0x02,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x01 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x50,0x00,0x06,0x03,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x02 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x50,0x00,0x06,0x04,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x03 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x50,0x00,0x06,0x05,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x04 -# CHECK: v_subrev_u16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x50,0x00,0x06,0x0e,0x06 +# CHECK: v_subrev_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x05 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x00 +# CHECK: v_subrev_u16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x50,0x01,0x06,0x06,0x0e -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x01 +# CHECK: v_subrev_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x00 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x02 +# CHECK: v_subrev_u16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x51,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x51,0x01,0xe4,0x00,0x00 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x03 +# CHECK: v_subrev_u16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x50,0xff,0xe4,0x00,0x00 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x04 +# CHECK: v_subrev_u16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x50,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x50,0x01,0xe4,0x00,0x00 -# CHECK: v_subrev_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x05 +# CHECK: v_subrev_u16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x1b,0x00,0x00 -# CHECK: v_subrev_u16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x50,0x00,0x06,0x06,0x0e +# CHECK: v_subrev_u16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x40,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x41,0x01,0x00 -# CHECK: v_subrev_u16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x51,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x51,0x00,0xe4,0x00,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x42,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x50,0xff,0xe4,0x00,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x43,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x50,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x50,0x00,0xe4,0x00,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x30,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x50,0x00,0x1b,0x00,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x34,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x40,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x38,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x41,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x3c,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x42,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x01,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x43,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x0f,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x30,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x11,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x34,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x1f,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x38,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x21,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x3c,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x50,0x01,0x2f,0x01,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x01,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x10 -# CHECK: v_subrev_u16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x0f,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x30 -# CHECK: v_subrev_u16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x11,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0xf0 -# CHECK: v_subrev_u16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x1f,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x01 -# CHECK: v_subrev_u16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x21,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x03 -# CHECK: v_subrev_u16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x50,0x00,0x2f,0x01,0x00 +# CHECK: v_subrev_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x50,0x01,0xe4,0x00,0x0f -# CHECK: v_subrev_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x10 +# CHECK: v_subrev_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x50,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x50,0x01,0xe4,0x08,0x00 -# CHECK: v_subrev_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x30 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x06 -# CHECK: v_subrev_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0xf0 +# CHECK: v_mul_lo_u16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x53,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x53,0x01,0x06,0x06,0x06 -# CHECK: v_subrev_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x01 +# CHECK: v_mul_lo_u16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x52,0xff,0x06,0x06,0x06 -# CHECK: v_subrev_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x03 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x52,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x52,0x01,0x06,0x06,0x06 -# CHECK: v_subrev_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x50,0x00,0xe4,0x00,0x0f +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x26,0x06,0x06 -# CHECK: v_subrev_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x50,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x50,0x00,0xe4,0x08,0x00 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x00,0x06,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x01,0x06,0x06 -# CHECK: v_mul_lo_u16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x53,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x53,0x00,0x06,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x02,0x06,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x52,0xff,0x06,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x03,0x06,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x52,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x52,0x00,0x06,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x04,0x06,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x52,0x00,0x26,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x05,0x06,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x52,0x00,0x00,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x0e,0x06,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x52,0x00,0x01,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x16,0x06,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x52,0x00,0x02,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x00,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x52,0x00,0x03,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x01,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x52,0x00,0x04,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x02,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x52,0x00,0x05,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x03,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x52,0x00,0x0e,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x04,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x52,0x00,0x16,0x06,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x05,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x52,0x00,0x06,0x00,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x0e,0x06 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x52,0x00,0x06,0x01,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x00 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x52,0x00,0x06,0x02,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x01 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x52,0x00,0x06,0x03,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x02 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x52,0x00,0x06,0x04,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x03 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x52,0x00,0x06,0x05,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x04 -# CHECK: v_mul_lo_u16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x52,0x00,0x06,0x0e,0x06 +# CHECK: v_mul_lo_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x05 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x00 +# CHECK: v_mul_lo_u16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x52,0x01,0x06,0x06,0x0e -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x01 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x02 +# CHECK: v_mul_lo_u16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x53,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x53,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x03 +# CHECK: v_mul_lo_u16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x52,0xff,0xe4,0x00,0x00 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x04 +# CHECK: v_mul_lo_u16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x52,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x52,0x01,0xe4,0x00,0x00 -# CHECK: v_mul_lo_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x05 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x1b,0x00,0x00 -# CHECK: v_mul_lo_u16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x52,0x00,0x06,0x06,0x0e +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x40,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x41,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x53,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x53,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x42,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x52,0xff,0xe4,0x00,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x43,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x52,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x52,0x00,0xe4,0x00,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x30,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x52,0x00,0x1b,0x00,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x34,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x40,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x38,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x41,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x3c,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x42,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x01,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x43,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x0f,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x30,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x11,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x34,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x1f,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x38,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x21,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x3c,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x52,0x01,0x2f,0x01,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x01,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x10 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x0f,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x30 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x11,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0xf0 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x1f,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x01 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x21,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x03 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x52,0x00,0x2f,0x01,0x00 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x52,0x01,0xe4,0x00,0x0f -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x10 +# CHECK: v_mul_lo_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x52,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x52,0x01,0xe4,0x08,0x00 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x30 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x06 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0xf0 +# CHECK: v_lshlrev_b16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x55,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x55,0x01,0x06,0x06,0x06 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x01 +# CHECK: v_lshlrev_b16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x54,0xff,0x06,0x06,0x06 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x03 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x54,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x54,0x01,0x06,0x06,0x06 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x52,0x00,0xe4,0x00,0x0f +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x00,0x06,0x06 -# CHECK: v_mul_lo_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x52,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x52,0x00,0xe4,0x08,0x00 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x01,0x06,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x02,0x06,0x06 -# CHECK: v_lshlrev_b16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x55,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x55,0x00,0x06,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x03,0x06,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x54,0xff,0x06,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x04,0x06,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x54,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x54,0x00,0x06,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x05,0x06,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x54,0x00,0x26,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x0e,0x06,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x54,0x00,0x00,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x16,0x06,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x54,0x00,0x01,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x00,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x54,0x00,0x02,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x01,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x54,0x00,0x03,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x02,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x54,0x00,0x04,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x03,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x54,0x00,0x05,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x04,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x54,0x00,0x0e,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x05,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x54,0x00,0x16,0x06,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x0e,0x06 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x54,0x00,0x06,0x00,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x00 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x54,0x00,0x06,0x01,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x01 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x54,0x00,0x06,0x02,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x02 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x54,0x00,0x06,0x03,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x03 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x54,0x00,0x06,0x04,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x04 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x54,0x00,0x06,0x05,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x05 -# CHECK: v_lshlrev_b16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x54,0x00,0x06,0x0e,0x06 +# CHECK: v_lshlrev_b16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x54,0x01,0x06,0x06,0x0e -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x00 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x01 +# CHECK: v_lshlrev_b16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x55,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x55,0x01,0xe4,0x00,0x00 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x02 +# CHECK: v_lshlrev_b16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x54,0xff,0xe4,0x00,0x00 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x03 +# CHECK: v_lshlrev_b16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x54,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x54,0x01,0xe4,0x00,0x00 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x04 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x1b,0x00,0x00 -# CHECK: v_lshlrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x05 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x40,0x01,0x00 -# CHECK: v_lshlrev_b16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x54,0x00,0x06,0x06,0x0e +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x41,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x42,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x55,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x55,0x00,0xe4,0x00,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x43,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x54,0xff,0xe4,0x00,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x30,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x54,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x54,0x00,0xe4,0x00,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x34,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x54,0x00,0x1b,0x00,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x38,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x40,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x3c,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x41,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x01,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x42,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x0f,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x43,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x11,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x30,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x1f,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x34,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x21,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x38,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x54,0x01,0x2f,0x01,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x3c,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x10 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x01,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x30 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x0f,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0xf0 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x11,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x01 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x1f,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x03 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x21,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x54,0x01,0xe4,0x00,0x0f -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x54,0x00,0x2f,0x01,0x00 +# CHECK: v_lshlrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x54,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x54,0x01,0xe4,0x08,0x00 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x10 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x06 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x30 +# CHECK: v_lshrrev_b16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x57,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x57,0x01,0x06,0x06,0x06 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0xf0 +# CHECK: v_lshrrev_b16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x56,0xff,0x06,0x06,0x06 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x01 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x56,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x56,0x01,0x06,0x06,0x06 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x03 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x00,0x06,0x06 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x54,0x00,0xe4,0x00,0x0f +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x01,0x06,0x06 -# CHECK: v_lshlrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x54,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x54,0x00,0xe4,0x08,0x00 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x02,0x06,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x03,0x06,0x06 -# CHECK: v_lshrrev_b16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x57,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x57,0x00,0x06,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x04,0x06,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x56,0xff,0x06,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x05,0x06,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x56,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x56,0x00,0x06,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x0e,0x06,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x56,0x00,0x26,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x16,0x06,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x56,0x00,0x00,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x00,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x56,0x00,0x01,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x01,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x56,0x00,0x02,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x02,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x56,0x00,0x03,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x03,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x56,0x00,0x04,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x04,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x56,0x00,0x05,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x05,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x56,0x00,0x0e,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x0e,0x06 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x56,0x00,0x16,0x06,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x00 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x56,0x00,0x06,0x00,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x01 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x56,0x00,0x06,0x01,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x02 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x56,0x00,0x06,0x02,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x03 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x56,0x00,0x06,0x03,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x04 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x56,0x00,0x06,0x04,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x05 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x56,0x00,0x06,0x05,0x06 +# CHECK: v_lshrrev_b16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x56,0x01,0x06,0x06,0x0e -# CHECK: v_lshrrev_b16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x56,0x00,0x06,0x0e,0x06 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x00 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x00 +# CHECK: v_lshrrev_b16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x57,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x57,0x01,0xe4,0x00,0x00 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x01 +# CHECK: v_lshrrev_b16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x56,0xff,0xe4,0x00,0x00 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x02 +# CHECK: v_lshrrev_b16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x56,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x56,0x01,0xe4,0x00,0x00 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x03 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x1b,0x00,0x00 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x04 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x40,0x01,0x00 -# CHECK: v_lshrrev_b16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x05 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x41,0x01,0x00 -# CHECK: v_lshrrev_b16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x56,0x00,0x06,0x06,0x0e +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x42,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x43,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x57,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x57,0x00,0xe4,0x00,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x30,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x56,0xff,0xe4,0x00,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x34,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x56,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x56,0x00,0xe4,0x00,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x38,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x56,0x00,0x1b,0x00,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x3c,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x40,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x01,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x41,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x0f,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x42,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x11,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x43,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x1f,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x30,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x21,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x34,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x56,0x01,0x2f,0x01,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x38,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x10 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x3c,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x30 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x01,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0xf0 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x0f,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x01 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x11,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x03 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x1f,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x56,0x01,0xe4,0x00,0x0f -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x21,0x01,0x00 +# CHECK: v_lshrrev_b16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x56,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x56,0x01,0xe4,0x08,0x00 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x56,0x00,0x2f,0x01,0x00 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x06 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x10 +# CHECK: v_ashrrev_i16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x59,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x59,0x01,0x06,0x06,0x06 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x30 +# CHECK: v_ashrrev_i16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x58,0xff,0x06,0x06,0x06 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0xf0 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x58,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x58,0x01,0x06,0x06,0x06 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x01 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x26,0x06,0x06 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x03 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x00,0x06,0x06 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x56,0x00,0xe4,0x00,0x0f +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x01,0x06,0x06 -# CHECK: v_lshrrev_b16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x56,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x56,0x00,0xe4,0x08,0x00 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x02,0x06,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x03,0x06,0x06 -# CHECK: v_ashrrev_i16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x59,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x59,0x00,0x06,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x04,0x06,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x58,0xff,0x06,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x05,0x06,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x58,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x58,0x00,0x06,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x0e,0x06,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x58,0x00,0x26,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x16,0x06,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x58,0x00,0x00,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x00,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x58,0x00,0x01,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x01,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x58,0x00,0x02,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x02,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x58,0x00,0x03,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x03,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x58,0x00,0x04,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x04,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x58,0x00,0x05,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x05,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x58,0x00,0x0e,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x0e,0x06 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x58,0x00,0x16,0x06,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x00 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x58,0x00,0x06,0x00,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x01 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x58,0x00,0x06,0x01,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x02 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x58,0x00,0x06,0x02,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x03 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x58,0x00,0x06,0x03,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x04 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x58,0x00,0x06,0x04,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x05 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x58,0x00,0x06,0x05,0x06 +# CHECK: v_ashrrev_i16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x58,0x01,0x06,0x06,0x0e -# CHECK: v_ashrrev_i16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x58,0x00,0x06,0x0e,0x06 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x00 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x00 +# CHECK: v_ashrrev_i16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x59,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x59,0x01,0xe4,0x00,0x00 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x01 +# CHECK: v_ashrrev_i16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x58,0xff,0xe4,0x00,0x00 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x02 +# CHECK: v_ashrrev_i16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x58,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x58,0x01,0xe4,0x00,0x00 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x03 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x1b,0x00,0x00 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x04 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x40,0x01,0x00 -# CHECK: v_ashrrev_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x05 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x41,0x01,0x00 -# CHECK: v_ashrrev_i16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x58,0x00,0x06,0x06,0x0e +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x42,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x43,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x59,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x59,0x00,0xe4,0x00,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x30,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x58,0xff,0xe4,0x00,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x34,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x58,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x58,0x00,0xe4,0x00,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x38,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x58,0x00,0x1b,0x00,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x3c,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x40,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x01,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x41,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x0f,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x42,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x11,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x43,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x1f,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x30,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x21,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x34,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x58,0x01,0x2f,0x01,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x38,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x10 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x3c,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x30 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x01,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0xf0 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x0f,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x01 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x11,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x03 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x1f,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x58,0x01,0xe4,0x00,0x0f -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x21,0x01,0x00 +# CHECK: v_ashrrev_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x58,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x58,0x01,0xe4,0x08,0x00 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x58,0x00,0x2f,0x01,0x00 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x06 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x10 +# CHECK: v_max_f16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x5b,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x5b,0x01,0x06,0x06,0x06 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x30 +# CHECK: v_max_f16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0xff,0x06,0x06,0x06 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0xf0 +# CHECK: v_max_f16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x5a,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x5a,0x01,0x06,0x06,0x06 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x01 +# CHECK: v_max_f16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x26,0x06,0x06 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x03 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x00,0x06,0x06 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x58,0x00,0xe4,0x00,0x0f +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x01,0x06,0x06 -# CHECK: v_ashrrev_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x58,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x58,0x00,0xe4,0x08,0x00 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x02,0x06,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x03,0x06,0x06 -# CHECK: v_max_f16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x5b,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x5b,0x00,0x06,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x04,0x06,0x06 -# CHECK: v_max_f16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x5a,0xff,0x06,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x05,0x06,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x5a,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x5a,0x00,0x06,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x0e,0x06,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x26,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x16,0x06,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x00,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x00,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x01,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x01,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x02,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x02,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x03,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x03,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x04,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x04,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x05,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x05,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x0e,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x16,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x16,0x06,0x06 +# CHECK: v_max_f16_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x26,0x06 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x00,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x00 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x01,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x01 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x02,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x02 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x03,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x03 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x04,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x04 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x05,0x06 +# CHECK: v_max_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x05 -# CHECK: v_max_f16_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x16,0x06 +# CHECK: v_max_f16_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x16 -# CHECK: v_max_f16_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x26,0x06 +# CHECK: v_max_f16_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x5a,0x01,0x06,0x06,0x26 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x00 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x01 +# CHECK: v_max_f16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x5b,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x5b,0x01,0xe4,0x00,0x00 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x02 +# CHECK: v_max_f16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x5a,0xff,0xe4,0x00,0x00 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x03 +# CHECK: v_max_f16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x5a,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x5a,0x01,0xe4,0x00,0x00 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x04 +# CHECK: v_max_f16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x1b,0x00,0x00 -# CHECK: v_max_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x05 +# CHECK: v_max_f16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x40,0x01,0x00 -# CHECK: v_max_f16_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x16 +# CHECK: v_max_f16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x41,0x01,0x00 -# CHECK: v_max_f16_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x5a,0x00,0x06,0x06,0x26 +# CHECK: v_max_f16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x42,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x43,0x01,0x00 -# CHECK: v_max_f16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x5b,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x5b,0x00,0xe4,0x00,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x30,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x5a,0xff,0xe4,0x00,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x34,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x5a,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x5a,0x00,0xe4,0x00,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x38,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x1b,0x00,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x3c,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x40,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x01,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x41,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x0f,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x42,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x11,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x43,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x1f,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x30,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x21,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x34,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0x2f,0x01,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x38,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x10 -# CHECK: v_max_f16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x3c,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x30 -# CHECK: v_max_f16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x01,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0xf0 -# CHECK: v_max_f16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x0f,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x01 -# CHECK: v_max_f16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x11,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x03 -# CHECK: v_max_f16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x1f,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x00,0x0f -# CHECK: v_max_f16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x21,0x01,0x00 +# CHECK: v_max_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x08,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x5a,0x00,0x2f,0x01,0x00 +# CHECK: v_max_f16_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x10,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x10 +# CHECK: v_max_f16_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x20,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x30 +# CHECK: v_max_f16_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x40,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0xf0 +# CHECK: v_max_f16_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x5a,0x01,0xe4,0x80,0x00 -# CHECK: v_max_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x01 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x06 -# CHECK: v_max_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x03 +# CHECK: v_min_f16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x5d,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x5d,0x01,0x06,0x06,0x06 -# CHECK: v_max_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x00,0x0f +# CHECK: v_min_f16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0xff,0x06,0x06,0x06 -# CHECK: v_max_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x08,0x00 +# CHECK: v_min_f16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x5c,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x5c,0x01,0x06,0x06,0x06 -# CHECK: v_max_f16_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x10,0x00 +# CHECK: v_min_f16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x26,0x06,0x06 -# CHECK: v_max_f16_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x20,0x00 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x00,0x06,0x06 -# CHECK: v_max_f16_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x40,0x00 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x01,0x06,0x06 -# CHECK: v_max_f16_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5a,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x5a,0x00,0xe4,0x80,0x00 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x02,0x06,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x03,0x06,0x06 -# CHECK: v_min_f16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x5d,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x5d,0x00,0x06,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x04,0x06,0x06 -# CHECK: v_min_f16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x5c,0xff,0x06,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x05,0x06,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x5c,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x5c,0x00,0x06,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x0e,0x06,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x26,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x16,0x06,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x00,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x00,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x01,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x01,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x02,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x02,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x03,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x03,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x04,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x04,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x05,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x05,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x0e,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x16,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x16,0x06,0x06 +# CHECK: v_min_f16_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x26,0x06 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x00,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x00 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x01,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x01 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x02,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x02 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x03,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x03 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x04,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x04 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x05,0x06 +# CHECK: v_min_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x05 -# CHECK: v_min_f16_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x16,0x06 +# CHECK: v_min_f16_sdwa v5, v1, -v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x16] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x16 -# CHECK: v_min_f16_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x26,0x06 +# CHECK: v_min_f16_sdwa v5, v1, |v2| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x26] +0xf9,0x04,0x0a,0x5c,0x01,0x06,0x06,0x26 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x00 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x01 +# CHECK: v_min_f16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x5d,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x5d,0x01,0xe4,0x00,0x00 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x02 +# CHECK: v_min_f16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x5c,0xff,0xe4,0x00,0x00 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x03 +# CHECK: v_min_f16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x5c,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x5c,0x01,0xe4,0x00,0x00 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x04 +# CHECK: v_min_f16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x1b,0x00,0x00 -# CHECK: v_min_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x05 +# CHECK: v_min_f16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x40,0x01,0x00 -# CHECK: v_min_f16_sdwa v0, v0, -v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x16] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x16 +# CHECK: v_min_f16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x41,0x01,0x00 -# CHECK: v_min_f16_sdwa v0, v0, |v0| dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x26] -0xf9,0x00,0x00,0x5c,0x00,0x06,0x06,0x26 +# CHECK: v_min_f16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x42,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x43,0x01,0x00 -# CHECK: v_min_f16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x5d,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x5d,0x00,0xe4,0x00,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x30,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x5c,0xff,0xe4,0x00,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x34,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x5c,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x5c,0x00,0xe4,0x00,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x38,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x1b,0x00,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x3c,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x40,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x01,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x41,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x0f,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x42,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x11,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x43,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x1f,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x30,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x21,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x34,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0x2f,0x01,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x38,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x10 -# CHECK: v_min_f16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x3c,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x30 -# CHECK: v_min_f16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x01,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0xf0 -# CHECK: v_min_f16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x0f,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x01 -# CHECK: v_min_f16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x11,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x03 -# CHECK: v_min_f16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x1f,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x00,0x0f -# CHECK: v_min_f16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x21,0x01,0x00 +# CHECK: v_min_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x08,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x5c,0x00,0x2f,0x01,0x00 +# CHECK: v_min_f16_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x10,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x10 +# CHECK: v_min_f16_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x20,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x30 +# CHECK: v_min_f16_dpp v5, v1, -v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x40,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x40,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0xf0 +# CHECK: v_min_f16_dpp v5, v1, |v2| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x80,0x00] +0xfa,0x04,0x0a,0x5c,0x01,0xe4,0x80,0x00 -# CHECK: v_min_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x01 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x06 -# CHECK: v_min_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x03 +# CHECK: v_max_u16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x5f,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x5f,0x01,0x06,0x06,0x06 -# CHECK: v_min_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x00,0x0f +# CHECK: v_max_u16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0xff,0x06,0x06,0x06 -# CHECK: v_min_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x08,0x00 +# CHECK: v_max_u16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x5e,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x5e,0x01,0x06,0x06,0x06 -# CHECK: v_min_f16_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x10,0x00 +# CHECK: v_max_u16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x26,0x06,0x06 -# CHECK: v_min_f16_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x20,0x00 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x00,0x06,0x06 -# CHECK: v_min_f16_dpp v0, v0, -v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x40,0x00] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x40,0x00 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x01,0x06,0x06 -# CHECK: v_min_f16_dpp v0, v0, |v0| quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5c,0x00,0xe4,0x80,0x00] -0xfa,0x00,0x00,0x5c,0x00,0xe4,0x80,0x00 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x02,0x06,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x03,0x06,0x06 -# CHECK: v_max_u16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x5f,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x5f,0x00,0x06,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x04,0x06,0x06 -# CHECK: v_max_u16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x5e,0xff,0x06,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x05,0x06,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x5e,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x5e,0x00,0x06,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x0e,0x06,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x26,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x16,0x06,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x00,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x00,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x01,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x01,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x02,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x02,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x03,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x03,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x04,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x04,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x05,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x05,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x0e,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x0e,0x06 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x16,0x06,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x00 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x00,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x01 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x01,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x02 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x02,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x03 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x03,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x04 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x04,0x06 +# CHECK: v_max_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x05 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x05,0x06 +# CHECK: v_max_u16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x5e,0x01,0x06,0x06,0x0e -# CHECK: v_max_u16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x0e,0x06 +# CHECK: v_max_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x00 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x00 +# CHECK: v_max_u16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x5f,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x5f,0x01,0xe4,0x00,0x00 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x01 +# CHECK: v_max_u16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x5e,0xff,0xe4,0x00,0x00 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x02 +# CHECK: v_max_u16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x5e,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x5e,0x01,0xe4,0x00,0x00 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x03 +# CHECK: v_max_u16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x1b,0x00,0x00 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x04 +# CHECK: v_max_u16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x40,0x01,0x00 -# CHECK: v_max_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x05 +# CHECK: v_max_u16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x41,0x01,0x00 -# CHECK: v_max_u16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x5e,0x00,0x06,0x06,0x0e +# CHECK: v_max_u16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x42,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x43,0x01,0x00 -# CHECK: v_max_u16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x5f,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x5f,0x00,0xe4,0x00,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x30,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x5e,0xff,0xe4,0x00,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x34,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x5e,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x5e,0x00,0xe4,0x00,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x38,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x1b,0x00,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x3c,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x40,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x01,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x41,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x0f,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x42,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x11,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x43,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x1f,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x30,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x21,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x34,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0x2f,0x01,0x00 -# CHECK: v_max_u16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x38,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x10 -# CHECK: v_max_u16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x3c,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x30 -# CHECK: v_max_u16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x01,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0xf0 -# CHECK: v_max_u16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x0f,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x01 -# CHECK: v_max_u16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x11,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x03 -# CHECK: v_max_u16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x1f,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x00,0x0f -# CHECK: v_max_u16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x21,0x01,0x00 +# CHECK: v_max_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x5e,0x01,0xe4,0x08,0x00 -# CHECK: v_max_u16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x5e,0x00,0x2f,0x01,0x00 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x06 -# CHECK: v_max_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x10 +# CHECK: v_max_i16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x61,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x61,0x01,0x06,0x06,0x06 -# CHECK: v_max_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x30 +# CHECK: v_max_i16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x60,0xff,0x06,0x06,0x06 -# CHECK: v_max_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0xf0 +# CHECK: v_max_i16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x60,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x60,0x01,0x06,0x06,0x06 -# CHECK: v_max_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x01 +# CHECK: v_max_i16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x26,0x06,0x06 -# CHECK: v_max_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x03 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x00,0x06,0x06 -# CHECK: v_max_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x5e,0x00,0xe4,0x00,0x0f +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x01,0x06,0x06 -# CHECK: v_max_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x5e,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x5e,0x00,0xe4,0x08,0x00 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x02,0x06,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x03,0x06,0x06 -# CHECK: v_max_i16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x61,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x61,0x00,0x06,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x04,0x06,0x06 -# CHECK: v_max_i16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x60,0xff,0x06,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x05,0x06,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x60,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x60,0x00,0x06,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x0e,0x06,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x60,0x00,0x26,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x16,0x06,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x60,0x00,0x00,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x00,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x60,0x00,0x01,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x01,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x60,0x00,0x02,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x02,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x60,0x00,0x03,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x03,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x60,0x00,0x04,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x04,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x60,0x00,0x05,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x05,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x60,0x00,0x0e,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x0e,0x06 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x60,0x00,0x16,0x06,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x00 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x60,0x00,0x06,0x00,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x01 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x60,0x00,0x06,0x01,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x02 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x60,0x00,0x06,0x02,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x03 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x60,0x00,0x06,0x03,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x04 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x60,0x00,0x06,0x04,0x06 +# CHECK: v_max_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x05 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x60,0x00,0x06,0x05,0x06 +# CHECK: v_max_i16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x60,0x01,0x06,0x06,0x0e -# CHECK: v_max_i16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x60,0x00,0x06,0x0e,0x06 +# CHECK: v_max_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x00 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x00 +# CHECK: v_max_i16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x61,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x61,0x01,0xe4,0x00,0x00 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x01 +# CHECK: v_max_i16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x60,0xff,0xe4,0x00,0x00 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x02 +# CHECK: v_max_i16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x60,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x60,0x01,0xe4,0x00,0x00 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x03 +# CHECK: v_max_i16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x1b,0x00,0x00 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x04 +# CHECK: v_max_i16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x40,0x01,0x00 -# CHECK: v_max_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x05 +# CHECK: v_max_i16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x41,0x01,0x00 -# CHECK: v_max_i16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x60,0x00,0x06,0x06,0x0e +# CHECK: v_max_i16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x42,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x43,0x01,0x00 -# CHECK: v_max_i16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x61,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x61,0x00,0xe4,0x00,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x30,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x60,0xff,0xe4,0x00,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x34,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x60,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x60,0x00,0xe4,0x00,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x38,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x60,0x00,0x1b,0x00,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x3c,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x40,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x01,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x41,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x0f,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x42,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x11,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x43,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x1f,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x30,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x21,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x34,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x60,0x01,0x2f,0x01,0x00 -# CHECK: v_max_i16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x38,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x10 -# CHECK: v_max_i16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x3c,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x30 -# CHECK: v_max_i16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x01,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0xf0 -# CHECK: v_max_i16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x0f,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x01 -# CHECK: v_max_i16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x11,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x03 -# CHECK: v_max_i16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x1f,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x60,0x01,0xe4,0x00,0x0f -# CHECK: v_max_i16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x21,0x01,0x00 +# CHECK: v_max_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x60,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x60,0x01,0xe4,0x08,0x00 -# CHECK: v_max_i16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x60,0x00,0x2f,0x01,0x00 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x06 -# CHECK: v_max_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x10 +# CHECK: v_min_u16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x63,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x63,0x01,0x06,0x06,0x06 -# CHECK: v_max_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x30 +# CHECK: v_min_u16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x62,0xff,0x06,0x06,0x06 -# CHECK: v_max_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0xf0 +# CHECK: v_min_u16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x62,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x62,0x01,0x06,0x06,0x06 -# CHECK: v_max_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x01 +# CHECK: v_min_u16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x26,0x06,0x06 -# CHECK: v_max_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x03 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x00,0x06,0x06 -# CHECK: v_max_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x60,0x00,0xe4,0x00,0x0f +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x01,0x06,0x06 -# CHECK: v_max_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x60,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x60,0x00,0xe4,0x08,0x00 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x02,0x06,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x03,0x06,0x06 -# CHECK: v_min_u16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x63,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x63,0x00,0x06,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x04,0x06,0x06 -# CHECK: v_min_u16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x62,0xff,0x06,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x05,0x06,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x62,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x62,0x00,0x06,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x0e,0x06,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x62,0x00,0x26,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x16,0x06,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x62,0x00,0x00,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x00,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x62,0x00,0x01,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x01,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x62,0x00,0x02,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x02,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x62,0x00,0x03,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x03,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x62,0x00,0x04,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x04,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x62,0x00,0x05,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x05,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x62,0x00,0x0e,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x0e,0x06 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x62,0x00,0x16,0x06,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x00 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x62,0x00,0x06,0x00,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x01 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x62,0x00,0x06,0x01,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x02 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x62,0x00,0x06,0x02,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x03 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x62,0x00,0x06,0x03,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x04 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x62,0x00,0x06,0x04,0x06 +# CHECK: v_min_u16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x05 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x62,0x00,0x06,0x05,0x06 +# CHECK: v_min_u16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x62,0x01,0x06,0x06,0x0e -# CHECK: v_min_u16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x62,0x00,0x06,0x0e,0x06 +# CHECK: v_min_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x00 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x00 +# CHECK: v_min_u16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x63,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x63,0x01,0xe4,0x00,0x00 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x01 +# CHECK: v_min_u16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x62,0xff,0xe4,0x00,0x00 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x02 +# CHECK: v_min_u16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x62,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x62,0x01,0xe4,0x00,0x00 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x03 +# CHECK: v_min_u16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x1b,0x00,0x00 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x04 +# CHECK: v_min_u16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x40,0x01,0x00 -# CHECK: v_min_u16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x05 +# CHECK: v_min_u16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x41,0x01,0x00 -# CHECK: v_min_u16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x62,0x00,0x06,0x06,0x0e +# CHECK: v_min_u16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x42,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x43,0x01,0x00 -# CHECK: v_min_u16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x63,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x63,0x00,0xe4,0x00,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x30,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x62,0xff,0xe4,0x00,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x34,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x62,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x62,0x00,0xe4,0x00,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x38,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x62,0x00,0x1b,0x00,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x3c,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x40,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x01,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x41,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x0f,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x42,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x11,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x43,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x1f,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x30,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x21,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x34,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x62,0x01,0x2f,0x01,0x00 -# CHECK: v_min_u16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x38,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x10 -# CHECK: v_min_u16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x3c,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x30 -# CHECK: v_min_u16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x01,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0xf0 -# CHECK: v_min_u16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x0f,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x01 -# CHECK: v_min_u16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x11,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x03 -# CHECK: v_min_u16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x1f,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x62,0x01,0xe4,0x00,0x0f -# CHECK: v_min_u16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x21,0x01,0x00 +# CHECK: v_min_u16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x62,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x62,0x01,0xe4,0x08,0x00 -# CHECK: v_min_u16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x62,0x00,0x2f,0x01,0x00 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x06 -# CHECK: v_min_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x10 +# CHECK: v_min_i16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x65,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x65,0x01,0x06,0x06,0x06 -# CHECK: v_min_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x30 +# CHECK: v_min_i16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x64,0xff,0x06,0x06,0x06 -# CHECK: v_min_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0xf0 +# CHECK: v_min_i16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x64,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x64,0x01,0x06,0x06,0x06 -# CHECK: v_min_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x01 +# CHECK: v_min_i16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x26,0x06,0x06 -# CHECK: v_min_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x03 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x00,0x06,0x06 -# CHECK: v_min_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x62,0x00,0xe4,0x00,0x0f +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x01,0x06,0x06 -# CHECK: v_min_u16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x62,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x62,0x00,0xe4,0x08,0x00 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x02,0x06,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x03,0x06,0x06 -# CHECK: v_min_i16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x65,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x65,0x00,0x06,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x04,0x06,0x06 -# CHECK: v_min_i16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x64,0xff,0x06,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x05,0x06,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x64,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x64,0x00,0x06,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x0e,0x06,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x64,0x00,0x26,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x16,0x06,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x64,0x00,0x00,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x00,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x64,0x00,0x01,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x01,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x64,0x00,0x02,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x02,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x64,0x00,0x03,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x03,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x64,0x00,0x04,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x04,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x64,0x00,0x05,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x05,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x64,0x00,0x0e,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, sext(v1), v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x0e,0x06] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x0e,0x06 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x64,0x00,0x16,0x06,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x00 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x64,0x00,0x06,0x00,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x01 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x64,0x00,0x06,0x01,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x02 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x64,0x00,0x06,0x02,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x03 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x64,0x00,0x06,0x03,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x04 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x64,0x00,0x06,0x04,0x06 +# CHECK: v_min_i16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x05 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x64,0x00,0x06,0x05,0x06 +# CHECK: v_min_i16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x64,0x01,0x06,0x06,0x0e -# CHECK: v_min_i16_sdwa v0, sext(v0), v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x0e,0x06] -0xf9,0x00,0x00,0x64,0x00,0x06,0x0e,0x06 +# CHECK: v_min_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x00 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x00 +# CHECK: v_min_i16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x65,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x65,0x01,0xe4,0x00,0x00 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x01 +# CHECK: v_min_i16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x64,0xff,0xe4,0x00,0x00 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x02 +# CHECK: v_min_i16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x64,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x64,0x01,0xe4,0x00,0x00 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x03 +# CHECK: v_min_i16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x1b,0x00,0x00 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x04 +# CHECK: v_min_i16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x40,0x01,0x00 -# CHECK: v_min_i16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x05 +# CHECK: v_min_i16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x41,0x01,0x00 -# CHECK: v_min_i16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x64,0x00,0x06,0x06,0x0e +# CHECK: v_min_i16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x42,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x43,0x01,0x00 -# CHECK: v_min_i16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x65,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x65,0x00,0xe4,0x00,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x30,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x64,0xff,0xe4,0x00,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x34,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x64,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x64,0x00,0xe4,0x00,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x38,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x64,0x00,0x1b,0x00,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x3c,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x40,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x01,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x41,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x0f,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x42,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x11,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x43,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x1f,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x30,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x21,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x34,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x64,0x01,0x2f,0x01,0x00 -# CHECK: v_min_i16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x38,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x10 -# CHECK: v_min_i16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x3c,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x30 -# CHECK: v_min_i16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x01,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0xf0 -# CHECK: v_min_i16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x0f,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x01 -# CHECK: v_min_i16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x11,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x03 -# CHECK: v_min_i16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x1f,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x64,0x01,0xe4,0x00,0x0f -# CHECK: v_min_i16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x21,0x01,0x00 +# CHECK: v_min_i16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x64,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x64,0x01,0xe4,0x08,0x00 -# CHECK: v_min_i16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x64,0x00,0x2f,0x01,0x00 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x06 -# CHECK: v_min_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x10 +# CHECK: v_ldexp_f16_sdwa v255, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xfe,0x67,0x01,0x06,0x06,0x06] +0xf9,0x04,0xfe,0x67,0x01,0x06,0x06,0x06 -# CHECK: v_min_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x30 +# CHECK: v_ldexp_f16_sdwa v5, v255, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0xff,0x06,0x06,0x06] +0xf9,0x04,0x0a,0x66,0xff,0x06,0x06,0x06 -# CHECK: v_min_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0xf0 +# CHECK: v_ldexp_f16_sdwa v5, v1, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x0b,0x66,0x01,0x06,0x06,0x06] +0xf9,0xfe,0x0b,0x66,0x01,0x06,0x06,0x06 -# CHECK: v_min_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x01 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x26,0x06,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x26,0x06,0x06 -# CHECK: v_min_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x03 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x00,0x06,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x00,0x06,0x06 -# CHECK: v_min_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x64,0x00,0xe4,0x00,0x0f +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x01,0x06,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x01,0x06,0x06 -# CHECK: v_min_i16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x64,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x64,0x00,0xe4,0x08,0x00 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x02,0x06,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x02,0x06,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x06] -0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x03,0x06,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x03,0x06,0x06 -# CHECK: v_ldexp_f16_sdwa v255, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xfe,0x67,0x00,0x06,0x06,0x06] -0xf9,0x00,0xfe,0x67,0x00,0x06,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x04,0x06,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x04,0x06,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v255, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0xff,0x06,0x06,0x06] -0xf9,0x00,0x00,0x66,0xff,0x06,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x05,0x06,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x05,0x06,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v255 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x01,0x66,0x00,0x06,0x06,0x06] -0xf9,0xfe,0x01,0x66,0x00,0x06,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x0e,0x06,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x0e,0x06,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 clamp dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x26,0x06,0x06] -0xf9,0x00,0x00,0x66,0x00,0x26,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x16,0x06,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x16,0x06,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:BYTE_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x00,0x06,0x06] -0xf9,0x00,0x00,0x66,0x00,0x00,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x00,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x00,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:BYTE_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x01,0x06,0x06] -0xf9,0x00,0x00,0x66,0x00,0x01,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x01,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x01,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:BYTE_2 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x02,0x06,0x06] -0xf9,0x00,0x00,0x66,0x00,0x02,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x02,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x02,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:BYTE_3 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x03,0x06,0x06] -0xf9,0x00,0x00,0x66,0x00,0x03,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x03,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x03,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:WORD_0 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x04,0x06,0x06] -0xf9,0x00,0x00,0x66,0x00,0x04,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x04,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x04,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:WORD_1 dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x05,0x06,0x06] -0xf9,0x00,0x00,0x66,0x00,0x05,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x05,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x05,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_SEXT src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x0e,0x06,0x06] -0xf9,0x00,0x00,0x66,0x00,0x0e,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, -v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x16,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x16,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PRESERVE src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x16,0x06,0x06] -0xf9,0x00,0x00,0x66,0x00,0x16,0x06,0x06 +# CHECK: v_ldexp_f16_sdwa v5, |v1|, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x26,0x06] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x26,0x06 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x00,0x06] -0xf9,0x00,0x00,0x66,0x00,0x06,0x00,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x00] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x00 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x01,0x06] -0xf9,0x00,0x00,0x66,0x00,0x06,0x01,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x01] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x01 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x02,0x06] -0xf9,0x00,0x00,0x66,0x00,0x06,0x02,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x02] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x02 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x03,0x06] -0xf9,0x00,0x00,0x66,0x00,0x06,0x03,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x03] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x03 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x04,0x06] -0xf9,0x00,0x00,0x66,0x00,0x06,0x04,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x04] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x04 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x05,0x06] -0xf9,0x00,0x00,0x66,0x00,0x06,0x05,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, v2 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x05] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x05 -# CHECK: v_ldexp_f16_sdwa v0, -v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x16,0x06] -0xf9,0x00,0x00,0x66,0x00,0x06,0x16,0x06 +# CHECK: v_ldexp_f16_sdwa v5, v1, sext(v2) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x0e] +0xf9,0x04,0x0a,0x66,0x01,0x06,0x06,0x0e -# CHECK: v_ldexp_f16_sdwa v0, |v0|, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x26,0x06] -0xf9,0x00,0x00,0x66,0x00,0x06,0x26,0x06 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x00 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x00] -0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x00 +# CHECK: v_ldexp_f16_dpp v255, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0xfe,0x67,0x01,0xe4,0x00,0x00] +0xfa,0x04,0xfe,0x67,0x01,0xe4,0x00,0x00 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x01] -0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x01 +# CHECK: v_ldexp_f16_dpp v5, v255, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0xff,0xe4,0x00,0x00] +0xfa,0x04,0x0a,0x66,0xff,0xe4,0x00,0x00 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x02] -0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x02 +# CHECK: v_ldexp_f16_dpp v5, v1, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x0b,0x66,0x01,0xe4,0x00,0x00] +0xfa,0xfe,0x0b,0x66,0x01,0xe4,0x00,0x00 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x03] -0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x03 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x1b,0x00,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x1b,0x00,0x00 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x04] -0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x04 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x40,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x40,0x01,0x00 -# CHECK: v_ldexp_f16_sdwa v0, v0, v0 dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x05] -0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x05 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x41,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x41,0x01,0x00 -# CHECK: v_ldexp_f16_sdwa v0, v0, sext(v0) dst_sel:DWORD dst_unused:UNUSED_PAD src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x0e] -0xf9,0x00,0x00,0x66,0x00,0x06,0x06,0x0e +# CHECK: v_ldexp_f16_dpp v5, v1, v2 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x42,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x42,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x43,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x43,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v255, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0xfe,0x67,0x00,0xe4,0x00,0x00] -0xfa,0x00,0xfe,0x67,0x00,0xe4,0x00,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x30,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x30,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v255, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0xff,0xe4,0x00,0x00] -0xfa,0x00,0x00,0x66,0xff,0xe4,0x00,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x34,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x34,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v255 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0xfe,0x01,0x66,0x00,0xe4,0x00,0x00] -0xfa,0xfe,0x01,0x66,0x00,0xe4,0x00,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x38,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x38,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 quad_perm:[3,2,1,0] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x1b,0x00,0x00] -0xfa,0x00,0x00,0x66,0x00,0x1b,0x00,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x3c,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x3c,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 row_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x40,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x40,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x01,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x01,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 row_half_mirror row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x41,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x41,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x0f,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x0f,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 row_bcast:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x42,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x42,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x11,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x11,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 row_bcast:31 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x43,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x43,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x1f,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x1f,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 wave_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x30,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x30,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x21,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x21,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 wave_rol:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x34,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x34,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0x2f,0x01,0x00] +0xfa,0x04,0x0a,0x66,0x01,0x2f,0x01,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 wave_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x38,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x38,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x10] +0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x10 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 wave_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x3c,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x3c,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x30] +0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x30 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 row_shl:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x01,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x01,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0xf0] +0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0xf0 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 row_shl:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x0f,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x0f,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x01] +0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x01 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 row_shr:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x11,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x11,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x03] +0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x03 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 row_shr:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x1f,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x1f,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x0f] +0xfa,0x04,0x0a,0x66,0x01,0xe4,0x00,0x0f -# CHECK: v_ldexp_f16_dpp v0, v0, v0 row_ror:1 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x21,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x21,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0xe4,0x08,0x00] +0xfa,0x04,0x0a,0x66,0x01,0xe4,0x08,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 row_ror:15 row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0x2f,0x01,0x00] -0xfa,0x00,0x00,0x66,0x00,0x2f,0x01,0x00 +# CHECK: v_ldexp_f16_dpp v5, -v1, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0xe4,0x10,0x00] +0xfa,0x04,0x0a,0x66,0x01,0xe4,0x10,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x1 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x10] -0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x10 +# CHECK: v_ldexp_f16_dpp v5, |v1|, v2 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x04,0x0a,0x66,0x01,0xe4,0x20,0x00] +0xfa,0x04,0x0a,0x66,0x01,0xe4,0x20,0x00 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x3 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x30] -0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x30 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0xf bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0xf0] -0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0xf0 +# CHECK: v_cmp_class_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x20,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x1 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x01] -0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x01 +# CHECK: v_cmp_class_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x21,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x21,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x3 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x03] -0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x03 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0xf ; encoding: [0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x0f] -0xfa,0x00,0x00,0x66,0x00,0xe4,0x00,0x0f +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_ldexp_f16_dpp v0, v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 bound_ctrl:0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0xe4,0x08,0x00] -0xfa,0x00,0x00,0x66,0x00,0xe4,0x08,0x00 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_ldexp_f16_dpp v0, -v0, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0xe4,0x10,0x00] -0xfa,0x00,0x00,0x66,0x00,0xe4,0x10,0x00 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_ldexp_f16_dpp v0, |v0|, v0 quad_perm:[0,1,2,3] row_mask:0x0 bank_mask:0x0 ; encoding: [0xfa,0x00,0x00,0x66,0x00,0xe4,0x20,0x00] -0xfa,0x00,0x00,0x66,0x00,0xe4,0x20,0x00 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_f_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x40,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_class_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x41,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x41,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_class_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x40,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_class_f32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x20,0x7c,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_f_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_class_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x22,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_class_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x23,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x23,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_f_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x40,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_class_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_class_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_lt_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x42,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_lt_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x43,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x43,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x42,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_class_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_class_f32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x22,0x7c,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_class_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x28,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_lt_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_class_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x29,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x29,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_class_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_lt_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_class_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_lt_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x42,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_eq_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x44,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_eq_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x45,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x45,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x44,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_class_f16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x28,0x7c,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_class_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x2a,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_class_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x2b,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x2b,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_eq_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_eq_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_class_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_class_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_eq_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_eq_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x44,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_le_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x46,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_le_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x47,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x47,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_class_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_le_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x46,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_class_f16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x2a,0x7c,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_f_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x40,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x41,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x41,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x40,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_le_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_le_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_f_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_f_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_le_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_le_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x46,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_gt_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x48,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_gt_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x49,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x49,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x48,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_f_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x40,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_lt_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x42,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x43,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x43,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x42,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_gt_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_gt_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_lt_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_lt_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_gt_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_gt_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x48,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_lg_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x4a,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_lg_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4b,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x4b,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x4a,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_lt_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x42,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_eq_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x44,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x45,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x45,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x44,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_lg_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_lg_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_eq_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_eq_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_lg_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_lg_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x4a,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ge_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x4c,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ge_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4d,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x4d,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x4c,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_eq_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x44,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_le_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x46,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x47,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x47,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x46,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ge_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ge_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_le_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_le_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ge_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ge_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x4c,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_o_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x4e,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_o_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4f,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x4f,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_o_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x4e,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_le_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x46,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_gt_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x48,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x49,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x49,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x48,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_o_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_o_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_gt_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_gt_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_o_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_o_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x4e,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_u_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x50,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_u_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x51,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x51,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_u_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x50,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_gt_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x48,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_lg_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x4a,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4b,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x4b,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x4a,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_u_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_u_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_lg_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_lg_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_u_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_u_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x50,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_nge_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x52,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_nge_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x53,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x53,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x52,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_lg_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x4a,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ge_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x4c,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4d,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x4d,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x4c,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_nge_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_nge_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ge_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ge_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_nge_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_nge_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x52,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_nlg_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x54,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_nlg_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x55,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x55,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x54,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ge_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x4c,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_o_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x4e,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4f,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x4f,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x4e,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_nlg_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_nlg_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_o_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_o_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_nlg_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_nlg_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x54,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ngt_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x56,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ngt_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x57,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x57,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x56,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_o_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x4e,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_u_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x50,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x51,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x51,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x50,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ngt_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ngt_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_u_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_u_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ngt_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ngt_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x56,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_nle_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x58,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_nle_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x59,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x59,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x58,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_u_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x50,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_nge_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x52,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x53,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x53,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x52,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_nle_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_nle_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_nge_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_nge_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_nle_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_nle_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x58,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_neq_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x5a,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_neq_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5b,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x5b,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x5a,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_nge_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x52,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x54,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x55,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x55,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x54,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_neq_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_neq_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_nlg_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_nlg_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_neq_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_neq_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x5a,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_nlt_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x5c,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_nlt_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5d,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x5d,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x5c,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_nlg_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x54,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x56,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x57,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x57,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x56,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_nlt_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_nlt_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ngt_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ngt_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_nlt_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_nlt_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x5c,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_tru_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x5e,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_tru_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5f,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x5f,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x5e,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ngt_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x56,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_nle_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x58,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x59,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x59,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x58,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_tru_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_tru_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_nle_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_nle_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_tru_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_tru_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x5e,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_f_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x60,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_f_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x61,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x61,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x60,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_nle_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x58,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_neq_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x5a,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5b,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x5b,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x5a,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_f_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_f_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_neq_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_neq_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_f_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_f_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_f_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x60,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_lt_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x62,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_lt_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x63,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x63,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x62,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_neq_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x5a,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x5c,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5d,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x5d,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x5c,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_lt_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_lt_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_nlt_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_nlt_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_lt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_lt_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_lt_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x62,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_eq_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x64,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_eq_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x65,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x65,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x64,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_nlt_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x5c,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_tru_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x5e,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5f,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x5f,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x5e,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_eq_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_eq_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_tru_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_tru_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_eq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_eq_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_eq_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x64,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_le_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x66,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_le_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x67,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x67,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x66,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_tru_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x5e,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_f_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x60,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x61,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x61,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x60,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_le_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_le_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_f_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_f_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_le_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_le_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_le_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x66,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_gt_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x68,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_gt_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x69,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x69,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x68,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_f_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x60,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x62,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x63,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x63,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x62,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_gt_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_gt_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_lt_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_lt_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_gt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_gt_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_gt_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x68,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_lg_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x6a,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_lg_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6b,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x6b,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x6a,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_lt_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x62,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x64,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x65,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x65,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x64,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_lg_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_lg_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_eq_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_eq_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_lg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_lg_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_lg_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x6a,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ge_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x6c,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ge_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6d,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x6d,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x6c,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_eq_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x64,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_le_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x66,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x67,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x67,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x66,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ge_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ge_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_le_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_le_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ge_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ge_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x6c,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_o_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x6e,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_o_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6f,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x6f,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x6e,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_le_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x66,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x68,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x69,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x69,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x68,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_o_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_o_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_gt_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_gt_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_o_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_o_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_o_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x6e,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_u_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x70,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_u_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x71,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x71,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x70,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_gt_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x68,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x6a,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6b,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x6b,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x6a,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_u_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_u_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_lg_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_lg_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_u_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_u_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_u_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x70,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_nge_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x72,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_nge_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x73,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x73,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x72,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_lg_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x6a,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x6c,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6d,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x6d,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x6c,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_nge_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_nge_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ge_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ge_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_nge_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_nge_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_nge_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x72,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_nlg_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x74,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x75,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x75,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x74,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ge_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x6c,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_o_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x6e,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6f,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x6f,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x6e,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_o_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_o_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_nlg_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_nlg_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_nlg_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x74,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ngt_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x76,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x77,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x77,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x76,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_o_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x6e,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_u_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x70,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x71,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x71,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x70,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_u_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_u_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ngt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ngt_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ngt_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x76,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_nle_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x78,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_nle_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x79,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x79,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x78,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_u_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x70,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x72,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x73,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x73,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x72,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_nle_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_nle_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_nge_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_nge_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_nle_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_nle_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_nle_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x78,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_neq_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x7a,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_neq_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7b,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x7b,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x7a,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_nge_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x72,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x74,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x75,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x75,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x74,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_neq_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_neq_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_nlg_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_nlg_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_neq_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_neq_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_neq_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x7a,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_nlt_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x7c,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7d,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x7d,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x7c,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_nlg_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x74,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x76,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x77,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x77,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x76,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ngt_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ngt_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_nlt_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_nlt_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_nlt_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x7c,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_tru_f16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x7e,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_tru_f16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7f,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x7f,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x7e,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ngt_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x76,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x78,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x79,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x79,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x78,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_tru_f16 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_tru_f16 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_nle_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_nle_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_tru_f16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_tru_f16 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_tru_f16 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x7e,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_f_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x80,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_f_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x81,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x81,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_f_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x80,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_nle_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x78,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x7a,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7b,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x7b,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x7a,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_f_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_f_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_neq_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_neq_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_f_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_f_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x80,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_lt_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x82,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_lt_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x83,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x83,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x82,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_neq_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x7a,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x7c,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7d,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x7d,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x7c,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_lt_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_lt_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_nlt_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_nlt_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_lt_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_lt_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x82,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_eq_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x84,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_eq_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x85,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x85,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x84,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_nlt_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x7c,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x7e,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7f,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x7f,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x7e,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_eq_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_eq_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_tru_f16 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_tru_f16 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_eq_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_eq_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x84,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_le_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x86,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_le_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x87,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x87,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_le_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x86,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_tru_f16 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x7e,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_f_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x80,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x81,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x81,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x80,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_le_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_le_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_f_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_f_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_le_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_le_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x86,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_gt_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x88,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_gt_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x89,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x89,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x88,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_f_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x80,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_lt_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x82,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x83,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x83,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x82,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_gt_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_gt_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_lt_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_lt_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_gt_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_gt_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x88,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_lg_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x8a,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_lg_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8b,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x8b,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x8a,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_lt_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x82,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_eq_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x84,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x85,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x85,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x84,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_lg_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_lg_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_eq_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_eq_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_lg_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_lg_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x8a,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ge_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x8c,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ge_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8d,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x8d,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x8c,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_eq_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x84,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_le_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x86,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x87,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x87,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x86,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ge_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ge_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_le_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_le_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ge_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ge_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x8c,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_o_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x8e,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_o_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8f,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x8f,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_o_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x8e,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_le_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x86,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_gt_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x88,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x89,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x89,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x88,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_o_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_o_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_gt_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_gt_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_o_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_o_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x8e,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_u_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x90,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_u_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x91,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x91,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_u_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x90,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_gt_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x88,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_lg_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x8a,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8b,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x8b,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x8a,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_u_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_u_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_lg_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_lg_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_u_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_u_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x90,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_nge_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x92,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_nge_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x93,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x93,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x92,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_lg_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x8a,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ge_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x8c,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8d,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x8d,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x8c,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_nge_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_nge_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ge_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ge_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_nge_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_nge_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x92,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_nlg_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x94,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_nlg_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x95,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x95,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x94,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ge_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x8c,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_o_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x8e,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8f,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x8f,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x8e,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_nlg_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_nlg_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_o_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_o_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_nlg_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_nlg_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x94,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ngt_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x96,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ngt_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x97,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x97,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x96,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_o_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x8e,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_u_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x90,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x91,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x91,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x90,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ngt_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ngt_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_u_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_u_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ngt_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ngt_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x96,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_nle_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x98,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_nle_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x99,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x99,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x98,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_u_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x90,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_nge_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x92,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x93,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x93,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x92,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_nle_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_nle_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_nge_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_nge_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_nle_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_nle_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x98,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_neq_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x9a,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_neq_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9b,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x9b,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x9a,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_nge_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x92,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x94,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x95,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x95,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x94,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_neq_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_neq_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_nlg_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_nlg_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_neq_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_neq_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x9a,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_nlt_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x9c,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_nlt_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9d,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x9d,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x9c,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_nlg_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x94,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x96,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x97,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x97,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x96,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_nlt_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_nlt_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ngt_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ngt_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_nlt_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_nlt_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x9c,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_tru_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0x9e,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_tru_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9f,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x9f,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0x9e,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ngt_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x96,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_nle_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x98,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x99,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x99,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x98,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_tru_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_tru_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_nle_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_nle_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_tru_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_tru_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0x9e,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_f_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xa0,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_f_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa1,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xa1,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xa0,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_nle_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x98,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_neq_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x9a,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9b,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x9b,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x9a,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_f_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_f_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_neq_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_neq_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_f_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_f_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_f_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xa0,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_lt_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xa2,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_lt_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa3,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xa3,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xa2,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_neq_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x9a,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x9c,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9d,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x9d,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x9c,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_lt_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_lt_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_nlt_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_nlt_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_lt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_lt_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_lt_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xa2,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_eq_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xa4,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_eq_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa5,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xa5,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xa4,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_nlt_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x9c,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_tru_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0x9e,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9f,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x9f,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0x9e,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_eq_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_eq_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_tru_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_tru_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_eq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_eq_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_eq_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xa4,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_le_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xa6,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_le_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa7,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xa7,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xa6,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_tru_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0x9e,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_f_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xa0,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa1,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xa1,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xa0,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_le_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_le_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_f_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_f_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_le_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_le_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_le_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xa6,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_gt_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xa8,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_gt_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa9,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xa9,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xa8,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_f_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xa0,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xa2,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa3,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xa3,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xa2,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_gt_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_gt_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_lt_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_lt_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_gt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_gt_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_gt_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xa8,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_lg_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xaa,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_lg_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xab,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xab,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xaa,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_lt_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xa2,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xa4,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa5,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xa5,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xa4,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_lg_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_lg_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_eq_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_eq_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_lg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_lg_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_lg_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xaa,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ge_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xac,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ge_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xad,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xad,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xac,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_eq_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xa4,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_le_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xa6,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa7,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xa7,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xa6,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ge_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ge_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_le_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_le_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ge_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ge_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xac,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_o_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xae,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_o_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xaf,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xaf,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xae,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_le_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xa6,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xa8,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa9,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xa9,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xa8,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_o_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_o_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_gt_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_gt_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_o_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_o_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_o_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xae,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_u_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xb0,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_u_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb1,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xb1,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xb0,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_gt_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xa8,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xaa,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xab,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xab,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xaa,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_u_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_u_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_lg_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_lg_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_u_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_u_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_u_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xb0,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_nge_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xb2,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_nge_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb3,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xb3,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xb2,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_lg_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xaa,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xac,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xad,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xad,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xac,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_nge_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_nge_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ge_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ge_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_nge_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_nge_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_nge_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xb2,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_nlg_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xb4,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb5,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xb5,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xb4,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ge_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xac,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_o_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xae,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xaf,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xaf,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xae,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_o_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_o_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_nlg_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_nlg_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_nlg_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xb4,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ngt_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xb6,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb7,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xb7,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xb6,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_o_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xae,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_u_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xb0,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb1,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xb1,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xb0,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_u_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_u_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ngt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ngt_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ngt_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xb6,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_nle_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xb8,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_nle_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb9,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xb9,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xb8,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_u_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xb0,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xb2,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb3,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xb3,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xb2,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_nle_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_nle_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_nge_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_nge_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_nle_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_nle_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_nle_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xb8,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_neq_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xba,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_neq_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbb,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xbb,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xba,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_nge_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xb2,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xb4,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb5,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xb5,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xb4,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_neq_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_neq_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_nlg_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_nlg_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_neq_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_neq_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_neq_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xba,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_nlt_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xbc,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbd,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xbd,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xbc,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_nlg_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xb4,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xb6,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb7,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xb7,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xb6,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ngt_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ngt_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_nlt_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_nlt_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_nlt_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xbc,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x06] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_tru_f32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0xff,0x16,0x06,0x06] -0xf9,0x00,0xbe,0x7c,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_tru_f32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbf,0x7c,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xbf,0x7c,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x36,0x06,0x06] -0xf9,0x00,0xbe,0x7c,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ngt_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xb6,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x00,0x06] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x01,0x06] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xb8,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x02,0x06] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb9,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xb9,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x03,0x06] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xb8,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x04,0x06] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x05,0x06] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_tru_f32 vcc, -v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x16,0x06] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x16,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_tru_f32 vcc, |v0|, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x26,0x06] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x26,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x00] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x01] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x02] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_nle_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x03] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_nle_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x04] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_tru_f32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x05] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_tru_f32 vcc, v0, -v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x16] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x16 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_tru_f32 vcc, v0, |v0| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x26] -0xf9,0x00,0xbe,0x7c,0x00,0x16,0x06,0x26 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_f_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x40,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_f_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x41,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x41,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_f_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x40,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_nle_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xb8,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xba,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbb,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xbb,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xba,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_f_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_neq_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_neq_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_f_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x40,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_lt_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x42,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_lt_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x43,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x43,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x42,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_neq_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xba,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xbc,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbd,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xbd,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xbc,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_lt_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_nlt_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_lt_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x42,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_nlt_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_eq_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x44,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_eq_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x45,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x45,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x44,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_nlt_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xbc,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x06] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0xff,0x16,0x06,0x06] +0xf9,0x04,0xbe,0x7c,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_eq_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbf,0x7c,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xbf,0x7c,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x36,0x06,0x06] +0xf9,0x04,0xbe,0x7c,0x01,0x36,0x06,0x06 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x00,0x06] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x01,0x06] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x02,0x06] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x03,0x06] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x04,0x06] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_eq_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x44,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x05,0x06] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_tru_f32 vcc, -v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x16,0x06] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x16,0x06 -# CHECK: v_cmp_le_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x46,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_tru_f32 vcc, |v1|, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x26,0x06] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x26,0x06 -# CHECK: v_cmp_le_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x47,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x47,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x00] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_le_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x46,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x01] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x02] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x03] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x04] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x05] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v1, -v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x16] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x16 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_tru_f32 vcc, v1, |v2| src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x26] +0xf9,0x04,0xbe,0x7c,0x01,0x16,0x06,0x26 -# CHECK: v_cmp_le_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_f_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x40,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_f_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x41,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x41,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_le_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x46,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_gt_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x48,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_f_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_gt_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x49,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x49,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x48,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_f_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x40,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_lt_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x42,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_lt_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x43,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x43,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_gt_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x48,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_ne_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x4a,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ne_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4b,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x4b,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x4a,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_lt_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x42,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_eq_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x44,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ne_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_eq_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x45,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x45,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ne_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x4a,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_eq_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ge_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x4c,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ge_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4d,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x4d,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x4c,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_eq_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x44,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_le_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x46,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_le_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x47,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x47,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_le_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_ge_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x4c,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_t_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x4e,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_t_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4f,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x4f,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_t_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x4e,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_le_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x46,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_gt_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x48,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_gt_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x49,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x49,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_t_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_gt_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_t_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x4e,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_f_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x50,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_f_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x51,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x51,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_f_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x50,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_gt_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x48,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ne_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x4a,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ne_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4b,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x4b,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_f_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ne_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_f_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x50,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_lt_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x52,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_lt_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x53,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x53,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x52,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ne_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x4a,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ge_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x4c,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ge_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4d,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x4d,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_lt_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ge_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_lt_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x52,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_eq_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x54,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_eq_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x55,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x55,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x4c,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_eq_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x54,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_t_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x4e,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_t_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x4f,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x4f,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_eq_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_t_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_eq_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x54,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_le_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x56,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_t_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x4e,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_le_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x57,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x57,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x56,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_f_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x50,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_f_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x51,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x51,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_le_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_f_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_le_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x56,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x50,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_gt_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x58,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x59,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x59,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x52,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x58,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_lt_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x53,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x53,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_gt_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_lt_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_gt_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x58,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_lt_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x52,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ne_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x5a,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_eq_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x54,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ne_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5b,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x5b,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x55,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x55,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x5a,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_eq_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_ne_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_eq_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x54,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_ne_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x5a,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x56,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ge_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x5c,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_le_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x57,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x57,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5d,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x5d,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x5c,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_le_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ge_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_le_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x56,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x5c,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_gt_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x58,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x59,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x59,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_t_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x5e,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_t_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5f,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x5f,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_t_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x5e,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_gt_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_t_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_gt_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x58,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ne_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x5a,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_t_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x5e,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_ne_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5b,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x5b,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_f_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x60,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_f_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x61,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x61,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x60,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ne_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_f_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ne_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x5a,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ge_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x5c,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_f_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ge_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5d,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x5d,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x60,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x62,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x63,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x63,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x62,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ge_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_lt_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ge_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x5c,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_t_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x5e,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_t_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x5f,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x5f,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_lt_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x62,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x64,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x65,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x65,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x64,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_t_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_eq_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_t_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x5e,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_f_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x60,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_f_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x61,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x61,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_eq_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x64,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_le_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x66,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_le_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x67,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x67,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x66,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_f_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_f_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_le_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_f_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x60,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_lt_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x62,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_lt_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x63,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x63,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_le_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_le_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x66,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x68,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x69,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x69,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x68,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_lt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_lt_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x62,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_gt_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_eq_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x64,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_eq_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x65,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x65,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_gt_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x68,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ne_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x6a,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_ne_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6b,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x6b,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x6a,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_eq_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_eq_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x64,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_le_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x66,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_le_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x67,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x67,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ne_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ne_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x6a,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_ge_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x6c,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ge_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6d,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x6d,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x6c,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_le_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_le_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x66,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_gt_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x68,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_gt_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x69,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x69,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ge_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ge_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x6c,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_gt_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_t_i16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x6e,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_t_i16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6f,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x6f,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x6e,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_gt_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_gt_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x68,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ne_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x6a,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ne_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6b,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x6b,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_t_i16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_t_i16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ne_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_t_i16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x6e,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_f_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x70,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_f_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x71,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x71,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x70,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ne_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ne_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x6a,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ge_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x6c,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ge_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6d,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x6d,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_f_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ge_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_f_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_f_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x70,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_lt_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x72,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_lt_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x73,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x73,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x72,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ge_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ge_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x6c,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_t_i16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x6e,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_t_i16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x6f,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x6f,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_lt_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_t_i16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_lt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_lt_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x72,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_eq_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x74,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_eq_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x75,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x75,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_t_i16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x74,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_t_i16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x6e,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_f_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x70,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_f_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x71,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x71,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_eq_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_f_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_eq_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_eq_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x74,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_le_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x76,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_f_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_le_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x77,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x77,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x70,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_le_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x76,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_lt_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x72,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_lt_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x73,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x73,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_le_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_lt_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_le_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_le_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x76,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_gt_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x78,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x72,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_gt_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x79,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x79,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x78,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_eq_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x74,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_eq_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x75,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x75,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_gt_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_eq_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_gt_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_gt_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x78,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_eq_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x74,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_ne_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x7a,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7b,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x7b,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x76,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x7a,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_le_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x77,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x77,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ne_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_le_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ne_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_le_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ne_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x7a,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_le_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x76,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x7c,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x78,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7d,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x7d,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x79,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x79,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x7c,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_gt_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_ge_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_gt_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ge_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_gt_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x78,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_ge_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x7c,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x7a,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_t_u16 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x7e,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7b,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x7b,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_t_u16 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7f,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x7f,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x7e,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ne_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_t_u16 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ne_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ne_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x7a,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_t_u16 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_t_u16 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x7e,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_ge_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x7c,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7d,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x7d,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x80,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_f_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x81,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x81,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_f_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x80,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ge_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_f_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ge_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ge_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x7c,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_t_u16 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x7e,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_f_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x80,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_t_u16 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x7f,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x7f,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_lt_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x82,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_lt_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x83,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x83,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x82,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_t_u16 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_lt_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_t_u16 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_t_u16 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x7e,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_f_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x80,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_f_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x81,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x81,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x82,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_eq_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x84,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_eq_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x85,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x85,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x84,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_f_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_eq_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_f_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x80,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_lt_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x82,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_lt_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x83,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x83,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_eq_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x84,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_le_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x86,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_le_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x87,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x87,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_le_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x86,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_lt_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_le_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_lt_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x82,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_eq_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x84,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_eq_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x85,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x85,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_le_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x86,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_gt_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x88,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_gt_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x89,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x89,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x88,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_eq_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_gt_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_eq_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x84,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_le_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x86,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_le_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x87,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x87,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_gt_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x88,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ne_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x8a,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ne_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8b,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x8b,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x8a,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_le_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x86,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_ne_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_gt_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x88,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_gt_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x89,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x89,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ne_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x8a,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ge_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x8c,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_gt_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_ge_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8d,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x8d,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x8c,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_gt_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x88,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_ne_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x8a,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ne_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8b,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x8b,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ge_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x8c,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ne_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_t_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x8e,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_t_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8f,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x8f,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_t_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x8e,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ne_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x8a,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ge_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x8c,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_t_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_ge_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8d,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x8d,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_t_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x8e,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_ge_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_f_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x90,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_f_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x91,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x91,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_f_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x90,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ge_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x8c,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_t_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x8e,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_t_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x8f,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x8f,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_f_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_t_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_f_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x90,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_lt_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x92,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_lt_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x93,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x93,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x92,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_t_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x8e,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_f_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x90,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_f_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x91,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x91,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_lt_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_f_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_lt_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x92,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_eq_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x94,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_eq_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x95,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x95,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x94,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_f_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x90,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_lt_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x92,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_lt_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x93,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x93,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_eq_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_lt_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_eq_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x94,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_le_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x96,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_le_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x97,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x97,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_le_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x96,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_lt_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x92,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_eq_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x94,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_eq_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x95,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x95,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_le_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_eq_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_le_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x96,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_gt_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x98,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_gt_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x99,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x99,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_eq_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x94,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_gt_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x98,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_le_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x96,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_le_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x97,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x97,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_gt_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_le_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_gt_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x98,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ne_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x9a,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_le_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x96,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_ne_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9b,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x9b,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x9a,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_gt_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x98,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_gt_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x99,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x99,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ne_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_gt_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ne_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x9a,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_gt_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x98,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_ge_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x9c,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9d,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x9d,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ne_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x9a,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x9c,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ne_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9b,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x9b,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_ge_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_ne_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_ge_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x9c,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_ne_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x9a,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_t_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0x9e,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_ge_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x9c,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmp_t_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9f,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0x9f,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_ge_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9d,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x9d,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmp_t_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0x9e,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_ge_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmp_t_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmp_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmp_ge_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x9c,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmp_t_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0x9e,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_t_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0x9e,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_f_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xa0,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmp_t_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0x9f,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0x9f,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa1,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xa1,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xa0,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmp_t_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_f_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmp_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmp_t_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0x9e,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_f_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xa0,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_f_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xa0,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa1,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xa1,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xa2,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa3,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xa3,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xa2,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_f_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_lt_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_f_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_f_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xa0,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_lt_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xa2,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xa2,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_lt_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa3,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xa3,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xa4,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa5,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xa5,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xa4,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_lt_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_eq_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_lt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_lt_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xa2,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_eq_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xa4,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_eq_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa5,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xa5,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xa4,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_le_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xa6,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_le_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa7,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xa7,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xa6,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_eq_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_le_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_eq_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_eq_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xa4,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_le_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xa6,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_le_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa7,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xa7,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_le_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xa6,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xa8,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa9,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xa9,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xa8,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_le_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_gt_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_le_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_le_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xa6,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_gt_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xa8,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_gt_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xa9,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xa9,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_gt_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xa8,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xaa,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xab,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xab,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xaa,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_gt_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_gt_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ne_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_gt_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xa8,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ne_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xaa,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ne_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xab,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xab,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ne_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xaa,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xac,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xad,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xad,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xac,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ne_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ne_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xaa,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_ge_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ge_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xac,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ge_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xad,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xad,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ge_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xac,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_t_i32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xae,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_t_i32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xaf,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xaf,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xae,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ge_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ge_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xac,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_t_i32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_t_i32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xae,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_t_i32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xaf,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xaf,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_t_i32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_t_i32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xae,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_t_i32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_f_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xb0,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_f_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb1,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xb1,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xb0,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_t_i32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_t_i32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xae,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_f_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xb0,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_f_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_f_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb1,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xb1,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_f_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_f_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xb0,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_f_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_lt_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xb2,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_lt_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb3,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xb3,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xb2,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_f_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_f_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xb0,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_lt_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xb2,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_lt_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb3,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xb3,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_lt_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_lt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_lt_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_lt_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xb2,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_eq_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xb4,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_eq_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb5,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xb5,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xb4,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_lt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_lt_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xb2,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_eq_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xb4,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_eq_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb5,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xb5,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_eq_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_eq_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_eq_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_eq_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xb4,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_le_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xb6,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_le_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb7,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xb7,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xb6,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_eq_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_eq_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xb4,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_le_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xb6,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_le_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb7,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xb7,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_le_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_le_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_le_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_le_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xb6,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_gt_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xb8,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_gt_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb9,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xb9,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_le_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xb8,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_le_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xb6,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_gt_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xb8,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_gt_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xb9,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xb9,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_gt_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_gt_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_gt_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_gt_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xb8,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ne_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xba,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ne_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbb,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xbb,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_gt_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xb8,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xba,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ne_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xba,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ne_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbb,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xbb,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ne_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ne_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ne_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ne_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xba,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_ge_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xbc,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_ne_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xba,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_ge_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbd,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xbd,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xbc,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_ge_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xbc,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_ge_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbd,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xbd,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_ge_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_ge_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_ge_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_ge_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xbc,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_ge_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x06] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_ge_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xbc,0x7d,0x01,0x16,0x06,0x0e -# CHECK: v_cmpx_t_u32 vcc, v255, v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0xff,0x16,0x06,0x06] -0xf9,0x00,0xbe,0x7d,0xff,0x16,0x06,0x06 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x06] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_t_u32 vcc, v0, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbf,0x7d,0x00,0x16,0x06,0x06] -0xf9,0xfe,0xbf,0x7d,0x00,0x16,0x06,0x06 +# CHECK: v_cmpx_t_u32 vcc, v255, v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7d,0xff,0x16,0x06,0x06] +0xf9,0x04,0xbe,0x7d,0xff,0x16,0x06,0x06 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 clamp src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x36,0x06,0x06] -0xf9,0x00,0xbe,0x7d,0x00,0x36,0x06,0x06 +# CHECK: v_cmpx_t_u32 vcc, v1, v255 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0xfe,0xbf,0x7d,0x01,0x16,0x06,0x06] +0xf9,0xfe,0xbf,0x7d,0x01,0x16,0x06,0x06 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x00,0x06] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x00,0x06 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:BYTE_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x00,0x06] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x00,0x06 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x01,0x06] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x01,0x06 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:BYTE_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x01,0x06] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x01,0x06 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x02,0x06] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x02,0x06 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:BYTE_2 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x02,0x06] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x02,0x06 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x03,0x06] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x03,0x06 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:BYTE_3 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x03,0x06] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x03,0x06 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x04,0x06] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x04,0x06 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:WORD_0 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x04,0x06] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x04,0x06 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x05,0x06] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x05,0x06 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:WORD_1 src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x05,0x06] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x05,0x06 -# CHECK: v_cmpx_t_u32 vcc, sext(v0), v0 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x0e,0x06] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x0e,0x06 +# CHECK: v_cmpx_t_u32 vcc, sext(v1), v2 src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x0e,0x06] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x0e,0x06 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x00] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x00 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_0 ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x00] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x00 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x01] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x01 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_1 ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x01] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x01 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x02] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x02 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_2 ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x02] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x02 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x03] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x03 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:BYTE_3 ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x03] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x03 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x04] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x04 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_0 ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x04] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x04 -# CHECK: v_cmpx_t_u32 vcc, v0, v0 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x05] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x05 +# CHECK: v_cmpx_t_u32 vcc, v1, v2 src0_sel:DWORD src1_sel:WORD_1 ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x05] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x05 -# CHECK: v_cmpx_t_u32 vcc, v0, sext(v0) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x0e] -0xf9,0x00,0xbe,0x7d,0x00,0x16,0x06,0x0e +# CHECK: v_cmpx_t_u32 vcc, v1, sext(v2) src0_sel:DWORD src1_sel:DWORD ; encoding: [0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x0e] +0xf9,0x04,0xbe,0x7d,0x01,0x16,0x06,0x0e -- 2.7.4